Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe
Resource
win10v2004-20240508-en
General
-
Target
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe
-
Size
12KB
-
MD5
095954cfd117ed5067a0abdcd070a4cc
-
SHA1
c1443a42b640e4269f6d10f1c9e54128823482e0
-
SHA256
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a
-
SHA512
c06800b9b67d1c1ddb3393dcb8602725380399449c897a7d1d5cb494959ef668a106d5efc86819afcfd15ea60841c8ea7a389193bc15019595f154fdf8def55c
-
SSDEEP
384:jL7li/2zUq2DcEQvdhcJKLTp/NK9xaUP:ngM/Q9cUP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe -
Deletes itself 1 IoCs
pid Process 3896 tmp4E9E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3896 tmp4E9E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2340 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 86 PID 4524 wrote to memory of 2340 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 86 PID 4524 wrote to memory of 2340 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 86 PID 2340 wrote to memory of 2400 2340 vbc.exe 88 PID 2340 wrote to memory of 2400 2340 vbc.exe 88 PID 2340 wrote to memory of 2400 2340 vbc.exe 88 PID 4524 wrote to memory of 3896 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 91 PID 4524 wrote to memory of 3896 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 91 PID 4524 wrote to memory of 3896 4524 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe"C:\Users\Admin\AppData\Local\Temp\c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tecu3kpr\tecu3kpr.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES50A0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc962B31A273194BB9A48144C13AB0732.TMP"3⤵PID:2400
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4E9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E9E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d7fb4191a32eede76f60c1b3e82c150a
SHA1bba17ca50ee2a0a320bb76027ac92e8af958b877
SHA2561fa04646cc9bb82b13f1e2c3fdb3c09c3d7e160d913ba1c8735bd640b4fc47a1
SHA5127995b7b5b865a1480e438bfc9a2f8afcd522c9a6c6de8ea7cd5f27dc0467b1dc3ded2b52a14f4d7dbb976c7d5a7f2f1b852e092bb051f9758a06803b8d2d4b3c
-
Filesize
1KB
MD5659d5d1073a34575031bf15f639ee9fc
SHA175774941fbcdf057fbec06c6a5c79e4ea2f60324
SHA256277c0ce5e1bd0044b3044e5670c394a2d6416f15e3a7cd8b28d1697fda543b36
SHA5120c7f573c60803739297fec3003aa2c50da6c2c7780136666150ac9f593551d2c7f94e4aa05916979cbfc138e77ddb7cbfa9c357694666f53a462eae1edb3ef79
-
Filesize
2KB
MD52dcda0483b2d557c485f7e169b1018b6
SHA15470d3dedbb0c616cb5dae17691a3391faaac054
SHA2560cd000a488ba93730ecbf3d0a9be1a818ac20b1cad67d375c3045d99685a192b
SHA512746fbf97b3bd528a78ee7b8cae761c910b3db48e60ab5b5b82a231700b4ec62bcaa1ffde685e43660578a7709ff83e5781207643d973afc7ed8b9c68be6bec93
-
Filesize
273B
MD5a8b2f776902c93f5b04ff164a857ff5e
SHA12202c75bcb622febd436536932ed72de08b42074
SHA2564b1c16500964467c9b8903404ffe9b1e16cc5cc8f75763c18ba0ea46483ac35c
SHA512c7f4f16d6b8c6be4f17ab42d7a1bdffc3473f5f59c3b48cb6f2d2c8c683adda93d69d4c238883c0cd9272d860f3898da59bfea2b44c14f00ea05887170fa5450
-
Filesize
12KB
MD5d104068e8c107b9e2d6dc130beef570f
SHA158ccc49d00d8f53fee9893bcdbd0ae78aff7a29e
SHA25677069a74f7b45d0adf3af8097565ccf06d8c1ce5e7edbc4375760a19abd720b0
SHA512ad2ed48936116117fd44872fe566c01cc3b3297692249e9708c0bb1644cda37d0b6220e7f2419142d34a88fa5a038cece435029922e965694a997f6be2aca80d
-
Filesize
1KB
MD59a122e1a4afb1a1dccc8f11740f14d07
SHA1a480f6102dbd82ad6bed701e03dd62d2c23845c3
SHA25676731f101555485e2dcadafed58d8bb9076dbe85b215cbbee1875f95c901231e
SHA5120b1b7ea6d178953a0601ea1267858667b961010711fb5d7c7e9d60087cb7cb4472c9972de24dd17d1a7aa522e391d44c77b0091a85b5ba49510db8a0fc7bc725