Analysis
-
max time kernel
164s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 03:23
Static task
static1
Behavioral task
behavioral1
Sample
0cda8e6c89e2d6f2001787dbbd09c542.exe
Resource
win7-20231215-en
General
-
Target
0cda8e6c89e2d6f2001787dbbd09c542.exe
-
Size
501KB
-
MD5
0cda8e6c89e2d6f2001787dbbd09c542
-
SHA1
287681f761dde0a7df19b40e435b0e1b91479fae
-
SHA256
57f3f5ebd955a9e32d03868749ee91dc6a9bb8b20be1f1908fb99ccafe2b106b
-
SHA512
c17671d966d84b71758408c9e519738ea95c3e1b385244ca727082a484730525778e8debbc5b800394270577049484a164f964bbb82cfc9e9fd5ba60e11a26f8
-
SSDEEP
12288:4srVu8CaMdjDxlLTlKP94aPcvSSzppmOQJVffaP6M8:+tNjaEvN6lPXO
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 0cda8e6c89e2d6f2001787dbbd09c542.exe -
Executes dropped EXE 1 IoCs
pid Process 3092 VHCSS.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2868 set thread context of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3092 VHCSS.exe 3092 VHCSS.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe Token: SeDebugPrivilege 3092 VHCSS.exe Token: 33 3092 VHCSS.exe Token: SeIncBasePriorityPrivilege 3092 VHCSS.exe Token: 33 1148 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1148 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 2868 wrote to memory of 3748 2868 0cda8e6c89e2d6f2001787dbbd09c542.exe 95 PID 3748 wrote to memory of 3092 3748 0cda8e6c89e2d6f2001787dbbd09c542.exe 96 PID 3748 wrote to memory of 3092 3748 0cda8e6c89e2d6f2001787dbbd09c542.exe 96 PID 3748 wrote to memory of 3092 3748 0cda8e6c89e2d6f2001787dbbd09c542.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cda8e6c89e2d6f2001787dbbd09c542.exe"C:\Users\Admin\AppData\Local\Temp\0cda8e6c89e2d6f2001787dbbd09c542.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\0cda8e6c89e2d6f2001787dbbd09c542.exe"C:\Users\Admin\AppData\Local\Temp\0cda8e6c89e2d6f2001787dbbd09c542.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Roaming\VHCSS.exe"C:\Users\Admin\AppData\Roaming\VHCSS.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c0 0x2fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD57bbf07097437536b84456e87c9e9952e
SHA191fc6dd4e2b82b23f11922e60cf676c5df1d69be
SHA256d3875aebe3f54e512a7c4ac44b1bcb1bd2839daa6fc9e70e7849f635418cf58c
SHA512fa108a170d07f482bbd7b51e296981c61916c3b514bea58b4649ef7dae1e19dab6e974eae3983d91275759803da64922e71e302df533721c53a13a9bf1f6e8a6