Analysis
-
max time kernel
138s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe
Resource
win10v2004-20240508-en
General
-
Target
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe
-
Size
12KB
-
MD5
27059e1cd993cb056f0855acb2f17710
-
SHA1
96fa4275e67a611e234cc562395e3ca3e2345f6b
-
SHA256
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67
-
SHA512
5170524a135b3bb65bad2dc724830ededfd5cdb3200085e7560c20b7275a777abc583973820780c55b6084c317ac825a75b70ebf6e4b5f990c14e3fc66f199f6
-
SSDEEP
384:6L7li/2z7q2DcEQvdhcJKLTp/NK9xaQ4:kHM/Q9cQ4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe -
Deletes itself 1 IoCs
Processes:
tmp6B5D.tmp.exepid process 1980 tmp6B5D.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp6B5D.tmp.exepid process 1980 tmp6B5D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exedescription pid process Token: SeDebugPrivilege 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exevbc.exedescription pid process target process PID 1492 wrote to memory of 3392 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 1492 wrote to memory of 3392 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 1492 wrote to memory of 3392 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 3392 wrote to memory of 5044 3392 vbc.exe cvtres.exe PID 3392 wrote to memory of 5044 3392 vbc.exe cvtres.exe PID 3392 wrote to memory of 5044 3392 vbc.exe cvtres.exe PID 1492 wrote to memory of 1980 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp6B5D.tmp.exe PID 1492 wrote to memory of 1980 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp6B5D.tmp.exe PID 1492 wrote to memory of 1980 1492 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp6B5D.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe"C:\Users\Admin\AppData\Local\Temp\15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5dcy4scw\5dcy4scw.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D02.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD3C0C1A41AE2434998533DDCA1D2293.TMP"3⤵PID:5044
-
C:\Users\Admin\AppData\Local\Temp\tmp6B5D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B5D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ec498d75f63b6799779ec2e4d0864f6e
SHA1fb5651962d137c75982aa9f7db1cd3d43057259a
SHA256f5f4154a3a56d1c4b73197e6c168ddd59a21c1cee3548f7ca973d252d43daee8
SHA512a6504a9c317fb3a5715b667cd4b13e493f87005eafd2135ac7ec4abbb19fd860a55e67a0caf8c2d18ff1ff40f86e269fac2aae768f3266517b517310625d829d
-
Filesize
273B
MD58b0fcda307644c5473739418e4a61bf5
SHA1a61332893d47ec47beb507a45df95e8637c8771d
SHA256ac084a89714962f97727cbb1de78546040355a962aeda6b94b6b1912997db9f9
SHA51203460c1beae56b08a6833a689e3b8c9c8afa635215e2605432a74c28be8d8c179868b706b54b42b7c87b878aff65a04f2a89a1f74d3aaddc93f1518aa964cfc7
-
Filesize
2KB
MD55ea6b265197abed4fb224f4bd53ae75f
SHA19644c18dab0195f8e85adf1350927802b7b2b56d
SHA25649d430ecdbf648d728ad7e2eb440c55b022633e66e1f94a9052f74cfaeb921da
SHA512b066969613975149dd1624ba4f1936e2885a7b8df1a0475ca74452e21291defece8b65e6e3be75a92c7508f3f01c967b779debd2e25dc69c4eb64956ec64a520
-
Filesize
1KB
MD58c463f90da1139e747102a36395d9485
SHA1bcc638b362c1fba78ae6d205904d3e73e8fcf57e
SHA256822add398b32784d726d347ed8c1a5afeb9f4145fc226306b2ab6697f07cfffd
SHA51252790460bfcbc59527e08fcf1e0aea7d848c96cc0f7f9099cdd73e2e9798eb7f8bed55874a74945ca5d0192258b11c04a12b42afc3285de8ec50ef4be1d8fcae
-
Filesize
12KB
MD53fbdf3277a2c2ec2c2c3c2256d92aa7b
SHA1f6d7bc218f419a648bbee27bfaa9a73d40160b4b
SHA2565736e9269186e5f35f928aa34fc3999bddbe8a137c1648ab469e88b6169aa154
SHA51278cebe56675b66e6f2473dd4cdff2c99d0be10a1b878c1398bd044438874fa3f207991390f218ddca901a3c2790459e14ac63733dd00fb0cb307c491f3c1c7f5
-
Filesize
1KB
MD554d4c11226f3be00707c725903ff6939
SHA11d611b603e00a4c09594119f66664ff98d51b8bf
SHA256877e2e45fc783d418cc9fff847e8936aad8ef319a2e6b34eee0e89c61a7b6322
SHA5126bcef1ea9572ea0e65c1e0293726df5cb26b110491fefafe712778a77914223c06fca649185e53a38f75322d9ef4573535802cb5fd1b65276815ef7d65fe1fa6