Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12/01/2024, 07:55
Static task
static1
Behavioral task
behavioral1
Sample
55e6db225a3e2029b912d254e0f914f1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
55e6db225a3e2029b912d254e0f914f1.exe
Resource
win10v2004-20231215-en
General
-
Target
55e6db225a3e2029b912d254e0f914f1.exe
-
Size
78KB
-
MD5
55e6db225a3e2029b912d254e0f914f1
-
SHA1
0e788e1ce1f2434271aa3a7d5a4296d572fdd626
-
SHA256
cef0620d142766b03cb7735a3b327ff6e63eeba7f5006165eb8af23044e64a9c
-
SHA512
8f1c6f36ca13a2a84f09110797268e4fb2784e1e8085bbfb010004fbd5933065081e1c7e2f7da749fb7beaf47b785ba8b234a91072c19d21b960ba05299324f6
-
SSDEEP
1536:SPy5pXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67j9/Lu11a:SPy5ZSyRxvY3md+dWWZyjj9/L/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 55e6db225a3e2029b912d254e0f914f1.exe -
Executes dropped EXE 1 IoCs
pid Process 4512 tmp4DE1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp4DE1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 816 55e6db225a3e2029b912d254e0f914f1.exe Token: SeDebugPrivilege 4512 tmp4DE1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 816 wrote to memory of 2944 816 55e6db225a3e2029b912d254e0f914f1.exe 93 PID 816 wrote to memory of 2944 816 55e6db225a3e2029b912d254e0f914f1.exe 93 PID 816 wrote to memory of 2944 816 55e6db225a3e2029b912d254e0f914f1.exe 93 PID 2944 wrote to memory of 5028 2944 vbc.exe 91 PID 2944 wrote to memory of 5028 2944 vbc.exe 91 PID 2944 wrote to memory of 5028 2944 vbc.exe 91 PID 816 wrote to memory of 4512 816 55e6db225a3e2029b912d254e0f914f1.exe 90 PID 816 wrote to memory of 4512 816 55e6db225a3e2029b912d254e0f914f1.exe 90 PID 816 wrote to memory of 4512 816 55e6db225a3e2029b912d254e0f914f1.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\55e6db225a3e2029b912d254e0f914f1.exe"C:\Users\Admin\AppData\Local\Temp\55e6db225a3e2029b912d254e0f914f1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\tmp4DE1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4DE1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\55e6db225a3e2029b912d254e0f914f1.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wy-oksjd.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2944
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4E6E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2A04D5CE96044C09BCFD198B53C65E.TMP"1⤵PID:5028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD57f63d25537f83c0e02190e3c14495a8e
SHA10c6ddfb6767623bdf9dc2239784c403eb3eefd44
SHA2561eac0d313df0af461909f78c5aaa9f40e28bb82f46282a52dec66141d5ac1b54
SHA512669091a818e8978dd1a98a679ea2c4fc9e7a46bf3ae91ee23b1d2545af8e524785292af4b5afcf9a1cb20d4b4d74726af150b96532d77a5794200e115bb62f77
-
Filesize
266B
MD5131e9074fae07411bf98676c77def8af
SHA108f98d724ccedecba1a969dcabe1c54c9abdf174
SHA256869625adebfff2648623028a6c2e582f4f23b4c7fa0b990ccff2410bfe05b1f7
SHA51290a67ad26c4a7da99cc21cafd3434a6727a3658c9aea1cfa0557978165b7d6e243589f8c7c916c8857e074e63fb338253975fa232f426008fdd2e65a24e7ff3d