Analysis
-
max time kernel
134s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 19:41
Static task
static1
Behavioral task
behavioral1
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win10v2004-20250314-en
General
-
Target
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
-
Size
78KB
-
MD5
ef84f1184deced0a821388ea69d50e6e
-
SHA1
598ea5b1fa7404144e63ad65b24bbefc7def42e4
-
SHA256
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c
-
SHA512
3a4e067382f465f7ba2d1b061988a98d7fb53541b1499f9b230927c003676e3713c46971da471a3fa83331175427cd9d40a38ec6098461147ee60dfcf58472dd
-
SSDEEP
1536:Ve589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6x9/g1kr:Ve58on7N041Qqhg59/v
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe -
Executes dropped EXE 1 IoCs
pid Process 3816 tmp9654.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9654.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9654.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Token: SeDebugPrivilege 3816 tmp9654.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3488 wrote to memory of 2676 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 86 PID 3488 wrote to memory of 2676 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 86 PID 3488 wrote to memory of 2676 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 86 PID 2676 wrote to memory of 2364 2676 vbc.exe 88 PID 2676 wrote to memory of 2364 2676 vbc.exe 88 PID 2676 wrote to memory of 2364 2676 vbc.exe 88 PID 3488 wrote to memory of 3816 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 91 PID 3488 wrote to memory of 3816 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 91 PID 3488 wrote to memory of 3816 3488 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\e-gij_0d.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES973F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5F170A6FE8CD498A895D2FC8DBD1CF85.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9654.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9654.tmp.exe" C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59d1e8084a33a43195b1b7f195543d0df
SHA1bf072712d49e60d3f13afcba1eb8622f731009bc
SHA256471f5f9f4314eb8c0f3a491e6d1b3198f03e0d71c8fd112899b9fd37ff291221
SHA512d37b07fc6d66f1e0e24d050b7a3ae7dbb43025884e54a990f96c73564e73638f5d2033ee5f82d7cce8ba43f009c40b8464a29a8884be830f9a52162a820cdffd
-
Filesize
14KB
MD55ae4d82bf765320ec255d092aaa27a8c
SHA1635abdc5230a313b26dcfb6f4c96055a05ba895c
SHA256fcfb2fa5fe8bfa82f0b8d15b372520ef82c7e4e8d9546928b281930be3d0df31
SHA5126e48ea87524dc09edfb4542f4f266442525ffef108feca7736bcdd652c0109fd62e51f7519e9c10743715a95b7920220429a2616db3c7065a61031f1edcbf212
-
Filesize
266B
MD556c4058a63ddbbba87f9e80c6596f836
SHA1ff2042f228f06cf350507c6f32f21764f7bc221e
SHA25653ced06b19c9c23a456246990a8da17e7ef6c5e82d3c7c7b97e97a5e3a85c3cc
SHA5127e3ed1ae1085c3eb6b2c66ba103e7c86543e98384afc4aab6f649f2f4064d93b6bbb026fe47e50c7a194922c0daa9694a854b68e8298b5c2e5519e08c3a7ad48
-
Filesize
78KB
MD5bea45e5ab8f5a4a4efa35818eb0224ef
SHA10bd66d758c8b103df12de7991801ec331c749271
SHA25681fe0594c96d4fb46654f2c9e0dd3a0fc9c0fb2e21b93c06cf3f43601b469174
SHA512c2634fd8ba633b0beb32baa1788fefd8e197e4f7749be21e40c356e8c53459a50eb5bf900f713ce25c082b4191c62d2e73b6d5ee2d6b18abfd10b0040035b622
-
Filesize
660B
MD56a604814e287e08b48856b0cd3b679d8
SHA1cbb7eef611444255b435322145271ef360e289f2
SHA256a641e183a3f6cefb6ddff4dbfd599396f916f320a42e6a96bbecd668a29f98cb
SHA51287313c7b4270ec0feb25f6ea3852b5492e3582989f7701d8562e95fe515180956d0e49cbb6d6f9fe2a3f0e0516e2fb1d4f1a66128e22a5e4434232a3805f055d
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65