Analysis
-
max time kernel
100s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe
Resource
win10v2004-20241007-en
General
-
Target
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe
-
Size
78KB
-
MD5
b209d0f39e8ccfe218225108100664d1
-
SHA1
6a0896294a8d9e1442b5a7b70e1c8ef30844ff2e
-
SHA256
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd
-
SHA512
9c52f9a7656905baf1173b59a18ab5bf9de8cf09013f2468bc99b573f24cb34eb155439be50e09d010f7286cfc3c9e58d4df781f9c146f954d2e52ca3aa3335d
-
SSDEEP
1536:NB58eXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6Z9/IT15VP:X58WSyRxvhTzXPvCbW2U29/mP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe -
Deletes itself 1 IoCs
pid Process 4432 tmp9CFB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4432 tmp9CFB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9CFB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CFB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe Token: SeDebugPrivilege 4432 tmp9CFB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3324 wrote to memory of 1080 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 83 PID 3324 wrote to memory of 1080 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 83 PID 3324 wrote to memory of 1080 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 83 PID 1080 wrote to memory of 3280 1080 vbc.exe 85 PID 1080 wrote to memory of 3280 1080 vbc.exe 85 PID 1080 wrote to memory of 3280 1080 vbc.exe 85 PID 3324 wrote to memory of 4432 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 86 PID 3324 wrote to memory of 4432 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 86 PID 3324 wrote to memory of 4432 3324 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe"C:\Users\Admin\AppData\Local\Temp\965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ltbm3l-3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E92.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAD12E968DCA45AC92B63474B79FEDCA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9CFB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CFB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5090f2b8885bcc4f0ec8e3b655689c8b6
SHA15af9fe97979e560c6a7b4295b213323ca92ad2b1
SHA256dd0a2d8bcd3b0b39ef4f5e88f57482abda7a2dcc8b2655df10e57a721f9c3e9b
SHA512450bc1b6cb44baaab69c352cfc80cb08b9bb4bda3e419834312120ef9c623648fa8b14bfbf28209bb0fdf52dd233f7788440f1d6ffed014af59e023eae08fc22
-
Filesize
14KB
MD5978076c86a0bbbf7b4ad3c5e60a18f57
SHA15a7b805d628c9daaad34fd08f572f092be75b88f
SHA2568a503f7f50c6e30961296fcf95a0b2961dbeab6309c185ac723ba64a6685dac0
SHA512fcc5ac35f5bf2af162fd92043483dbe52de00062b860e8229a9949543a0302e91225c03d49beb7357b9cee2ce71d33f39a803d65760fb18627b38f6b89e59431
-
Filesize
266B
MD5f701709a55cff73554b7fcac3a7646f1
SHA1660bef487e20f87846033dbaed737bc750c7ead7
SHA2567bab4b2adfbc46daec18f16bddc82eac1caa9f12aa9ce1b5d3a7102c6011f172
SHA51258399e8879cb01390b92f05eb5721eb1d779a08ae18e1a22ed3af4b79fe1cd119c8fb44b42e9bd018a47a8e5fadec1c44c7690b7158c26ffb9075d032c1c2bbf
-
Filesize
78KB
MD5a839ead66027eaac9171083604e1e41f
SHA19c251633a93df5dc847a7d6f2ba998d0b9287cbc
SHA256ae274cf2325eece6c4896b01792831c067056199fed8073b18799ea8f368bd57
SHA512bdfaf7215d431e7da1ea9003ca8a88bf72a1cd30f7d3ce19826abb6cef14c81f650a4294857eed517019999c8797de2b4ecf69dbb553afa5eae3f0a6059ab212
-
Filesize
660B
MD570834d451f08263043e7d635aef22590
SHA1d552ca95a6432c842bfe6916a6065fdfbfe62d64
SHA256fbbcd243384f6297b4902a298bf02bf47aef1bdf58f969356da21d07509db8b7
SHA5126a31217f147c8a0f0985a2245b4424575a884f83654213aa22dae0b7348539f98de3d05c133990bb6829ab9453c70304c689419e31efd1325854c6ed6fb7c9da
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c