Resubmissions
13/04/2025, 10:01
250413-l17t1stjx4 1013/04/2025, 09:58
250413-lzr26stvfz 1013/04/2025, 09:06
250413-k2xvrssnx3 1013/04/2025, 08:54
250413-kvcw1ssmw5 1013/04/2025, 08:48
250413-kqx2dsslz5 10Analysis
-
max time kernel
137s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
13/04/2025, 10:01
Static task
static1
Behavioral task
behavioral1
Sample
virusshare/3/VirusShare_5c8b670c503455baafbff400a446cf82.exe
Resource
win10v2004-20250410-en
General
-
Target
virusshare/3/VirusShare_5c8b670c503455baafbff400a446cf82.exe
-
Size
208KB
-
MD5
5c8b670c503455baafbff400a446cf82
-
SHA1
a3eebbc14b852f77318d9bd09117b1ef56f35ede
-
SHA256
22564368a2143231eb51f0ecb501d9777060fd9dd832dcc88a799520884da40c
-
SHA512
6f9bf4e52523c32d980ab29c63e21d29aafd358c7c2cabcca6455685e1a683f96a718efe230d76687b72ce60b24c36c541e720a2d86d490835d481cf93c12d64
-
SSDEEP
6144:jG3XIHrH91T+dG8tlj+ur37VW7SrBLl2mr/ruei+QE4lIVnAEsnnnnnn:jG3XorH3YGeljtr37s7SrBLrTaei+Qtz
Malware Config
Signatures
-
Program crash 5 IoCs
pid pid_target Process procid_target 4332 3460 WerFault.exe 85 5672 4652 WerFault.exe 99 1936 1452 WerFault.exe 103 6084 5756 WerFault.exe 116 3088 2748 WerFault.exe 119 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_5c8b670c503455baafbff400a446cf82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_5c8b670c503455baafbff400a446cf82.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2516 sdiagnhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2516 sdiagnhost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 6088 msdt.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5584 wrote to memory of 6088 5584 pcwrun.exe 107 PID 5584 wrote to memory of 6088 5584 pcwrun.exe 107 PID 2516 wrote to memory of 2140 2516 sdiagnhost.exe 110 PID 2516 wrote to memory of 2140 2516 sdiagnhost.exe 110 PID 2140 wrote to memory of 1500 2140 csc.exe 111 PID 2140 wrote to memory of 1500 2140 csc.exe 111 PID 2516 wrote to memory of 1596 2516 sdiagnhost.exe 112 PID 2516 wrote to memory of 1596 2516 sdiagnhost.exe 112 PID 1596 wrote to memory of 4452 1596 csc.exe 113 PID 1596 wrote to memory of 4452 1596 csc.exe 113 PID 2516 wrote to memory of 6024 2516 sdiagnhost.exe 114 PID 2516 wrote to memory of 6024 2516 sdiagnhost.exe 114 PID 6024 wrote to memory of 5620 6024 csc.exe 115 PID 6024 wrote to memory of 5620 6024 csc.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 2162⤵
- Program crash
PID:4332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3460 -ip 34601⤵PID:1824
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 2322⤵
- Program crash
PID:5672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4652 -ip 46521⤵PID:4904
-
C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"1⤵PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 1802⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1452 -ip 14521⤵PID:3940
-
C:\Windows\system32\pcwrun.exeC:\Windows\system32\pcwrun.exe "C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe" ContextMenu1⤵
- Suspicious use of WriteProcessMemory
PID:5584 -
C:\Windows\System32\msdt.exeC:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCWBFB1.xml /skip TRUE2⤵
- Suspicious use of FindShellTrayWindow
PID:6088
-
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u4x3gqyl\u4x3gqyl.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC407.tmp" "c:\Users\Admin\AppData\Local\Temp\u4x3gqyl\CSC8480515635F64E37BE29A75336AF1D5.TMP"3⤵PID:1500
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fcknfykj\fcknfykj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4E1.tmp" "c:\Users\Admin\AppData\Local\Temp\fcknfykj\CSC3B5D0EF8AF354294A539DD42B4A5CF.TMP"3⤵PID:4452
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pluivy5n\pluivy5n.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:6024 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC946.tmp" "c:\Users\Admin\AppData\Local\Temp\pluivy5n\CSC637FE684B664F42B393F68BFB2D39AE.TMP"3⤵PID:5620
-
-
-
C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"1⤵PID:5756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5756 -s 1842⤵
- Program crash
PID:6084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5756 -ip 57561⤵PID:3948
-
C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"C:\Users\Admin\AppData\Local\Temp\virusshare\3\VirusShare_5c8b670c503455baafbff400a446cf82.exe"1⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1842⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2748 -ip 27481⤵PID:2864
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD51ed5588f23b8262dcd8eca7a27bf1d60
SHA1bd305706495d03764d841fceb87bd3e4f376e565
SHA2567f8cad3f712508bc57655b0f971de2b69140abab5e986a009c4e1b32d570e521
SHA512d0862f278097706bb7267798248a8397d81d64c9cb6620e6a2ff2bbed1e16db54d5993df9a51b59d686b79a59d4d35ac75fe135db50044f2c0935022dc90bf04
-
Filesize
47KB
MD5310e1da2344ba6ca96666fb639840ea9
SHA1e8694edf9ee68782aa1de05470b884cc1a0e1ded
SHA25667401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c
SHA51262ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244
-
Filesize
828B
MD5e1c86809e4de07aa07754da6e5e84213
SHA1bc9051838525a0f5152f24faf1c0eb1f66bcfb04
SHA256546b51f36b25270dd2153388c39b6e140c09a37723f106a76dcbd876a77a40ea
SHA512ea1b3930dff95e746d2ee5bd75a8b1aa68ac19b8fc79d18858691115a74d89c4a1b64d2cc5deb0beaac3b9e8535fc55de9f66317afb0a6ce5106efc35b6e4cb6
-
Filesize
1KB
MD5946f6560eb2ce9526d4ee422cae0721c
SHA1b669ab0eb1e1e6db19d4242ea165bc0e6297e659
SHA2565ed8f22f77a27f1996cf9667f949dc0eb277e2fb295cebbaeae36c29dbce8892
SHA5120997c4c52bcbdf6a9b40512d1dbcfa0966931229c997ca54c2eeae21b241afbe2d3ad2846c3775645ebbd5fa0009f1cdd66f7a38e3f678964f27a137f3138bd4
-
Filesize
1KB
MD52cff125e3d3c91be5c34c2be3aac9f29
SHA195782306f62c5ecc3d390c3d107a4f5ca1f69bc2
SHA2569134c97ea364039cfb004b1e8e829c003484c48d41045833e31826235d414d83
SHA512d75d3b7a65296e46eb80f27ba69912b8df19129cbf15bd3a4302e4c074ef4d717e0d939315ffecf43307de9ef855076d9609280bb883e83ef2390f73345018f2
-
Filesize
1KB
MD55a13d46bb3e3eeece22f0d48e74684a6
SHA14114bd5ab71aa566ed481ae3c54167f183df2ff1
SHA2563bc4f217636f9d5074fdf9d0b1778f623899731b0bbe9f614c63f1e55d7c5d63
SHA512601f65b2114c44a8596818b2c7731acddb0b3f75e7bfdb0f74a1c030db24954416dc3213ed12fa7199bd5622da24107f630714956b14e5cdadb585ef7582b257
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5976a53928f56470d12e88774a24d93a5
SHA1c6779810eb8dc83d13937379d72a5a112c0fc089
SHA25649ecdb45d869e2e62e7d00ca0237bfd39c2e19ac0550fdca1c384052d836de8b
SHA512b6b93fa10b35d2326328a00edf57fbab47e6bbc0fddc7f5338344d19126aa503f20897d6922d0a796829de51fd508634b32e2e1b8463cb09d712fab44276e02b
-
Filesize
9KB
MD539fed8211d6c77b192314fd9b07dda1d
SHA136f334a979cc143ed4b35cf07b3661de3ec02a3a
SHA256b62010da2b088cb5883a60196d0eae2399bd0d4943aef4b633c5198358eebbb7
SHA512b9ae1023a510b2ee294e4140eeddf5519e7a58ef2955c032224459de8d6c72be991ce40057ba6f7ae394a61af4b468313bf6dab68267fedf38da8fc8f3cfd998
-
Filesize
5KB
MD54b203f96bc2aef5bcdfae712f312f0fc
SHA130e8a089201775c1d02d89e2ead975ca02bf4a4b
SHA256ccfae6facd876d65ecfb0a8aa5ffbea4e7debea0454e6bdecd683d0eca3e9925
SHA5124533ba88b6fa49513a029999f7ce540f5ab654a1c7100bbe336505becc2e3b879b6b236438e7b15768acf882e87bbfb5693d48c11daf8b1ccad663864f82c400
-
Filesize
49KB
MD5edf1259cd24332f49b86454ba6f01eab
SHA17f5aa05727b89955b692014c2000ed516f65d81e
SHA256ab41c00808adad9cb3d76405a9e0aee99fb6e654a8bf38df5abd0d161716dc27
SHA512a6762849fedd98f274ca32eb14ec918fdbe278a332fda170ed6d63d4c86161f2208612eb180105f238893a2d2b107228a3e7b12e75e55fde96609c69c896eba0
-
Filesize
16KB
MD5925f0b68b4de450cabe825365a43a05b
SHA1b6c57383a9bd732db7234d1bb34fd75d06e1fb72
SHA2565b1be3f6c280acfe041735c2e7c9a245e806fd7f1bf6029489698b0376e85025
SHA512012aadec4ed60b311f2b5374db3a2e409a0708272e6217049643bf33353ab49e4e144d60260b04e3ae29def8a4e1b8ada853a93972f703ca11b827febe7725af
-
Filesize
6KB
MD52c81a148f8e851ce008686f96e5bf911
SHA1272289728564c9af2c2bd8974693a099beb354ad
SHA2561a2381382671147f56cf137e749cb8a18f176a16793b2266a70154ee27971437
SHA512409c2e953672b0399987ec85c7113c9154bc9d6ca87cf523485d9913bb0bf92a850638c84b8dc07a96b6366d406a094d32dc62dd76417c0d4e4ae86d8fcb8bbb
-
Filesize
65KB
MD579134a74dd0f019af67d9498192f5652
SHA190235b521e92e600d189d75f7f733c4bda02c027
SHA2569d6e3ed51893661dfe5a98557f5e7e255bbe223e3403a42aa44ea563098c947e
SHA5121627d3abe3a54478c131f664f43c8e91dc5d2f2f7ddc049bc30dfa065eee329ed93edd73c9b93cf07bed997f43d58842333b3678e61aceac391fbe171d8461a3
-
Filesize
10KB
MD5d7309f9b759ccb83b676420b4bde0182
SHA1641ad24a420e2774a75168aaf1e990fca240e348
SHA25651d06affd4db0e4b37d35d0e85b8209d5fab741904e8d03df1a27a0be102324f
SHA5127284f2d48e1747bbc97a1dab91fb57ff659ed9a05b3fa78a7def733e809c15834c15912102f03a81019261431e9ed3c110fd96539c9628c55653e7ac21d8478d
-
Filesize
652B
MD59052e047654bdfa87128adb8cfaf2ac4
SHA16482a9d434ae9504ce7f205223381d227da99da9
SHA2562ee141cfde8033ca73664c9b421f4104fa73b6857aff88654b0e04468437b64f
SHA5122ed5c2d3f336cbc8df85e9340924c99a53708adfc0a9eb0d0360bcb1b0fa0f66cf43d5cc27ded31c0991168c2a794e7ea99c70a4bd89bca5416f1b9181c82468
-
Filesize
791B
MD53880de647b10555a534f34d5071fe461
SHA138b108ee6ea0f177b5dd52343e2ed74ca6134ca1
SHA256f73390c091cd7e45dac07c22b26bf667054eacda31119513505390529744e15e
SHA5122bf0a33982ade10ad49b368d313866677bca13074cd988e193b54ab0e1f507116d8218603b62b4e0561f481e8e7e72bdcda31259894552f1e3677627c12a9969
-
Filesize
356B
MD56759ec388f10ffe0aa07f27d212164db
SHA1ccce381b8c3bfbd4dc85ea8ebe0c0f0faf4c2ce2
SHA2562503f89f4bc2f68860fa6d096864c2dfad8cfac93339f55c5d2eedfe2f26527e
SHA512e2536cdb7d8a8b50f533a4ebb119abb73879d8edb6dc2a452104053f682f3a0f4f5fb2cf9d7da24be789c70cbd301cd53aa3d299546d25a69c6fd52b066ff7ca
-
Filesize
652B
MD5f351dbd32c0ff148098931be5cebac7d
SHA16df4101b2becbc942b8899d4c76d1a1c66326aaf
SHA256193ad9c8c90551711bc0aa538839c64f85573fb473748ebe5f5ab8f8b3cb1c36
SHA5129f6e3026611a3d14287c9c66e98c4a021358a2c698967518e435a9c1dabdea5025806bac047ea03129a35c3f8a6fa40e9feff8b6d933977293affb34767223ba
-
Filesize
11KB
MD5acf1a7b8aab4c6efda423d4842a10a85
SHA1ac55b84b81527ad1224a85640c5a2555b19b685d
SHA256af0a7036a5f650570990f2d562a7c7636b6eaa54f53b6ce3f43aaa070188dafa
SHA51222e5a8b633a0189e836adb0c34c84b5029e8069e2f0a77803da91ce2b0da14b8fa231ddd1f1b164992d534b8a4ccc51c270e8ff2ff3f2f34536432b4abfc04e5
-
Filesize
356B
MD5c356ee3c33b75ebc8c9e11899d1e728f
SHA155a7de7aea593352172d1cce80ff51ac626a322f
SHA256574349f268c1137fe580169f0cbcb93c2894fec552ceae3d5da051edd130032e
SHA512beb46861bd14a274cb85def2326149029044c415bf78f7ff03ae5192ba0637e9b2d74ebe6e4876e72c06a0261a9cabc29b5f2ee440475cdcc0d1a1946dd3911a
-
Filesize
652B
MD5e31aebdd65e26ff697b4c5006d252cc9
SHA10d5dd894b0ac561697d39aa9f743a27346d0f10a
SHA256049010afc3f4b332415711b3ebaecaa05c66f62bc28ba027aeccf6282dfada82
SHA512e92cc00b20d788a88fb663b990ac935192e7a783707685426ba682c62cfbacc8c1733f5b6ee2dedf514a77ee80e1e92f772181125290817e8f889e1c02bcc965
-
Filesize
5KB
MD5fc2e5c90a6cb21475ea3d4254457d366
SHA168f9e628a26eb033f1ee5b7e38d440cfd598c85d
SHA25658fcc3cfb1e17e21401e2a4b2452a6e5b8a47163008b54fdcdcc8cadff7e5c77
SHA512c54b9ce28fa71d7e3629cdd74ac9f23cba873506f1b5825acc2aa407414ed603af4c846dcf388c579f8324e3538e63b26f90421ea9d7fcdd3b277c21bad1a5b6
-
Filesize
356B
MD50af6192f347f1b9048b6d31bb690e227
SHA14e635bb8299cfeb474646e5431da71eae9cc7aa6
SHA2569c9bdcb2618d4868c686165af8fdd39262efdd6e04ec4758197bdc5fcfa38a3a
SHA512377e101d369763f6a9dae6364ac1d38d08b1270cb2fd0e3b473ff9beea0300a72eae2a772ff9d02d0d0eef13b457ace90ec877dd3f20caec8faaf061a0ffe0aa