Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 21:54
Static task
static1
Behavioral task
behavioral1
Sample
011d48ebda85ead35a26878219d27f80N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
011d48ebda85ead35a26878219d27f80N.exe
Resource
win10v2004-20240802-en
General
-
Target
011d48ebda85ead35a26878219d27f80N.exe
-
Size
78KB
-
MD5
011d48ebda85ead35a26878219d27f80
-
SHA1
b3f990e4a2015906c581085063a6f8ca573acf9b
-
SHA256
94b64afb1f31375e56443d2aafe169e6f837565d929727039c6631b06fb206f9
-
SHA512
545a62a1e667cd591269c4885efa0361f3778bc0bd5e57a8cc422bae0f0285b8f392a48049a162be975f3ed6e8e7ad9e5020643dca454a1209f8f0bfe29adb54
-
SSDEEP
1536:PBWV5jSfAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6N9/2m1BV:JWV5jSfAtWDDILJLovbicqOq3o+nl9/F
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 011d48ebda85ead35a26878219d27f80N.exe -
Executes dropped EXE 1 IoCs
pid Process 1292 tmpBF29.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpBF29.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBF29.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 011d48ebda85ead35a26878219d27f80N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4268 011d48ebda85ead35a26878219d27f80N.exe Token: SeDebugPrivilege 1292 tmpBF29.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4268 wrote to memory of 3232 4268 011d48ebda85ead35a26878219d27f80N.exe 85 PID 4268 wrote to memory of 3232 4268 011d48ebda85ead35a26878219d27f80N.exe 85 PID 4268 wrote to memory of 3232 4268 011d48ebda85ead35a26878219d27f80N.exe 85 PID 3232 wrote to memory of 3304 3232 vbc.exe 88 PID 3232 wrote to memory of 3304 3232 vbc.exe 88 PID 3232 wrote to memory of 3304 3232 vbc.exe 88 PID 4268 wrote to memory of 1292 4268 011d48ebda85ead35a26878219d27f80N.exe 89 PID 4268 wrote to memory of 1292 4268 011d48ebda85ead35a26878219d27f80N.exe 89 PID 4268 wrote to memory of 1292 4268 011d48ebda85ead35a26878219d27f80N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\011d48ebda85ead35a26878219d27f80N.exe"C:\Users\Admin\AppData\Local\Temp\011d48ebda85ead35a26878219d27f80N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-7w-r2pr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0CF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC13422C7989451B8C69A93AF2D0B3B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3304
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBF29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBF29.tmp.exe" C:\Users\Admin\AppData\Local\Temp\011d48ebda85ead35a26878219d27f80N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD57172750045e1f4d756f49509f714992d
SHA157329b49a22b8af9c7d0dd0016710fca1aa2d144
SHA256b7f1170cc29bde789cd4bd9d4c4af4de9b23fecd067961a627ec7e5a1ee2a594
SHA512b5d035e439a45c036155a8b535e15b30db5738eb1de1125c5e275cdc3e5c8a4d2e1eef451d71552244590eca954df84e00bc9191d56df04bc4d1334cbb5590ca
-
Filesize
266B
MD5c98243bbfaa3caa20daa7dbeacb22b90
SHA17c99f8162afcd06f70fb822137eabfec5ef8d96f
SHA256c9b4030fb00416ba5e1f0ac0cd4d17b0a05498c216c50d7c83978dabf2310b45
SHA51201c62d8f4f3e8dbfb6b87f16e0d0e7f8fdba86edb99de0df2b3d68533e26f240ce8eaefc0d38eeb7ffc3c82a7bb07a47a57bef1013abda6156dd7531096deab2
-
Filesize
1KB
MD58a9df515324b3e75f5e74c35b37914b6
SHA16f4569a4feaec9ad8ab084db3c98548850012010
SHA256b76c6eb16e770814181cc213f3f704452535b9abaac4b4bc1df4b5d4cdb19ed4
SHA5121f539fa6e4786b6a3b6dfc855e69c987352bf20c441f7c339a7826825268228a8e440bd6d7ff1807d3fba6984d00996243d0705ae8f9302b347892f315001461
-
Filesize
78KB
MD527f0a213d9b064b46e70253062f217a0
SHA179c4aa87a6b0f12a8145a697768ee8569eae2b0c
SHA256e5598615ae776882c15bf7c2d278436e4770b56f36e7ed915a527314daad6915
SHA5128b7d1902dc053870f529de1a297c6f7b2d2e7770bb779a4fdb03b8f726f08149bbee4689c5970ab187dd382a39901d4126837373834d826dbc382dc39e5ffe13
-
Filesize
660B
MD5301c98cd59a7dfaabbf95389b5577e46
SHA16a57eaaca99065fcadc3fd2d8e0f650b3dba9555
SHA25612e838087c70207c3cf8f4a68dce66142f50d3acc27fca48ab280d86d392a790
SHA512d42f3da752f5b25875b3c0d204e4a20a123001b7e1d5cba4d555d121ba4978a0b8be0879a552292ea0614992b03e03e8673c5438e8a0a5268eaeda0e38993425
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c