Analysis
-
max time kernel
103s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe
Resource
win10v2004-20241007-en
General
-
Target
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe
-
Size
78KB
-
MD5
0af4f6be4d22097e9ccdd9817b460c13
-
SHA1
e552637da7de7854707f69e08563e0c2f4173150
-
SHA256
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b
-
SHA512
4844f54f73b1c4fd60649dc4d9aa1cad9862504887e0ca119db976f67b6445c1f5a4d6e693d2030e6d819892f22bc75a9f44979794832974e4602244df32a1c9
-
SSDEEP
1536:OhPWV5jLXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt961C9/yR1D1x:qPWV5jLSyRxvY3md+dWWZyGC9/Ex
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe -
Deletes itself 1 IoCs
pid Process 4620 tmp6D21.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4620 tmp6D21.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp6D21.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6D21.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe Token: SeDebugPrivilege 4620 tmp6D21.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4832 wrote to memory of 3480 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 82 PID 4832 wrote to memory of 3480 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 82 PID 4832 wrote to memory of 3480 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 82 PID 3480 wrote to memory of 4008 3480 vbc.exe 84 PID 3480 wrote to memory of 4008 3480 vbc.exe 84 PID 3480 wrote to memory of 4008 3480 vbc.exe 84 PID 4832 wrote to memory of 4620 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 85 PID 4832 wrote to memory of 4620 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 85 PID 4832 wrote to memory of 4620 4832 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe"C:\Users\Admin\AppData\Local\Temp\1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mfql-dje.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6F44.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc601C140F12B445449B1E9F65C15729FC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6D21.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D21.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe5aa455938349513f11e2e5c826bdfb
SHA1c336b1f225c78764b87340b9b1536da427eefd57
SHA256e89e56707c240f4f9a9670069b7e5eece1eefa6db1940d57b0b010a8e3a266fa
SHA5120e5c8767365ad1a3aadf4bdfe4249c1d8061642f2903374c5a2f95a93f2eb3eacde965d5b290564460c657ef43c8b0f05ed864890d134b277c3e3465eed0da5d
-
Filesize
14KB
MD5dd4abd4c272296b4a74999c0cf8d9065
SHA1db928dbfcc6f9681d8522c455aca125efe57c8a4
SHA2567477e3ddd05e800687fa53a2336908e2404c48ee61cdc5ae2cf010275d5b5d29
SHA512d8e852a8b070e4619e2c062b53337d876295919445b2caeaf93e59286de2ad6b120da5b7b1a6b57c86e7f762f66e318aa7005163c40e3174e1c659eece99aed6
-
Filesize
266B
MD509d4ae8094275f02a8464c4c1b6ec36b
SHA1a8d566caebbfce823c17600aa8b24016df9dca5a
SHA2563a82c5ccccf5321fbe93bb26f19b07d1b14af9d2c7d551b6132ca1659f5b7da8
SHA5126ebdc247f1aef8437d6b1c6aa12ccbe74d9326ae1a229411795f07e3591594133db5fa856c8b442b5089b4b0f456cbdc95e1bf1e7798355991e09dd0517cb53b
-
Filesize
78KB
MD50f5d51c135eca0abbbf9b45b3c710222
SHA1f5ccd7274bc85cefe7e2f05895c2fe5efeaf10b1
SHA256aca1ae6bb211d85a979cbeff9b0deb1ec424f5eb271399204b73fb533bc86a1a
SHA5121099347348f4d92d2747f0d9d5599dd06d1fb95a2e942fd55f919618284cc7de69631438e0757b9b29d844b7d6de6587e17787e49b62fe33c206e83b74c9c50c
-
Filesize
660B
MD5a2e6f0fc88557cb216b1f5140d4f87b5
SHA1ccda09f294a0c22bcbca9da542e68d08ff7a5402
SHA2564a520f0553b7dfceb9a858609ea66211d9768d5158048db25ea16a72605926e7
SHA512a70aec295f877325cf486fb3ab1b842e79236e89533c39528119da31b347b26097f9bed88e4bc3712a1691f6abe523eb6930be90cd6858f442541eafcf66d6fc
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107