Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 22:19
Static task
static1
Behavioral task
behavioral1
Sample
b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe
Resource
win10v2004-20240802-en
General
-
Target
b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe
-
Size
78KB
-
MD5
91bc40189ed4720fc12f2acecf4d1891
-
SHA1
8800564f56f16384e54b98bebfeb90d10cea65ef
-
SHA256
b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed
-
SHA512
18571e7e72e74a78691f89367a502edfa974b578345574e7527a997ff61c6372096245c7e6b727a726f42991a9947c65c627b1663187e44fb403bd49dda917b6
-
SSDEEP
1536:hXPWV5jSfAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6H9/c1n1:ZPWV5jSfAtWDDILJLovbicqOq3o+n/9k
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe -
Executes dropped EXE 1 IoCs
pid Process 3476 tmp9460.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp9460.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9460.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe Token: SeDebugPrivilege 3476 tmp9460.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5020 wrote to memory of 1284 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe 82 PID 5020 wrote to memory of 1284 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe 82 PID 5020 wrote to memory of 1284 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe 82 PID 1284 wrote to memory of 1468 1284 vbc.exe 84 PID 1284 wrote to memory of 1468 1284 vbc.exe 84 PID 1284 wrote to memory of 1468 1284 vbc.exe 84 PID 5020 wrote to memory of 3476 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe 85 PID 5020 wrote to memory of 3476 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe 85 PID 5020 wrote to memory of 3476 5020 b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe"C:\Users\Admin\AppData\Local\Temp\b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-tx899bb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES955A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C2D1D942B5459188748818739B3CA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b8e7f397929414a5cfc35f04a3448131f80a75b859135b906294197f225a51ed.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD54340b7dd8927a73085f04798b5c5bb0f
SHA193797a9ac66d325f94a7cfcbbda4a045652e2a65
SHA256fc6016d2a656e49dba208832800a825f9a7b6b444038c059d1e0dfa77b68f1c6
SHA512e853358f838aae6fcba3e511082486e37202e9e10beeb8b724225127440415fae5971b61616e7af73fe0413f0d38b8f516960a1c2c8af5233ff9110cfa6dfd5c
-
Filesize
266B
MD56b313a5083b01fbf50ee4938a693c113
SHA1eadf8f67e54b3a1dbd4053a344d8d273ef78c511
SHA256b7b8e9bf4bfe9c12cbf830103f37f014e71d54a65471195d076280681cc8a8f0
SHA5128bb718b5f3e71bf6d0d43aab78a5d5e093e39fa71b635a894b2104456ed18e858f311f3e8c9e084bf8de5b3fa5086756698ca635521996bc37a27f577f9caf1d
-
Filesize
1KB
MD5fd80aa9fc2152500642eada01977d89e
SHA1ced22b34555a78724dbb814a156ae66795212a71
SHA256245efbdfc17795ad09e6441efe6e3551624d29e3adee03a46dd8bcfb3e4816d5
SHA5128a756245d544a7aca1d503b12b5f5919140e1e620a8d12eeb8aea25b69f38bcb2d05805a12cb30fc80c7cdde260f799665157b503632e78397dfcbefc7040209
-
Filesize
78KB
MD569fe1faed24bbf59b6191832793f0a6b
SHA17cd8571928aa56c7d212d3310bd8c312c3d4cf04
SHA256ac1af01f3a03fb7ea9b7c5dc0445ab3e386341a9c3496306c618742a746ef57e
SHA5128c45f1878d3ae3827fdaab4462aec03a7da45127dd30c57d3566d97e55ec4f64bf046aa03be66eb1c4e480a9600d9ebd6b3d2ea9ff9a86e9ab8e1be3bbc669ab
-
Filesize
660B
MD5c942b770fccb7be816fb01f94e7667e8
SHA1531253a870046ba2bc8caa4293b8de60260c0583
SHA256ed4a2053a588d5138a16ffb92c7e9f15ff42a2b05223daf1d5fcb9fa2c84f05a
SHA51290a5a612af2ba5df8e36eb8925788583715ff81c3fdded4cf26e4ed85dca5a7da48729238d9337b6204c26685c6e8dfb08997f7720cd106ff6a75f9945968fde
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c