Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 12:38
Static task
static1
Behavioral task
behavioral1
Sample
8eae236245771e00d90048d98d9a0610N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8eae236245771e00d90048d98d9a0610N.exe
Resource
win10v2004-20240802-en
General
-
Target
8eae236245771e00d90048d98d9a0610N.exe
-
Size
78KB
-
MD5
8eae236245771e00d90048d98d9a0610
-
SHA1
a00ab96a21645b310e20a72a9005ab1bf5a32e51
-
SHA256
ccd3836e4cf4bf924e3e5e00910fae8282207056ca181423e57571abcbcea288
-
SHA512
973171e636fe7b3bc8b6eeea6a5a29d56d3e101407082b58ce273d7b75ec586561e4aca2c58b82d23eb3dd98da7c7b86750fb1c287c05a177993909539410d72
-
SSDEEP
1536:2HFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt99/2VhB1Ts:2HFo53Ln7N041Qqhg99/B
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 8eae236245771e00d90048d98d9a0610N.exe -
Executes dropped EXE 1 IoCs
pid Process 4952 tmp65DE.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp65DE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8eae236245771e00d90048d98d9a0610N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp65DE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4468 8eae236245771e00d90048d98d9a0610N.exe Token: SeDebugPrivilege 4952 tmp65DE.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4468 wrote to memory of 1476 4468 8eae236245771e00d90048d98d9a0610N.exe 85 PID 4468 wrote to memory of 1476 4468 8eae236245771e00d90048d98d9a0610N.exe 85 PID 4468 wrote to memory of 1476 4468 8eae236245771e00d90048d98d9a0610N.exe 85 PID 1476 wrote to memory of 4932 1476 vbc.exe 88 PID 1476 wrote to memory of 4932 1476 vbc.exe 88 PID 1476 wrote to memory of 4932 1476 vbc.exe 88 PID 4468 wrote to memory of 4952 4468 8eae236245771e00d90048d98d9a0610N.exe 89 PID 4468 wrote to memory of 4952 4468 8eae236245771e00d90048d98d9a0610N.exe 89 PID 4468 wrote to memory of 4952 4468 8eae236245771e00d90048d98d9a0610N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eae236245771e00d90048d98d9a0610N.exe"C:\Users\Admin\AppData\Local\Temp\8eae236245771e00d90048d98d9a0610N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\euk-kzoe.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6755.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2AF8D08EA84F4D39BCA1F52E7CC75A0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp65DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp65DE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8eae236245771e00d90048d98d9a0610N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56344c4e398d687096c47f3f490ba9ff0
SHA134447384f76de0b7e4ed8a70bb0ff1d167569c3b
SHA2568b197897107718cb3e680c2d8df15e0ae10d0028e83ba1da235c297be0aa8ad5
SHA51271ba221ef55f6e5b524c813a3bdc741958f6f480bd718c45ee51ef83e0e4a8729fa27d5939ea3539c349138b50c37b0b5dafbefb2b5e416a70356e0c5ea0cd8a
-
Filesize
15KB
MD5d7fff3cfb6deb8c38f8ddbeb517f383f
SHA1ef83fc7661b5a7ce2ebd44c99777419f68180139
SHA25605ff2dd0c74df248b226046141c2d0db0220a823a7105e3a962413ec544d6d02
SHA51240107bddd40c2504f41c241d44a42bff518c28784742cc5ec0caf02d90b96dd1778b2503c9936b0f8f9c382a6871aae2d7441a6657427bae373bb9e9f1ccb52c
-
Filesize
266B
MD508cf23deb4dbe385972152d45728891b
SHA1b06bbcce32e433a685108a52542bef6c06099a98
SHA2564b6c9ff7beb8705f5c456285c60a35482358adb1d21e3713cd657e040973af41
SHA5122eb39989d844a9416a0640dd75fb442bc757146e94c3a33b0dee8dada2c071fbc6700947b0d57f4893589164e41e5c31207020cbbc7f349e3bbc818b9bdbdd7e
-
Filesize
78KB
MD52ad81112864ba8b1261abe070bc1da99
SHA1d0750900c0185574cdbdfdf7ff11089bda9856c7
SHA2564e7d6bb8baff716b1c64c0fccb3d2fc8f511e5249abc4dfc4262f1941ac76f7b
SHA5126e0a5234117d796678d850769f1bc371bfae170324bbb2a80948b5db2023f79a5fba6995141904d594a9f9e2d6fb6801df82d7ef5bf98a6aa8d0356a902fce53
-
Filesize
660B
MD577c687a70ab4548fc2f981a8b19b1c5c
SHA1f6c9e621cb998537267f457f0a53b7a5b5e0416a
SHA256085de9dd0aaf09da274259ae966f738cbd3f1394803b7db049ebdee63f405adb
SHA512f57bb1bb6d8f9638ed89388d239b439f5a14178ca00f58e488ceb89ebf946a76a4be18e0736f58d5cbc1f9213678f9e9df8ae905fc26ad94ae1f7fb420af7a03
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65