Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 21:14
Static task
static1
Behavioral task
behavioral1
Sample
3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe
Resource
win10v2004-20240426-en
General
-
Target
3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe
-
Size
12KB
-
MD5
fca2594763b5ceae79b5d4cbb8a6aca1
-
SHA1
fa70f1457216d197e160b8ca372e281f6df86615
-
SHA256
3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b
-
SHA512
b330b6b8ad41c48f32e91aa22a7779508c34e9ae31e2fee679f98897d1ae7d9aafcc3ac605371b54cfa0a739997e8d7c5bd622ed66cfc06be97803bd6af92271
-
SSDEEP
384:9L7li/2zlq2DcEQvdhcJKLTp/NK9xa9e:t9M/Q9c9e
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe -
Deletes itself 1 IoCs
pid Process 4624 tmp5843.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4624 tmp5843.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1036 wrote to memory of 3736 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe 85 PID 1036 wrote to memory of 3736 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe 85 PID 1036 wrote to memory of 3736 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe 85 PID 3736 wrote to memory of 1808 3736 vbc.exe 87 PID 3736 wrote to memory of 1808 3736 vbc.exe 87 PID 3736 wrote to memory of 1808 3736 vbc.exe 87 PID 1036 wrote to memory of 4624 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe 88 PID 1036 wrote to memory of 4624 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe 88 PID 1036 wrote to memory of 4624 1036 3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe"C:\Users\Admin\AppData\Local\Temp\3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\23rqruhs\23rqruhs.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES594B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAD4520AE3A254EB2B91DCDF447BE2F.TMP"3⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5843.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5843.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3cc0f3d7ce58a5972c0fcb1e4be534e34012a7c12b3c449e767df09d57cb0e8b.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e36b72f006c76e07cd11cbf270cafb10
SHA1950f24ed06452e61a9fb7ec002fa87a64ac74996
SHA2562556ea2b963c1b2a9026a2150495ee714e37ba25cb61fe07241cc60b67ef4eb2
SHA51271007337aca7e6f6b86195bdd1d4c3892ad30f810e9f13605bc01024313ab6b92882016102029c76e55e514d89c9cdd49c75b5a8fd00cf19836ccdb2abf662d9
-
Filesize
273B
MD596f597b2492c6e38686484194a6e762e
SHA1ffbfa8bea08d16708a200e57cc403cf111dfa3e3
SHA256eeb96a1c1d18c2ecbe88c6943c0d77c124c3807bec7fe590dbc0f59382a0e4d1
SHA5128bca588616b1bfb488d3c3a716acddb5463dbe9991b36652e17b53e33baa30d1adb181743017d0f30b1f958186571734062ea42f410813a336f4b88538e48813
-
Filesize
2KB
MD50d61a36bb7cfd33c7f46d97685d64608
SHA1d46513ac829b7c54bdae060fd372cbd8f6d0cdd9
SHA2566787a8a3c2fc4d58f54464c1788b250db6ada3e2859ecd8fcfd021dd17170789
SHA512d8dc4073cbccfaa2d31003670ff7055331fc47783a30239690c3e5061008fcf1bb4c810629a66926dc960c52ea03e624a2ff90898d89f500c7a2ef6252dd6d61
-
Filesize
1KB
MD5f8f959e11af517b54c3b96f590b05b3f
SHA1fd5a5cdede91b0327fa5be6432e3950bc8766dbb
SHA256f5f9cac3ff5d2c8b0f69f20cbb1fd8c36a92510de0f68e636628532b70165482
SHA512b02a9f99e37aa48487e52c41ad672ebfd2e53fb03f21cfdb6887ef374e221a9a86637ff721e20ecde5a39da5484fe1bd20d4fd6e69bee0a69c998eda86b73fe4
-
Filesize
12KB
MD50988702f291a8a2349fcbb21a813ed56
SHA1e03ab1925f537ce1fef91263d08aebc9f22da5e1
SHA25615c4d077e5c68ed183d778dc84439d10d257c1259ee9b8cadbab13d54eb9db38
SHA5124ee42f9cbf9667e34395c6e2394a2826f037b4e18560b343c068580c2d21c9667387ea2c04b96739fb062939bb7170f296cdd4139d18512b53746fcbf574b715
-
Filesize
1KB
MD505ac06e11a2a7c5bc5fdbd46d48b281c
SHA1c66d9ddafe627eb43bac7e2cd4a03d3b5d5b0707
SHA256ec38dfe9e3da7ee203d99379ba42f146e2869619f14d1a75df089529e2e85879
SHA512dc9c2801de5109469e96005db64a3328fd0975d1b5a32266f7d31966bd715bd29b75f4590aa62157757d316fa9b6f5799daf9c4c1f21786c6cbbc0308797b19d