Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe
Resource
win10v2004-20240508-en
General
-
Target
b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe
-
Size
12KB
-
MD5
61761a6fa4f356b695d52f997e1c6eb1
-
SHA1
a746decf7f36d9c74c76599fc3cf7b37277bf97d
-
SHA256
b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119
-
SHA512
67b96bc5e4612f8e9c127bf64afe06b3d3e2d3eeb34425fc9136713490be7d9d5ad2f2a9e87e1189d4566bc3e36266b42b3738abbcb110d0c0a752c7c55f2ef6
-
SSDEEP
384:nL7li/2zJq2DcEQvdhcJKLTp/NK9xaj5:LJM/Q9cj5
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe -
Deletes itself 1 IoCs
pid Process 1484 tmp4B81.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1484 tmp4B81.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1972 wrote to memory of 3596 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe 87 PID 1972 wrote to memory of 3596 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe 87 PID 1972 wrote to memory of 3596 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe 87 PID 3596 wrote to memory of 3172 3596 vbc.exe 89 PID 3596 wrote to memory of 3172 3596 vbc.exe 89 PID 3596 wrote to memory of 3172 3596 vbc.exe 89 PID 1972 wrote to memory of 1484 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe 92 PID 1972 wrote to memory of 1484 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe 92 PID 1972 wrote to memory of 1484 1972 b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe"C:\Users\Admin\AppData\Local\Temp\b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vyo43eer\vyo43eer.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4CA9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB821AE30A2BD4179A4CD7F36155CF1F7.TMP"3⤵PID:3172
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4B81.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4B81.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b3c4029ddbd2f994f8ef4bf7342f3ce9814e3185143e4e059d296f9afd499119.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD516ff3ef6ff9020e570f42b94ef6ef59c
SHA178e1667064c3ed8a785af24fd196f982b152d19a
SHA2566cf02b097ed3365b52fcb21506872030f97f6091741a4b0aa639e6168c31c1b0
SHA512d519f85d8b82dbedac27607777226a528de1a14de7f624eeddf95ae22424a5021a33fd3ca02f1edfcf53f4f7783f52e1a5e394bc855240b1da96fd8dafda817b
-
Filesize
1KB
MD52c8eecc62b05ae240a2fcebf8060a84c
SHA1086405736f0cf8eb0ffe3db2162e0514be92324d
SHA256536610724aca8881c19c35eb1f81055bb084da582e7d987d312fd193cdbf0dfe
SHA51282d031d1ca5c2797ba1fcca64d3768f88c1c9e18b5022a969c70bcc691b8ec195e1bca8e3f7ecd8c87ac5319f1ba6367a753ac064bf8cdc2f93930feca7b5cec
-
Filesize
12KB
MD5a7768cca9ec2e3984039f894f545c807
SHA1799f64534bc619d35528708e331692168935d7c8
SHA256f5a11ad6db0418bda5591a31afd0c64f938ae1ed78ca6dcb85e573adc441e154
SHA51295ad27c9d1d4fdf08f6ea374cb53a7a088f3ef1a20b2513fccefcdb2ede42e0ea71ff4a465b7b12fffc347a745d89bb0d42100685c8a075fd017684db394de6c
-
Filesize
1KB
MD5c6b974844d2cdd4a69bd0cc522f49adf
SHA1495bd985aa5b48fab669b6f1a596b3ac3143bf2a
SHA256c04dc99246a392565bfe37b096e0322fa7fcf473a89252296f4a163c49f0d3d2
SHA5128859013ff013de54986c5694341991b9a9b65c19bcada10510acbfdd3ef150b4bad5e1e608d763bf3394949682c78927b0a74722b49ec0f5a9d7ee9f2ba80dc6
-
Filesize
2KB
MD518c89170270aacd60db1f787b316f45a
SHA15b98b6ce3cf6767285fc54c6dde61f1170946e5f
SHA25671552cf5f196e9162833e78a6ef53ce86e947143acfc972090644e240846f88c
SHA512cdc4a923d39e6cd24d831d22723ced222615dee308e2593497a8a1ccba1f4fa44660dcf09a3e112d589a38362e9f2b63c1408333e54df5c3d4f522994f72895a
-
Filesize
273B
MD5b0c14e39aa8e2614a94c42da67b99019
SHA1fe6dd95498f737ddf3be5d36b240221f0ef3bef2
SHA2566d9d47b0fca8d978457e58b8a2e79c3a1e0418f0634effec583006bb2ef3a469
SHA512b5b06a164fdfb997458a8c2a76cdbfe99d3310e9d7c1c08f9e5230d72dadef6d1b46e7975f2657a0b230012eb148a2ab3efaf1bc162a06458765a24c4a0cd34b