Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 22:31
Static task
static1
Behavioral task
behavioral1
Sample
6273337402C9D4F6EA37F137515D13DF.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6273337402C9D4F6EA37F137515D13DF.exe
Resource
win10v2004-20240802-en
General
-
Target
6273337402C9D4F6EA37F137515D13DF.exe
-
Size
4.0MB
-
MD5
6273337402c9d4f6ea37f137515d13df
-
SHA1
27d2d13abd36d1100b98f09234d72a02d2a2aa7e
-
SHA256
5aef8d5a927217e341f20374046184867dc0dd1d2986238aca04aa9cae73bfab
-
SHA512
aedc84f2602305016d3370fb53b1bf9e623a79eefe95fe98a7e776101e56e78d0b1b0855999d7bf9097b02b30935421b5d7167fc5131e6b8a8ad1b1f43963c52
-
SSDEEP
49152:dBKwNr3/cfrT4WGLZZbHsT50DoiN1jPbNqY3tDKGSoj/p4aotf+pIixhIGGfWN+3:3PNr3/SvmaT5TIjPRqTajo4iQKJf416V
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 6273337402C9D4F6EA37F137515D13DF.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation providercomponentCommonsvc.exe -
Executes dropped EXE 2 IoCs
pid Process 368 providercomponentCommonsvc.exe 4456 dllhost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft Office 15\ClientX64\dwm.exe providercomponentCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\6cb0b6c459d5d3 providercomponentCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\explorer.exe providercomponentCommonsvc.exe File opened for modification C:\Windows\assembly\explorer.exe providercomponentCommonsvc.exe File created C:\Windows\assembly\7a0fd90576e088 providercomponentCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6273337402C9D4F6EA37F137515D13DF.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings 6273337402C9D4F6EA37F137515D13DF.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings providercomponentCommonsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe 368 providercomponentCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 368 providercomponentCommonsvc.exe Token: SeDebugPrivilege 4456 dllhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5100 wrote to memory of 4772 5100 6273337402C9D4F6EA37F137515D13DF.exe 86 PID 5100 wrote to memory of 4772 5100 6273337402C9D4F6EA37F137515D13DF.exe 86 PID 5100 wrote to memory of 4772 5100 6273337402C9D4F6EA37F137515D13DF.exe 86 PID 4772 wrote to memory of 3500 4772 WScript.exe 87 PID 4772 wrote to memory of 3500 4772 WScript.exe 87 PID 4772 wrote to memory of 3500 4772 WScript.exe 87 PID 3500 wrote to memory of 368 3500 cmd.exe 89 PID 3500 wrote to memory of 368 3500 cmd.exe 89 PID 368 wrote to memory of 1576 368 providercomponentCommonsvc.exe 92 PID 368 wrote to memory of 1576 368 providercomponentCommonsvc.exe 92 PID 1576 wrote to memory of 2512 1576 cmd.exe 94 PID 1576 wrote to memory of 2512 1576 cmd.exe 94 PID 1576 wrote to memory of 2320 1576 cmd.exe 95 PID 1576 wrote to memory of 2320 1576 cmd.exe 95 PID 1576 wrote to memory of 4456 1576 cmd.exe 96 PID 1576 wrote to memory of 4456 1576 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\6273337402C9D4F6EA37F137515D13DF.exe"C:\Users\Admin\AppData\Local\Temp\6273337402C9D4F6EA37F137515D13DF.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BrowserPerfsvc\4bqNHkxVghe2TiF.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\BrowserPerfsvc\q31qSrX5.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\BrowserPerfsvc\providercomponentCommonsvc.exe"C:\BrowserPerfsvc/providercomponentCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zPAotN7xa.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2512
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2320
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD50b74fdfd3f63fdbb154fa4f93436c48f
SHA1a48c77479644ac40c29eb9805832285342ecf8ca
SHA25618e1a6e20ff7582050c27244c79b7ab0e8a89c7d197b06303adb1e1849145924
SHA512122ec5e1f0086cf9ff449ee9d2ca83d35733bed04207a62dd4386f82f923d0bf194d406b6700fae5afb54758ce49fc2990ea83a1f6539e050eb8abae899aab18
-
Filesize
3.5MB
MD53a69eb57f9144b055097fa40d6a137a8
SHA1975b59ac3f3dc04694f87788e606cdd4e83544d2
SHA256d884102a60d711a7f70d8dfc73d987fd7c71fb0f3c1084249abd27ac07d485f7
SHA51231dabeb3706d0abce1bf58f84807b6fee5a595347be52666beaf5f90062751803e8d98c417d133529b58e90029c6dbd0aa3f3a033282fada5e53cbb4b67ed3ee
-
Filesize
107B
MD53425470a8531a334d1742ec8e7a63183
SHA1d7ddb38b925dbce599c722217b6826ae3671f8b5
SHA256fe08939d2b50836ecdef2de54a85c22e8ab21d23caf13314da9e28a7665159b9
SHA5128f0faf67f9ab97623531cb552af64d9e3f28fb1cdd2ad9470e86207dd3ea4e7828b5078d7cbe7ba6e4fbf7dc14da3e9ac111d326131a0e8b4484072e0dd1c784
-
Filesize
209B
MD5001d5af99e93f7e4c0cc25980efbac79
SHA1b1ba4d0d784c5e51c9f84725f0010f224115b11b
SHA25613095d9394b051a01a23c2e7deb9dc6e4b72ef797a9e0745abe5c16971a3efd7
SHA51231b21dbb1b8befbeba27d37bcbdced6afc52aabe75fa749f9f4711bd89278b34bf4c4e0a7c56626ee9fe7e67d6f18b68b1de3ef06926cdd55c32d5155567ef54