Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe
Resource
win10v2004-20240226-en
General
-
Target
2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe
-
Size
12KB
-
MD5
0839abe90f40c7d5b5894494df0b2bad
-
SHA1
74d620cd9190d865c7fb5c39dd69ac2cfcb32e52
-
SHA256
2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b
-
SHA512
6ff671ba807057b6a140aea48f8007313cbca05128376f274846525091abae8bb2b4b3339e8b9b50880ea29d11c5a7cfba4e6dc3844fcb10bccb4e80c59c7202
-
SSDEEP
384:pL7li/2z0q2DcEQvdQcJKLTp/NK9xabd:Z4MCQ9cbd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe -
Deletes itself 1 IoCs
pid Process 2804 tmp5E5D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 tmp5E5D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1072 wrote to memory of 1720 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe 92 PID 1072 wrote to memory of 1720 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe 92 PID 1072 wrote to memory of 1720 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe 92 PID 1720 wrote to memory of 2848 1720 vbc.exe 94 PID 1720 wrote to memory of 2848 1720 vbc.exe 94 PID 1720 wrote to memory of 2848 1720 vbc.exe 94 PID 1072 wrote to memory of 2804 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe 95 PID 1072 wrote to memory of 2804 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe 95 PID 1072 wrote to memory of 2804 1072 2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe"C:\Users\Admin\AppData\Local\Temp\2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2og43jsj\2og43jsj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES606F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC8743F1DCB9441B9673462DC2DC822.TMP"3⤵PID:2848
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5E5D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5E5D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2b6e9550fc7ff487a373010936375d9c21147d91eb8bbe120d8e9c30e20d936b.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50a0272f463e1edfa08a6cb20c2868c57
SHA10b6a78e086f65d05a59f203ffeae49b1f04eb870
SHA25651b73e371321c2f70a871b54dd2e97be76cd7005427d9331cd9b43165c55a34f
SHA5128520d68cdc5b54c913d45eb50a9d646837c435bdb4266b171f5b0bdc9a6da200d96522a01360532026cd00f8070b7d06d21a214d21ed698de73e27e6b4234ea4
-
Filesize
273B
MD52072da55281cdf15cb3de178ac7555e1
SHA1a6193b9a3941ec866e07ac55e3d3fab681add48b
SHA256ef761076e4a658fd14f08a04987c9537468df2b88866c64a6192cf197c44672a
SHA512c8429e07756d65be26dc65d3a3317070580ade8f9c6a4938311fd63ced2d6d24d347219c9c64fa7ede857884879df226a03429a5d7d864ae1451e6da66bc87c4
-
Filesize
2KB
MD5507b7a3423d21c48cf075fe17e385256
SHA12fd8e4f388b1f2afe559e9bbb080e52abd946ac5
SHA256efeccdd0122c3fc4cda7874a20c78e70135f35c476e3531ef746b01a7e722935
SHA51223cf74478e267d2f975f6586468dc1492e10b51190ad80cb5fe7d7ee0836d77ed3f3a0b363fcd6679f3c829defd6bb6ced0fabbabd9145d55ff9b669efce85fe
-
Filesize
1KB
MD5af9238afa2b8e8c9f65cad35829a5c7a
SHA1b39a8fea5e455b5d72c17f08e2b9880fab10b045
SHA256abb587fcc6fad07209f1fc7a08bcc298dd3c4401a505af8bb80c64db01cc05b6
SHA5122510f786306c5ab6bc7efb3baa687dbe80acd3a46da991861d72306ba57113a35a045a4e41a19117001247e0d62ff1b5050d7dba3f071d496c31b1c8d6a45b6b
-
Filesize
12KB
MD5087a1eaed87423c5d98de5803a767783
SHA1eb81491e188e2e28e940a02b98e7df264bd33776
SHA2560ad4884bb35d5a179e6d1483af35ba4611625b7680149a909d97e06854f4e214
SHA512a01b2c772445d4103d6f50b4596cb448878b10bf443c60d9252c1320e160e377172d14cc97c12be1f97122e5899501b2c697e8953107b6e3a7b4c4a057ffae54
-
Filesize
1KB
MD5e03c61fe48d08755ae18766c79660585
SHA1b553c26fc1cfc6b1694badf4ad5273f50963901e
SHA256643ee09888870fa8739ba63497323347ca3408b08f66c0c456d8e91570319ea7
SHA51279fef5e0f27b00b6d047fd40116dd0296af799f50bb53cf6b6e58284ba7f6703cbded425f0acf27dd4d796ef1a4538113ce273b096dc15feb4b6206e35a33603