Analysis
-
max time kernel
91s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 20:55
Static task
static1
Behavioral task
behavioral1
Sample
406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe
Resource
win10v2004-20240508-en
General
-
Target
406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe
-
Size
12KB
-
MD5
aa580da9da1f259dec6d73c7207ea2d3
-
SHA1
a1bc7cb3e92ff308f1bd5d300d60dcdc98f30a25
-
SHA256
406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c
-
SHA512
7d1790d250666c952000c0da37e4971e8d2ece91d8f79786f30dafe7214631a2c7a9587386139e5b0cdc84fcf44ea9ba3797f81d71696c290527f4842b924fbf
-
SSDEEP
384:9L7li/2zsTq2DcEQvdhcJKLTp/NK9xa1R:twM/Q9c1R
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe -
Deletes itself 1 IoCs
pid Process 3380 tmp54D8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3380 tmp54D8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1008 wrote to memory of 1080 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe 87 PID 1008 wrote to memory of 1080 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe 87 PID 1008 wrote to memory of 1080 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe 87 PID 1080 wrote to memory of 5044 1080 vbc.exe 89 PID 1080 wrote to memory of 5044 1080 vbc.exe 89 PID 1080 wrote to memory of 5044 1080 vbc.exe 89 PID 1008 wrote to memory of 3380 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe 90 PID 1008 wrote to memory of 3380 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe 90 PID 1008 wrote to memory of 3380 1008 406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe"C:\Users\Admin\AppData\Local\Temp\406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wdc1uxl5\wdc1uxl5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5767.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc378A622A4D594C95B15BB0884E291FE.TMP"3⤵PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp54D8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp54D8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\406b80f654150141cc0eb7ebe4cff3af178d8ac52a5ef6594bb92cb2e877b94c.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ec5a42f2c4b2b14ed037b68a22e717ff
SHA14d843951c157ce945d7da2b1329274d652e7facb
SHA25644f67769b880eea97b602280ab0b14115c6931ca71961fd2954f1a73af036e05
SHA5122ff06d8201573b4d7c560b262142e8a588f82d96dc00c27290f4cacd501a4adb524c44db51fcbe12b34939475a6fca88db98bd948f3a8a811a72eca1adfb023c
-
Filesize
1KB
MD5044fe1eb9508df7918410c76c0507c28
SHA151abd7ec6fe62ce85ec828df9e3a419d81e83437
SHA256170b525246357f998fc40f94499117e9bf5bb76340a755562c07148a19f08a0e
SHA512384eacb47c133144f14679a3d9df67426a579ca3febbffa7438bb3317de4f0330b6e08950025f99352e3a1554d4a2138da6ccf3576634d4c9e735baf183afb91
-
Filesize
12KB
MD5b2fe27aa017b81d213e91dc8e59fc28b
SHA17326701e8b2292ff8ff55d47c80118dff014efe7
SHA256ba52fc5d7ba6a2e1155944cdf4aa7aee4c6ba5a47950945c151cd3ecab44e73d
SHA5122e4c80bd33054684f8181d224089b462923f8499f4436c37a02828e8d4cf4787e74327189e4b463c52037bc4b0fc861e84090c363c8a2c0bd562c04f61b7b665
-
Filesize
1KB
MD5a42a4a08f123e00cf8cfecd9bba2d6e4
SHA1e231aca1cef9ef72ffbdd52ad4c33b63e282af1b
SHA256053252e4a052756cad23dadbc3600cd7b82de64419f726931a228d49f2892a72
SHA5125ac906a26ecbf1d6bf6a1e544b9c9efe346425e2d95fee35cccde30e5e78de925ed26434ee65758b0760eba34c0fa61322b68435ccde2753208895f0856b9302
-
Filesize
2KB
MD5a5804d90f99c38d4755893fbc2a942af
SHA132f2d4d498955536dbc1bc871bd0272ec9c49610
SHA256ccaf4c3a6d08526bc58a0917df0095af4edbb3a625f3f471f3f6f6cba531da0b
SHA5125e50f4e056c885f6209103def0619c5927de6f34aa490660d02ab64c223c2d69ed4bb6c9697c3673d82bbbbdf66c107d75d438da79dd696ee21259986ee7ad48
-
Filesize
273B
MD5afaa61885b72ee27b7ac81bf7048309b
SHA1788dc5b8018a9c5f51197eb9bba7df3e66e244df
SHA25626f71f539a8e7a2a09698c32935c52e0d68fe185d38e51ffa4a5991719b912d3
SHA51247b1fd14c9cc887c53a95da8acc6b9995493cd530e2ec3d6829f4a37b482222666b459d4b028694f6b4d2aef7e9d1e4b6991e892457f901af3faa3be6a7241ca