Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe
Resource
win10v2004-20240426-en
General
-
Target
f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe
-
Size
12KB
-
MD5
b4ca9e7dab55f4650035a2d02b33fc50
-
SHA1
a240e5642f1eb1489b48acb987dc864dd617658e
-
SHA256
f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401
-
SHA512
d57d476a6dfb464b757c5a1a915dd7a34bbc631b68aa20cbf4fa195fec04be3f95ca09b9edcad12e8853b891da286ce91c5e53567f2d26d170ac807674a447c6
-
SSDEEP
384:8L7li/2zuq2DcEQvdhcJKLTp/NK9xax3:aGM/Q9cx3
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe -
Deletes itself 1 IoCs
pid Process 4300 tmp4C9A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4300 tmp4C9A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2052 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe 89 PID 2664 wrote to memory of 2052 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe 89 PID 2664 wrote to memory of 2052 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe 89 PID 2052 wrote to memory of 2132 2052 vbc.exe 91 PID 2052 wrote to memory of 2132 2052 vbc.exe 91 PID 2052 wrote to memory of 2132 2052 vbc.exe 91 PID 2664 wrote to memory of 4300 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe 92 PID 2664 wrote to memory of 4300 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe 92 PID 2664 wrote to memory of 4300 2664 f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe"C:\Users\Admin\AppData\Local\Temp\f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gloeauof\gloeauof.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4E10.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1D95DA1AA68E4F0B9C2CA89C3ED5B54.TMP"3⤵PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4C9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4C9A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f804399a79f59008b861e204dec4babc53c556f565af794dc6f3204154938401.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD520f5c8a14116e2ac70b01e5e070bd826
SHA1bfb57aa39f99d14fd99095cd209ecefd694e95ab
SHA25646373699d27ab476a62a811b3329edba98923f068052ce88322ed44fd100daab
SHA51240a9921fa914efd78715f1a98eb6fff4a3c13d388771aefa775ccfee125bb4b1847c9f4fbee039f7c33522f034cdb8bdbb48af35292d2974ef0cd621c09b0ef9
-
Filesize
1KB
MD555d61f514a220de10a5ba754c91481cb
SHA1791c0717c4355ee53f5aded9c51303b555978262
SHA25614a188de1ef92ac9c32a0868f3b3726c4b2e506d6931f016a2ca2c0c48419d1b
SHA5123796c427855b50055d7e99b8b518cec7c860c1f359ba653afce9f6f362edd9d2d6c467d08b4fd3dda8bfe8bab8619fabd9ded8e13530e54b94ad80ba6d79706d
-
Filesize
2KB
MD59934edec8f92299ab4cdf70744dd1d85
SHA11de0f7bf320637974c77c7f68f85e92a3afe9701
SHA256d8b8199bceeebcc58b6f3a203ec6f63b55468d3b9c3e8f382751e65fbad7f73a
SHA512b905ffe6740cc6eccb5d6ab5c2840f452a849783abb6d755cb1c7898659b36f9b9da02f2245be725ce4adc634081004552abc1f7ad82ffbb0ec932d4e4775ad0
-
Filesize
273B
MD5f6c14730e4c36b650697abc11ed51bbd
SHA103e76a058aa08e0a11cdd00c62cb8b3016d15d9e
SHA2563057c18830d70e7e7fe7e361bf3a56ee6bf6613be69e3cd6cada7168f13c973f
SHA512dbfb4790127c3ffa7dece28b8562be797865bb33e81b287ddb9a9fd2b54baa09f587795908435429f252fbe4bd965b57c21e2327043e3834ee474b6451caad03
-
Filesize
12KB
MD55a1ef0eda70ebc84c0372b6015aa8f5b
SHA135bec8930d1c3895a6e7cae65f248ca0cad42d0b
SHA256d4b72d44e9769f2e1b7ea8999971bfbeaaac4d911b0a7c0d9dff5a58888ac1bc
SHA512829110ea810ba679b6a3b420fad02df4656524fd90abb14bd13e6da90e0428705249516410f7c6d77bded813cbaa4795dec65cf089725028966d05048dae195a
-
Filesize
1KB
MD5cb216da5ee644ddfcdf2afe6dee5f924
SHA120702541659608df110e868a6721eeb7d9958c9a
SHA256b27e4b374dbb7c87e42300d129c8eb51e47efc60e72f2c3fd6cd3d51b999b657
SHA51204f80d9845bdefae232aa7772654e2b3369ec09a3f3b2eb51d1af74426c90be4dd5eec2719d7151dd6a466789d5edcd312f1ea1586c35699e756fa6447ecf43d