Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 14:00
Static task
static1
Behavioral task
behavioral1
Sample
dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe
Resource
win10v2004-20241007-en
General
-
Target
dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe
-
Size
78KB
-
MD5
ad17443af685ea7bd728ada4dcfd3844
-
SHA1
3173d8adb196f463521133e38d08e78fab3674b2
-
SHA256
dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d
-
SHA512
5483d8bb622400dda41a3ded0026a754939913ccfedec4adca9370067a10ef83b0396b639a72eb77f2522f053c0eccda2142195870c6dc8a2706546a5cf34833
-
SSDEEP
1536:lRCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQteA9/y1ADc:lRCHYnh/l0Y9MDYrm7eA9/pc
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe -
Deletes itself 1 IoCs
pid Process 4264 tmp9A8A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4264 tmp9A8A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9A8A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A8A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe Token: SeDebugPrivilege 4264 tmp9A8A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4652 wrote to memory of 4076 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe 82 PID 4652 wrote to memory of 4076 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe 82 PID 4652 wrote to memory of 4076 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe 82 PID 4076 wrote to memory of 3612 4076 vbc.exe 84 PID 4076 wrote to memory of 3612 4076 vbc.exe 84 PID 4076 wrote to memory of 3612 4076 vbc.exe 84 PID 4652 wrote to memory of 4264 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe 85 PID 4652 wrote to memory of 4264 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe 85 PID 4652 wrote to memory of 4264 4652 dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe"C:\Users\Admin\AppData\Local\Temp\dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\k6xo0ta-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B84.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9B8ACB4F67174AD98C98B7668754339.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A8A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dfe2cd97937a37030cad9c96f37a5a93ac8b5806d687333083176718dae0442d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545de235ee6246b37df835ab42a588ee7
SHA140ed08ba6e550a5206bd4b1f3164e2eba4d7ba40
SHA256aecbc6cf8cbf346f5a8548a66d90d108bf6036abd59b05b4c51f49ebd15547fe
SHA5122d7ec17e4c1d330dfcf297746bf0d60da71ba9f9aec86db71816a2cb85286f677749882b66cb600bc7c7f0fe8526e23dc90aec91ef500f895cdbf4ea52c88713
-
Filesize
15KB
MD5b1992c5ae9ea9e1938d0b4c5373f15bc
SHA1a20ca59314453cd4de0297014aa16af549263c3d
SHA25623e422cb6af14b4e909651e3f7005170f7964d344bb5da723e751ace918db788
SHA5124bebc5a98132fee9b942e7c9211e27ca4f64b1a5f77a3ab0bdf2a40c506ca30c36a7499e53d9cdda59f63e512b3b740c60c577bbe85931846b029a754a844114
-
Filesize
266B
MD549eef5221b9bbba7394426beae243906
SHA1017f5c72d050bc5915f3d35b8ed05a79528d38a4
SHA256f140f45a4df6015a4a40bc38565027392e153d6f069dc48d9f7cccad9c0818ca
SHA5128ac3f38fac84f75648cf537dd6bcac9a59e8586961df9fdded5d1c6cda0bdec5e0a51e7d0d83880ee2cb160987ff808881c5613a742ae8fbf5bd000d03e66060
-
Filesize
78KB
MD5f3b851b5ace60b79c2b447a71f58b43f
SHA15687cc361a818cd758a773459e62999d283e0552
SHA2560c265ac0480bd0f020a2ae3b5be2632e6e8735a069207e261a4ab2eed4ad9fb0
SHA51286a1262e109141ff18404abb26ab9fb90399e7fec247a4c3b7f26761c441e6526bb1e466e6277a7dec69edbf595c2b0e9515c501f0a9d763c24fa0151321f497
-
Filesize
660B
MD591b54597266678e67d27ccc382f90f23
SHA1a0967d2c649a50e2ba56acff6afe1f3f61f295d0
SHA256cb2e9eb6dfafe47392bcc67622b6074b7cdb8695e9d6ebf59d82298a4327e9f0
SHA512ec575c05aff533735e7503aa9c286d75f566dac77f49f042aa60ba66633215b082c8c6f6e3df02027dc3b7e6d60e7587e33f0e217b78fb22691a0c16e27e8875
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d