Analysis
-
max time kernel
132s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe
Resource
win10v2004-20240508-en
General
-
Target
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe
-
Size
12KB
-
MD5
244c4da31c3f6f37d13d393570c84890
-
SHA1
b9ca92a613daa7f4aa4a6b2a9acf3e8b538c0759
-
SHA256
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5
-
SHA512
925f5ca9b76885669513e2e1bbd11c8a8c045ac259ddcac8d061dd18712f8273f8f357ad48a26976a155b012e11cfbefd17c028ee2530824cb4bcc943f3880f7
-
SSDEEP
384:GL7li/2zHq2DcEBvdScJKLTp/NK9xapE:gLDIQ9cpE
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe -
Deletes itself 1 IoCs
Processes:
tmp46BE.tmp.exepid process 828 tmp46BE.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp46BE.tmp.exepid process 828 tmp46BE.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exedescription pid process Token: SeDebugPrivilege 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exevbc.exedescription pid process target process PID 3336 wrote to memory of 4100 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe vbc.exe PID 3336 wrote to memory of 4100 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe vbc.exe PID 3336 wrote to memory of 4100 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe vbc.exe PID 4100 wrote to memory of 5020 4100 vbc.exe cvtres.exe PID 4100 wrote to memory of 5020 4100 vbc.exe cvtres.exe PID 4100 wrote to memory of 5020 4100 vbc.exe cvtres.exe PID 3336 wrote to memory of 828 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe tmp46BE.tmp.exe PID 3336 wrote to memory of 828 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe tmp46BE.tmp.exe PID 3336 wrote to memory of 828 3336 5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe tmp46BE.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe"C:\Users\Admin\AppData\Local\Temp\5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zwoookmt\zwoookmt.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES48A2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD1678B2E60D249BC961EF0DE714280F9.TMP"3⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\tmp46BE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp46BE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5a129dcaa628740db378732f37362786d2c9252525c258a7fdd70dea017467d5.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f77602eeb5dfd8d5331f89b51006957d
SHA11d3eeddd01c7c1acece87b7d4c2f3ae3ee15d49a
SHA2565159b2149ef7241ac000f83f99020b1b74853f6ad93edfef4bd22341335d6f98
SHA51299a847781f0450b99ff52492aed8c53e45248ff2b8a4a947833a12baebb1b6365506ab5afb2a133466cde7168e39cbfb196510b8b3e0670749301d686dd6b2ab
-
Filesize
1KB
MD5b7d0aebcd063176142a22a38b774d727
SHA1ba66e756497c50366140ff4ac9ee2415ff1b8a35
SHA2564ce43d96e9b74c2f3cec945bfef6a53e5592e11d657adc3f8af7536d408dcb72
SHA5127ab93c9d061c8a0690d68ff439115e2650a077de69d6c179d055f0305ff7ec024ed587222e385cde5c8fd00eeed8b00409ff54c40c721f3c2da512cf10924c7e
-
Filesize
12KB
MD54b37a10a954613df60276339ae8f5ba9
SHA1a485cd7e30b6520e89b7782d38bca1bae0ec90bb
SHA256e9843b641e9e82e55b1640456c419f71b23372701d3227c8bbd1d458028383d3
SHA5126e334a318468d872b2af3775f5ae8c999972aae612c3dd6c46f1232dd4a3f0a08503f55bbb8ab34101ed608a4976cfb14e53609df38348432509cd409fa33f02
-
Filesize
1KB
MD5e7d0cc67cc95b447fcf47fc88b963a89
SHA199f70f49026604656d8fc541ff42934204bde05d
SHA256f21d7412fe116e9ee5e3c3f37568fb89aae657a1f6d62098cfb255635db502ad
SHA5126ad1601af1eb5305ad6c5bea3edb02153e5d64dddb2aad7fe0d0fdd73a7eec1ca54b2f21d33d7143f13e8a87ce835f669f1d197d1485244aafeb23ceedd25be4
-
Filesize
2KB
MD578688011e7bc26f5b0ecf073d20301a9
SHA1c6e054b132eb32b289cca8648d1e309ce55ebb82
SHA256a2e10214d5f3563077f786ebd7fc986fba92129384e3635c833d8d29717aded5
SHA5121b465f2774f386d0a0fd0477eca17748dea1ecd22185e7a1e5b59f7155e3e868d8671dfaae0bfa8aa26efa5690285c23fde44cad3d910c3558c5ba56251528c8
-
Filesize
273B
MD52b928eafc8a90a10a05ed5240053ac5a
SHA18b836fbdf1bd8731cd6d567ca4da4224074d8663
SHA256034664803b68a8c07c1714c82bb1d4e7df0d7d119567bf966d092f28a2ee954c
SHA5126e738d48cccf707102dd892f2b4d0c056ae18a1aa55fe838106f736aa4e126973141da99b524f7ca18135e5d882c484ea058b366c976d1b84f1bc5065ec7f920