Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
01/06/2024, 20:50
Static task
static1
Behavioral task
behavioral1
Sample
4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe
Resource
win10v2004-20240426-en
General
-
Target
4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe
-
Size
12KB
-
MD5
2db52f76306336a776675fe7f13bfa60
-
SHA1
bd750fb99e656f8a923c94af1331a335c9a728e7
-
SHA256
4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611
-
SHA512
daf795f8a574f6fc07280b37fb3914c871f0f8e382348a6eee89fe2a6e27db4c9ef6e7ec21d2f75dc27e6422553a2bf7d42c005e2854509a0c513358da1e530d
-
SSDEEP
384:2L7li/2zPq2DcEQvdQcJKLTp/NK9xawf:wbMCQ9cwf
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe -
Deletes itself 1 IoCs
pid Process 4912 tmp6EE7.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4912 tmp6EE7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3776 wrote to memory of 3720 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe 87 PID 3776 wrote to memory of 3720 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe 87 PID 3776 wrote to memory of 3720 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe 87 PID 3720 wrote to memory of 1676 3720 vbc.exe 89 PID 3720 wrote to memory of 1676 3720 vbc.exe 89 PID 3720 wrote to memory of 1676 3720 vbc.exe 89 PID 3776 wrote to memory of 4912 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe 90 PID 3776 wrote to memory of 4912 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe 90 PID 3776 wrote to memory of 4912 3776 4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe"C:\Users\Admin\AppData\Local\Temp\4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wproo12l\wproo12l.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6FE0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2D36050D9E9243849C4E61C3C5B445B8.TMP"3⤵PID:1676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6EE7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6EE7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4565862b2c219fe3eb064435716b9bcab94c3bbc4cfa14acad7497c652609611.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f19f5ce9c87c70da42142ed0b679042b
SHA1e45cc034e49bad4d5ab4c224136f91bd4e7e68f9
SHA256f52ca886b0683401e9e64c379f0a951c615ed5feedecc7f92088b7d5e08cc139
SHA5125e87d087a4d1c8591107c58d93d47ec79d3221622ca48011204259c020f1b08d61e799014f87f7cc218d0b5fd9cb5128da93d04ddd3f3c7d04ad9c695a743a18
-
Filesize
1KB
MD500f6b978d75b7574997637336c09320e
SHA17e763ed78392d8371b4bfecc216e40e21bb32b4d
SHA2567d6ea58bbc9266491148cd1e04b4fdc499342ed119aaf5b9b21fe188b170612b
SHA512692485874767531f294043231cb10dad772122c28c40f38dd960c31315f4bb8e462e4ef9abb1699a1d267748e136ccd39c7b81cb5635a9fcf213b1aaa2271212
-
Filesize
12KB
MD541201a8e35a701cfc5152041d9482c0a
SHA1a0c20276ae3d116179a51051ef04f780a1f1fa57
SHA256ccd19237e433bf0627ace5aad20c3dc74806ba5813f2921c7fc2b112714147c5
SHA5128bce8fab1fc2d2a0a5be4d0f875ff2ca23250237ed46db19acea1357c76ce661cb7c22552ffb70a47cf83ece0df3efe3b88234a3e0e7e76ae4d569a81bfc7338
-
Filesize
1KB
MD57bcb93fa105510b9bb667746bb480774
SHA191d5986fb5b407b210de6c47d225cc839843a9a6
SHA256a1fdaadcec61b6d980ff2f2c67a5f6dfa4885365962f20299188c40df532fd14
SHA512e4afa9f76bb5cacd439d1015a76a8f65afaefb87bafc5d4bbbd37f25f3483978a0885ba6b3a9b6efd281d4ade0838935f5164685ee1c45d2c3077827008855ed
-
Filesize
2KB
MD514cf0578bdd5ab16e00aa9431b9c6145
SHA1aaf1a6a727cbece21ea6c278a76c06d9ec74a769
SHA2562fa3f44b89dfa38717126180b73ae6a75cfd001b21dfb4b4e68caa0a366823ba
SHA5126e639029e304ca696c5c168b8c770b1b2477b0b36f40925c01b8c2e91f6ccbd22ae0c412364f46a2c41b6f5cd9cf559732a695f188a1dfb3a6b358946dc4cc43
-
Filesize
273B
MD5a99e44e57eba983ea0fe33cbc1bc46d6
SHA1f54d1ae16ec319eae2c09d6795b4613c467fef1d
SHA25620ba2ea4e8d1cc9e3bfb3e30ded6edea8e6bce8f667bf52a8a2e56d95e234380
SHA512b63e426ace6aa734d77a8e14c48393f1fe20d774bb5cf2f7328e3495059cb063b776c50a2ffeeac5e1611281ee03dd3340aecba1fb15b0c8be1e59ba08667e68