Analysis

  • max time kernel
    78s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2024 08:19

General

  • Target

    4c2c6edd15d1e701c22cdf5b1dc60c45fea67979786b80851b9c044794ff1284N.exe

  • Size

    558KB

  • MD5

    7614ef0b5c18fefa14e29d558363fa80

  • SHA1

    a814f68635e27cd299ea83db3c5d02209aa8f5e9

  • SHA256

    4c2c6edd15d1e701c22cdf5b1dc60c45fea67979786b80851b9c044794ff1284

  • SHA512

    cbd7bcd7802e1c49cb756a123c43ae369a10d9c04fc7042f614b412bcea526ccd13cc8832493e0321834bc0174294cb3d4d76d2f5da7f822a65816109ff0d200

  • SSDEEP

    12288:21+vKnoA0cdoIl9jmDBJ4Uh2DEq/51r575O65n9V2:e+vg0HU9EP4UheEq/B79+

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c2c6edd15d1e701c22cdf5b1dc60c45fea67979786b80851b9c044794ff1284N.exe
    "C:\Users\Admin\AppData\Local\Temp\4c2c6edd15d1e701c22cdf5b1dc60c45fea67979786b80851b9c044794ff1284N.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1824
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:60

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini

    Filesize

    92B

    MD5

    2004bcee923b0e0222f4cab87c2c2a3d

    SHA1

    0a3c122b7cfe403403d913ecc1b328480b1bfc2a

    SHA256

    f92f08df2b65e2f5b5db141c99b098c8b077c0c853a1fd51bfcc6d40dc68ad77

    SHA512

    cae47a4dfdb942622ebca65d57e9d80c29cb299aa8c217983e34a51655c2e96ed26c7fa2fad978b6279ed4d3c8c0571e417c60152bf66a116f67d0fe38d6a445

  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs

    Filesize

    754B

    MD5

    9d48025ad9c929fc8e583ed233b5461e

    SHA1

    3430255cf43298847420a0778fef3c6e73211896

    SHA256

    cdc4f69b11ad17f25326ef7d59f6bdff8ce1b986e0c6c715e0611f31316c6a5e

    SHA512

    22ce1c10e85d1136b2a35fdfca5eeb9af2ddb03d687d42d151b9de042b6e0001d3342cdea612847cb559efb11242aa3e7090dcd91ed0f75a84b3d462c7d027d4

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe

    Filesize

    558KB

    MD5

    ec335978f5b55c3be801f88badea9740

    SHA1

    07e068e81243736c6acf7eaff3f866093ed5fd38

    SHA256

    a1eafcabf68d7ee3d5d27fed680e6eb4cae1bd3a1cdb6fb9263e83fdeca3f42a

    SHA512

    b4ce32005a2a50c6e12b3184ba86fadf9a53a7c0a3a97172e52e188d4b84ae8c6b8ef010250b36d7505fe3fcc930cb76eef9be377474550220d007aaa9da74fc

  • memory/3536-0-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/3536-16-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/3536-19-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/3536-22-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/3536-26-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/3536-29-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/3536-32-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB