Analysis
-
max time kernel
93s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 01:55
Static task
static1
Behavioral task
behavioral1
Sample
70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe
Resource
win10v2004-20240802-en
General
-
Target
70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe
-
Size
78KB
-
MD5
dac24be555c602c80489941360a2810f
-
SHA1
e4e283e68ace2e3282a1eb87f9692a0c4020a3b9
-
SHA256
70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093
-
SHA512
3447c46f54c26c05cd8e3bd0b89a5ed1534430c2bf2466a8355e043abe01747c2bd21ff3eb0a449df29354ba87905848cd89e8e16fcc995a328a68a038282504
-
SSDEEP
1536:BcuHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtLo9/E5:SuHFoI3ZAtWDDILJLovbicqOq3o+nLoO
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe -
Executes dropped EXE 1 IoCs
pid Process 1500 tmp8983.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8983.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8983.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe Token: SeDebugPrivilege 1500 tmp8983.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1088 wrote to memory of 3796 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe 83 PID 1088 wrote to memory of 3796 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe 83 PID 1088 wrote to memory of 3796 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe 83 PID 3796 wrote to memory of 4644 3796 vbc.exe 87 PID 3796 wrote to memory of 4644 3796 vbc.exe 87 PID 3796 wrote to memory of 4644 3796 vbc.exe 87 PID 1088 wrote to memory of 1500 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe 89 PID 1088 wrote to memory of 1500 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe 89 PID 1088 wrote to memory of 1500 1088 70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe"C:\Users\Admin\AppData\Local\Temp\70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c-e0arge.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8BF4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAF7AB65A24D8418D84621DB8D9DC869.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8983.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8983.tmp.exe" C:\Users\Admin\AppData\Local\Temp\70538328a6227ae9f7e2015bf4268961bf8a1b8ad5e70ff9183289d381271093.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5406e7d8c336ee898c0cdb1e1625c4cfd
SHA1a5bf7e006e00a11517c42bf42a4b90a18a6d6db6
SHA256b69c19e7bc13668492539764fb9535cc6f416b14f60095eb581e64bccb85279c
SHA5122dfe978559bed89b9f9c776e362625a815a7190dc80b93c7730c7bb38cc0af2aff698ffd552ea1ead856a46a9c107448e763a7f3d8432c4ddd45736196466886
-
Filesize
15KB
MD5fb887f9ecf6af33608a09eee2cb166cf
SHA1864acb4e2d2ffaee1741f6e8ee45393cfdd67f78
SHA256f547954020df63e6cf3e4cf8718500cb436464e9c9f6d612b84ec89cac77ea64
SHA512edfbe2fdf258d54ad7c462932de1df7c58087600a70388cf0760ea8d6016eddfd299e179b5ad1d49816751a37e4b45d65336bc7af2cc0790f1fad456bb64af3a
-
Filesize
266B
MD55bc2f7d272ee366e22e2fde45a14820f
SHA1f18a22136235d7dfc5e6b4a6d99aa92cb5a89053
SHA256e9247fbbbb2a24d8176c84456c3110d252084f14775243e89b2b353ae3f169ba
SHA5125631bb42cfed704cdce8dddc89a02e51e766336bc5e71b5a62f7e771dbcc6532b53cd7e42fd534ebbb6b2738da7f8030d4594361cc574f39010825ffb930436e
-
Filesize
78KB
MD5c404a29e31e0693b1ca2ea448dc5dd18
SHA173f89cbe487c75599a622f0151d29b0ff5042738
SHA256c917515968d840a08cc0ffc056309c671917d2cbcef8563758449cbfef1f217f
SHA51201a31ab036889a4b99f768e8746b6d995c210c330e51830f887915c69202c58bcb23460cbba080749d0b47d6a9b9007bc23243470857721256f379956826390f
-
Filesize
660B
MD5d5b96194afcb22a465211fa1b9720350
SHA1b3372f5ac1c5bd6d8779e3785c9a375e8577f38a
SHA256f3ccf21f8c3ef1023dd0fc94dc88ae3ce5fda6f16a521f70dc5547bfa3166666
SHA51290f77d8557f67bd44bc5c5414207626d43f27b1c0b057b9aee003922e94496e88e35e19d0c2f591e2b14dacee7b92425e4acd501f6f234a77028edadf2672598
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c