Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 06:59
Static task
static1
Behavioral task
behavioral1
Sample
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe
Resource
win10v2004-20241007-en
General
-
Target
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe
-
Size
78KB
-
MD5
71f4db3c74f290a49e0008139fe2d4f2
-
SHA1
d137a3640e393da795b36219c630c25250ebb2de
-
SHA256
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d
-
SHA512
9265edbd371ecc74a2c496e38bcb1759e5321fdfc6bbdc964b65d9fae03e4997951a370e191ecc9cbd6a43159c9d4251d52c410a68a53b054537ead953729d61
-
SSDEEP
1536:auHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte89/5V1LEw:auHY53Ln7N041Qqhge89/5Iw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe -
Deletes itself 1 IoCs
pid Process 1968 tmp9AAA.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1968 tmp9AAA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9AAA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9AAA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe Token: SeDebugPrivilege 1968 tmp9AAA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5036 wrote to memory of 3744 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 83 PID 5036 wrote to memory of 3744 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 83 PID 5036 wrote to memory of 3744 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 83 PID 3744 wrote to memory of 4496 3744 vbc.exe 85 PID 3744 wrote to memory of 4496 3744 vbc.exe 85 PID 3744 wrote to memory of 4496 3744 vbc.exe 85 PID 5036 wrote to memory of 1968 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 86 PID 5036 wrote to memory of 1968 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 86 PID 5036 wrote to memory of 1968 5036 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe"C:\Users\Admin\AppData\Local\Temp\15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-mbgjrem.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B75.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc90DDE876C58B414FB53B279C746AFF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9AAA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9AAA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD54f90586577f98fcaeeec7362249f2f21
SHA1e9d79d98aa52b6673488c9a80f587067871ee32b
SHA256fdb90043260911dd8a16d1ca883bccfbbac59eff5d6ffbddce8f5dc4f88228b3
SHA5124e6ceb739bdfa9cbcd5ec504fcf082182363ba208bfc1a60a5e0381e22d38a5b1f9c218ad655a83b99baa4bb1a3e39690068487d6b0deacade67a8ab634e2273
-
Filesize
266B
MD5e82a766ccaaef4969bf813a3d680a3b1
SHA172707b4da0900d60bcb5be4560d53f5de5d611e0
SHA256942ee45d28f13800100160da7894745302453ba8c8c86b64ffe6bccc8679c66b
SHA51286bc3f3f5480caf11ffe4b150b1d76e854b404a0a93413c498ed05eb751126c1282cc69b61510d3d2aa90431ac7373a460492bd20b5d08aed7be1679e7960755
-
Filesize
1KB
MD5778b8f29df95f9ea0e84c6b797a40a19
SHA114cf48c6cc90bd69bd64bedd44433a60364efba7
SHA25629bd60b18991f328887db8a0e0c24feb8f3cf0073067da042e918daa772661f4
SHA51266868878c06a51266ee8a06becf0f7589df05d433c0f2cb976851220cb9341ed8c9cf98e4306e3e0b3f2ea048642190dd9fc0e7201654f5ae9ccd6c1cb9e180e
-
Filesize
78KB
MD56608ea948f6e102332eedd54f9bcd283
SHA1b180ff7de15d7132e0195dc9e891476a080a6d96
SHA2567a418d73c9965a9cbdad15c16dc2bbcdf86d7701eca42b07d783b1d9807a90d2
SHA5129f01c90ea718aab595105762fdfda62accca1b8f836154c455bcb3a5ee4df705b6704572209e65e72850efa5fcbd720909061744e4af6d57ab51267703c928d0
-
Filesize
660B
MD52fdcdf662b52f5992d9bfab4653e63c6
SHA1308bb827c8b6f86b1926bd52ffa41a304237e0d1
SHA2560df802679d16b972608eb05c4cad9900ba2f1e6208dd27875c3c3b107b46c86a
SHA512fae04e2860c5cf3d0bfb9e6933ee231ed82ffb9d3226293db7a8d76f664c9d4921fcea37d02bbd6dc6a422c4abbebb8376bd2d12163904aa965bc7cc6abc96d1
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65