Analysis
-
max time kernel
51s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25/06/2024, 04:04
Static task
static1
Behavioral task
behavioral1
Sample
ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe
Resource
win10v2004-20240508-en
General
-
Target
ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe
-
Size
12KB
-
MD5
821fab1712d18c54b64dc561604f1e6b
-
SHA1
76cc334083cb56cac6b5d9f10341d78a2db36750
-
SHA256
ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122
-
SHA512
ceef6f1c3ff5e90339a06fbf6982399036dc781e0aeab9e2170e74ba7138cdc58763b2f472281bd982cdecd22c180afc3460339c96f9065534a33cee0aef2bfb
-
SSDEEP
384:6L7li/2z5q2DcEQvdhcJKLTp/NK9xag2:k5M/Q9cg2
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe -
Deletes itself 1 IoCs
pid Process 4852 tmp55B2.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4852 tmp55B2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1304 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe 81 PID 1212 wrote to memory of 1304 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe 81 PID 1212 wrote to memory of 1304 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe 81 PID 1304 wrote to memory of 5000 1304 vbc.exe 83 PID 1304 wrote to memory of 5000 1304 vbc.exe 83 PID 1304 wrote to memory of 5000 1304 vbc.exe 83 PID 1212 wrote to memory of 4852 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe 84 PID 1212 wrote to memory of 4852 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe 84 PID 1212 wrote to memory of 4852 1212 ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe"C:\Users\Admin\AppData\Local\Temp\ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mn2zfiri\mn2zfiri.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5776.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6D63882ABD1B41249DCBE14159822E56.TMP"3⤵PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp55B2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp55B2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ef4dd9f2231248d6ad3bb0e1ab282d76a427180ee6b0aa3251fe3e5ab11f0122.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c0640d1ae9d92b07a7f0b1f7a584fb42
SHA1a42c2fcee58368e7364bf79f0014759185b13bf2
SHA2560915f01032a42bb1559c18cc6427b3bf4e548497d176d42346d147df9f40a136
SHA5125e3ddc49fb0b896c91624292956f6f803ba6239d8416bda69e5603dbbf4e78595db5394711c17da1bf5b7f2f3319a1c5d999f2103b28bbaaf6af9b0b28899b9a
-
Filesize
1KB
MD5ba512032df1b3d99c2bff0681f3bbef1
SHA11bd02919ed6a4a547e900b4e52d1e340d7b1e800
SHA256ab80a8a556cfe95af6d32f3436f88488d930218d2cda4776b44338bbb8a926e0
SHA512626512ee5b74887ac57111f79d981afee2e068d8cdf5576d8a4c959fd44214f6f39b8e1d77070f1fd7c66e82befc00ce7c682d02627d1e53b3ae889051cb16b4
-
Filesize
2KB
MD58a42308190de0b08c7af589ec705103a
SHA19823f7d719ac3c1c739540e23a020b1f3b4636c4
SHA256f7609016095da795c421009eea40ba10e014b8c9de1896715e1be1b68ba7e709
SHA512d43e2bd1fd273dc2653d979bf9e145649d764101bbe4817879fe4dd51d6a9920c1f42ff1d76b11f54503cb730dd298ee8c9f57201d7fbf243bd757edc0020b4c
-
Filesize
273B
MD53f6b9713bf949b69e90ac2394918f090
SHA1c89d85c90b7ef4c67079abec455be06c63f906d1
SHA25611a22e085ab3587ccc9a768dd73a774728e92d3490fe391428c0ae53f18b4cbe
SHA512b7ec4140ee53910d910b2529c635729162594d8980ee7ff4a44d85ce2ed140938055bbeb7f75097e6597c8d599eb56a6eff6094e9be67e23856672c6e1b0f91a
-
Filesize
12KB
MD52eb3e6b56a84150d20e9e7212d679eb1
SHA12ff2ed39ee0eeb9d5f4436d7c312807e88ad35ef
SHA256005641ff618ae971e8d5ac7443bd5e82a9b0ad6e4492d2d5a20da60717111f42
SHA5122e95d376249a5c772b236c260d3a669d5cfc20b9790ec9c60908a7ad810d2b47e9f1a9d9a0e15610c761a682c3a262879200df8851639ebed30132e5538fefe8
-
Filesize
1KB
MD5223bc34b77dd67afb44bab8d1180e4ff
SHA15757815efcbdd2842d1e6a7f7a09111b738e39b8
SHA256fc1297e55697213d5985931a965824b02c5c812e41cb2ead08d5508c5dca8d04
SHA512a9c678f9ea82f2e74e71a254c087ff01555371e13d41bbe83a135bd30741aa03c8f3c236d4995b0908517339c284fa2efa2c7650a1d7f91163fefb27eb11256d