Analysis
-
max time kernel
138s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe
Resource
win10v2004-20240426-en
General
-
Target
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe
-
Size
12KB
-
MD5
18be8734f158add81a1d6123270c7e10
-
SHA1
33e6e05ec5f55c7945b8993dcb947ad4b3a6c165
-
SHA256
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054
-
SHA512
a87de3c25201319c005c14a9328eada2640b220c8c618df3cf6e22dfcecd80b9deb240a87ed33f3e7a5ba2ab62a851003a8661187a52b931d3bc825d57f3ce47
-
SSDEEP
384:EL7li/2z8q2DcEQvdhcJKLTp/NK9xaet:S4M/Q9cet
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe -
Deletes itself 1 IoCs
Processes:
tmp3A4B.tmp.exepid process 856 tmp3A4B.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp3A4B.tmp.exepid process 856 tmp3A4B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exedescription pid process Token: SeDebugPrivilege 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exevbc.exedescription pid process target process PID 4564 wrote to memory of 4172 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 4564 wrote to memory of 4172 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 4564 wrote to memory of 4172 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 4172 wrote to memory of 4324 4172 vbc.exe cvtres.exe PID 4172 wrote to memory of 4324 4172 vbc.exe cvtres.exe PID 4172 wrote to memory of 4324 4172 vbc.exe cvtres.exe PID 4564 wrote to memory of 856 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp3A4B.tmp.exe PID 4564 wrote to memory of 856 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp3A4B.tmp.exe PID 4564 wrote to memory of 856 4564 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp3A4B.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe"C:\Users\Admin\AppData\Local\Temp\492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5mvl1zfv\5mvl1zfv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3BD0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9F6B267115C34BC9A080C3F452EFE6.TMP"3⤵PID:4324
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3A4B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3A4B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e5d36ac005935c318d49215725061c2b
SHA1bc80673d002c681d86f204ff24f3d0c4f9857fe5
SHA256fb16d4af38a12e47a620192d0331afa6547df3ab6a45155b2fe3f2e98a2129d3
SHA512b1bf1a21fa65d3b9bc2e2c67cdaef48074898bd051e970acbb68e504bd14c0044b24a3b414c76bf05d9698ae58324c46cc5a2224be1d30c0925dfb94eb5b0a5d
-
Filesize
273B
MD5d74284469e74cbdc4dc452adb4ea2757
SHA1016b84cabf5aa6aef46230a4db169942d9360a51
SHA2567ab5c7e1a0cebe3cb616d8d0429b7779c4fd771105cc800850fa0a4e2a5c10a4
SHA512838a9ca21be02ac5a66436437a1b6fa3d963d67a6ba0accaf326da01ab2474c81b45a489ea561cf54a944e4cb7f9b5898d9983adbed1c1d4076ce531465121b1
-
Filesize
2KB
MD54f6005f46c010c0dacf90526b36dc4ac
SHA1c44f23af36385257ec32dc9d644f30b5c131e8e2
SHA256f5e901aa0925f8700734d5ef54bcc629ab44eec0328c8cec075a9717aa794608
SHA5120d3220e540f9f0f548f48c95e4c9f70fbb912f92edf998caa53ca6c5551f4b183681a37f0f86a24932d9c7052f70fab779fc0741f70b0b608aae7b707353ab05
-
Filesize
1KB
MD5efdb410d063ea15176af59993d3ac017
SHA1b8d76d90fbe112eff6f45f088e9ad00d907f8555
SHA256c978566bb86fce43654c168fb29896a6e8b1982c8716b24b20774e54b82493c8
SHA5126d386270fe1810ceb599b6e456d11e757a6f665c6a11ea13199ffcc85fae3f0377c9a8190f4939d8e426c69bf00689f46d0723842b3fed06c1cfa9b2e48da634
-
Filesize
12KB
MD5887690a5b1212347b6333b4fbd3d42bf
SHA105393c5428a25c51f1c49dcb5ca4c6e427009f73
SHA2562ca15ae6d581a11077bdc8d386822ba57b41cbbe513ff9dd84670761d2a0352f
SHA512521dbf59a3210eabd749f95522176eae351841f025163730b506abeaccd638d073455aa01a661928e81f451a796b8ac596670633b064c7cdc3b7045476103b46
-
Filesize
1KB
MD518fddfbd32d9c66b9b8f4969d4e05fb4
SHA18da2998a7ed97f9c9fb9eddeb101df5f5c020d0f
SHA256dd576ecedd4120752c438e2f54c231982b21ae7ffd142fb64cde658c84b61e38
SHA512e9d00dddfd721e3571c8cb6ce6182f616bcbad626c7569bf6be6f17dce8ca581cb010b782f1600e902605b97b69b2ee21d073ce1b602146d82ec0c87c18d3c95