Analysis
-
max time kernel
130s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 18:56
Static task
static1
Behavioral task
behavioral1
Sample
13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe
Resource
win10v2004-20240508-en
General
-
Target
13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe
-
Size
12KB
-
MD5
8d806a6c56b408b2389be0f2c7782c49
-
SHA1
8aad5c187a611c68eda15db99c6865191971ecaa
-
SHA256
13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac
-
SHA512
d031664908ec158d61e475a4406c2954f46b1a6b724a773cae0e82d224acc1888d740ffb607cecbf6c12d63766217faa41acc05c419b5e8a7031ce426b60f162
-
SSDEEP
384:VL7li/2z1q2DcEQvdQcJKLTp/NK9xam6:1FMCQ9cm6
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe -
Deletes itself 1 IoCs
pid Process 2924 tmp6AE0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2924 tmp6AE0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4872 wrote to memory of 2296 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe 88 PID 4872 wrote to memory of 2296 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe 88 PID 4872 wrote to memory of 2296 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe 88 PID 2296 wrote to memory of 4940 2296 vbc.exe 90 PID 2296 wrote to memory of 4940 2296 vbc.exe 90 PID 2296 wrote to memory of 4940 2296 vbc.exe 90 PID 4872 wrote to memory of 2924 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe 92 PID 4872 wrote to memory of 2924 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe 92 PID 4872 wrote to memory of 2924 4872 13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe"C:\Users\Admin\AppData\Local\Temp\13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\roantvt2\roantvt2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6CB4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C0F8AA4DE174156B1B9E0349D707C5D.TMP"3⤵PID:4940
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6AE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6AE0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\13f86f50bbeafa9a68ea8f85d3847f911698195115d65f7af4c2397953fbc1ac.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5aea665f61d26923bed7eb877b3f03d36
SHA1e3d325a96b33130e0180ec697365ea2b88aad5c4
SHA256d59da9e3a11e044ae1b7dc1c9c6555a578005ab0b0d381fedbcdca5daf6d4602
SHA512806b867f6c5335463bc48707a6d477e2d331419934560e58eff202c5b3a459a77b41e74b9a393b711c696b81008fe3f6cc0192ec73e74005e23eb58ee5e0db11
-
Filesize
1KB
MD57c0ebc478ee9beec6aae4a500bf6a701
SHA1a436a6a4b8b415638503dd61f4492c865b8b19fe
SHA2569cfe54e9db5bfbbb741687a5ec81ce9c8a32e4f46283284ad79918d401200941
SHA51297d0bad26d1d09d773b7c968375046dc69bdccff95b655675bb240de5c87a5ebddd21ca32d2b32113a338de5b3ebbe194ee80a07cbe7d7db63d7281146a2d5e9
-
Filesize
2KB
MD571bda8d0c133758f1ec4a0c726932a9d
SHA182d80434046aa2ce8a5ec8604eefd40e436d8683
SHA256a5229cc61fa427ceaa953706919f4710e39cda292e2ae90a499b3a5f60482800
SHA512ed06a0f3ce0259505a0d1ea927b00585ed8e3b90e1938be9a07481fe7434adf10f7a236901f960e5ce92983f6c155265f80ad2464eaabedf97b64862399dceb0
-
Filesize
273B
MD5df6819210a6a540116af4c2d662c4ed2
SHA147253ee4e0dc55ebe97f5590fd0e843c6e44e146
SHA25678b4deaacdc70895067226378836c372e6088b2e0b7c3ae1fd8a3843b5534913
SHA512bbee4a7c5e0d36f4b2d6c40b4ebe295fdefc1ea4dec1404323e0fc67c2c9fe88dcc10ccf8baad7f715bf0dfe06d608c542b0dd99a473dc74c59a5a8f6a15c9e8
-
Filesize
12KB
MD5307897ae32c6ce248fecbcc08c147dcb
SHA1332cad4c4ebcda9ada776702df5cafaa5322889f
SHA2561e32b7f74111e9c1b4587055a9d3d210f076d4bfb79eaa65df49d85ea61c5978
SHA5122bb9e3d57bceb79ead64e65c4ba0dc3d5f7fd3425392f324212011d2a2fac0e35b8fa54f228c6cd6954bd27ef9310794941d4d98c8dd82443de2d5346b93c533
-
Filesize
1KB
MD5c7340be4ba477c790eb2bf85342b8e76
SHA1cc016f2a35a264d5d84149ab7add68444f2cd993
SHA256ebed7a0e2d656349a601c1c68eca4438c595a8b925ac331cf08d3975e3489644
SHA51292a87d2dccdf395a69a6930399d739ea50e94c9d64b604d7bc26fa24a1428acb96c87b32a209b44dd12f181b0f05004a0b89c4dc6129ec6f08d43b4459586242