Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 15:16
Static task
static1
Behavioral task
behavioral1
Sample
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe
Resource
win10v2004-20241007-en
General
-
Target
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe
-
Size
78KB
-
MD5
70c0c7678f9df416f1061b744e6b16b0
-
SHA1
8217c9b3a6f9a049dc462bfa1b325bd992d287cb
-
SHA256
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977
-
SHA512
1fcb4eed4cc6e0764507143f39495ccf6fd519939d626ef2fd6c32dbbc4852493e7d9c79b7a18df8862b8b9dc27f337f3a4e324ba9c5d1f8f496b243580eff73
-
SSDEEP
1536:zWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRu9/VO1Pq:zWtHshASyRxvhTzXPvCbW2URu9/P
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe -
Executes dropped EXE 1 IoCs
pid Process 3420 tmpCB6E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCB6E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB6E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe Token: SeDebugPrivilege 3420 tmpCB6E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5096 wrote to memory of 4032 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 82 PID 5096 wrote to memory of 4032 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 82 PID 5096 wrote to memory of 4032 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 82 PID 4032 wrote to memory of 3744 4032 vbc.exe 84 PID 4032 wrote to memory of 3744 4032 vbc.exe 84 PID 4032 wrote to memory of 3744 4032 vbc.exe 84 PID 5096 wrote to memory of 3420 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 85 PID 5096 wrote to memory of 3420 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 85 PID 5096 wrote to memory of 3420 5096 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe"C:\Users\Admin\AppData\Local\Temp\220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lfa9npe-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCCC6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE971E7F1AF47407AB3F2585BB874F7B2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3744
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCB6E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB6E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5792aa0c287e35ae9b50956403c603e89
SHA1e5f27e54255fb379630450dc04730c91a542c6cf
SHA256966891ac007ef40bb06a359644f9b42359628a72db1ca4dff394fbedc2a17c99
SHA51271598d67ccd6bbab5b5b14a250c93c1ac262b2415e27a3c1f496cb9644573dcfe077c2c09695c90c7fef759d3b486ae942323cd4afebb9d17cb38c71876033d5
-
Filesize
15KB
MD56a194c4f7e40b70f9ad7cdb721b4e855
SHA181621393f58fa26488f00bafe8006339527caf8b
SHA2561267d3aa75b74b409f2f29a1cbeda0006c0ba5cb290256af4e33a1fdafc4b9e0
SHA5120b8c414315d044573a09d64fe92c35b835fa6898fcc946b25f94ac2031b8dc1c6ce215b562cf0f38c0921dceff34f712240a82492c92cea4275b18dea93ed1a9
-
Filesize
266B
MD5ce0277ea28eb4f6d180705991d22d3dd
SHA1b4979417add72dc0cedef0eab001ce2efa64f4a3
SHA256b14ea2b2a1c469504e9c5b018d7e8b18d639a574e91c39be54dcf58e71897fde
SHA512b5d31f127d89773dc59060c3d3367007c54be0e16a2b2ad375f719933a3afdac15e1dd6262297acfeba211be8313f3130ac8398ac6080a528055c66f5d023860
-
Filesize
78KB
MD5299eba13cdc4231844f379dfeb35e82b
SHA1d780e66cf492abb7422cdc96395c081fc0c95eae
SHA2569350ee4083acb125fb42ca57b255c5f890795a9a69c3fbbb117775bb2e0d63b1
SHA512de658a8b8b8760b3f678eb4a9451417ce12864b1474d25fdcf9d57a731fe625ac66f7e54a8197d706dda34d0d89df6f8e30ce7eec52bd56dd23e21363229e7d8
-
Filesize
660B
MD5cf44bc6e2b493f027addc3366efa94ef
SHA1ebdae5320539e983dcfd7319412adcb30d4c2706
SHA25638d15a92297a53650a592f8d513e6f3c2ee21508ac8fcc3dba7e2d7d00f7102c
SHA512e22a8cc90b0d375e7ec9583fb3c1c3fff6a94691f5afee1b052638ca809f129cb2d54d2d55e0acf82d3776704c7bda7c25a65a4893700fe341ab5babc0273786
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c