Analysis
-
max time kernel
133s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe
Resource
win10v2004-20240426-en
General
-
Target
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe
-
Size
12KB
-
MD5
01fdd626e033f1c89b8a7dfda074a3a0
-
SHA1
a62a589e7c1699b20099f3e7ed2a9084365022f7
-
SHA256
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9
-
SHA512
0c083872ead06682e972b409784d759103d5487af67ee867d8b6284743c60bd99e0c61770b79de42822c52f7781b8db38f0fed81f24b3508fca91186a0103094
-
SSDEEP
384:pL7li/2zDlq2DcEQvdhcJKLTp/NK9xarp:ZZM/Q9crp
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe -
Deletes itself 1 IoCs
Processes:
tmp446C.tmp.exepid process 2244 tmp446C.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp446C.tmp.exepid process 2244 tmp446C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exedescription pid process Token: SeDebugPrivilege 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exevbc.exedescription pid process target process PID 624 wrote to memory of 4388 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe vbc.exe PID 624 wrote to memory of 4388 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe vbc.exe PID 624 wrote to memory of 4388 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe vbc.exe PID 4388 wrote to memory of 2544 4388 vbc.exe cvtres.exe PID 4388 wrote to memory of 2544 4388 vbc.exe cvtres.exe PID 4388 wrote to memory of 2544 4388 vbc.exe cvtres.exe PID 624 wrote to memory of 2244 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe tmp446C.tmp.exe PID 624 wrote to memory of 2244 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe tmp446C.tmp.exe PID 624 wrote to memory of 2244 624 7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe tmp446C.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe"C:\Users\Admin\AppData\Local\Temp\7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mdejtrk1\mdejtrk1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4602.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8A7A846F9C974737ACF28460B14DBFB2.TMP"3⤵PID:2544
-
C:\Users\Admin\AppData\Local\Temp\tmp446C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp446C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7b504de9ddaeb2eb85403c7dcc64fa1f9da0c1fe62d3acc1815f4d27d269f6b9.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5036c56218cbe4129d9288d3706063d3e
SHA114376bd896cd6b6ab87e1420eeea6519d3f52c7d
SHA25691a3b06c885b71d69561f93862d64958e51fcd9c2d9a9badd94e9648cf31b220
SHA51216a57febfe916c561cd18ad87ad53a66eac5d28c381225e87b63fe3f30bbc2f327d50974968619f2ec07bae1ed11737c1c59cb54109986b5c424a3aad0755a5b
-
Filesize
1KB
MD5a642c9a3011ce5a1fcf22f3149562948
SHA1114c25c7678d900acac9c28797a0babcf6fb8061
SHA256e85d6917f5736878f650e8da69ff06181a412472d2b191fd37b3523603582ad8
SHA512fe4c2c52d030de77b7c00f8acdc089f9438657cce4d3ede37638089c4de759cc51cbcfb7e9a2a3ed69486f96f350d3612393fdb22f9ef4c4967de793399a7864
-
Filesize
2KB
MD5c21c7cfdfb67345c4971cfdcc90039d2
SHA19006f4441b353fd06448dad5bb7508281d1c11ef
SHA25659db2a06303834d512246b121b2672335af018c3c38bce119337dfb1210c2062
SHA512890712c8d5406f0a5fadd5696581387b57a0ca415341c6160822f6db62d56c7b4d887638c63ae6d1fbece439ea5e2db391cc89e41ca6e015141c26648879155f
-
Filesize
273B
MD59391a21ca146dfbe2452aa8a9e99a2c5
SHA186960252e451b7e62f0dad8c55698fa6ddb09538
SHA256e303b59578232fc9a722e172f5e8bcbff9cab34720709c206600e21c914533e0
SHA512b6fdbf8cd89397f98681b4e4a3474d0f51bca0b4bd2b401f4ec003e0aa071f2918452dd460ac86da28c91045974b3d0a718059b8244a72eecef3674ea81c7bd6
-
Filesize
12KB
MD5b0b62b76739cbd77e20142e715d97a35
SHA14ca8b73cfb227c3bf6dcdc80225d01b7c1d5872e
SHA2566ac9ed203c0cdc6ffb60bb1e11682dd9329535bffed026d9119acd35e8a1793d
SHA512aa154d0be6261cf1ad4fdbee172b396f456e03466046d914d1531ce7e8385125c78bb3cf4d42b3e17b5ea0e7074d1941db7ebe01abfd82da42178b36baa04153
-
Filesize
1KB
MD50070b8114a87de9bd626df31b5e85cd3
SHA1abbef0245049ab391866a8556d92ec5891687b8f
SHA256bdba7afc742a5e77d38b98cf5ea90dbeaa26cce8c34fd25db472392190907fb8
SHA512427bdc3ada5eb01d15184cad82151368e7397ebdefb4383b0519a15ba733bda5255688e7bb8bbabbcaef5c831ea59f92841ecd5ba6753871bd447f634a0be0ab