Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe
Resource
win10v2004-20241007-en
General
-
Target
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe
-
Size
78KB
-
MD5
6e4a9ddee87ef37ddb541436b6616950
-
SHA1
03fa8dbfe85a08bda3704ace8c4231dc76401fa6
-
SHA256
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037
-
SHA512
b23532537c79589c8f62516253eeffaff340ef3855e697ec5c93ba3f89d639b7cf4c8b9b2fc290935d045b49c8e32753cfe0e69638f3cb5bd3b1dbffcf4385fa
-
SSDEEP
1536:MTy5jpAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6C9/61QM:cy5jpAtWDDILJLovbicqOq3o+nq9/y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2832 tmp35EF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp35EF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp35EF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe Token: SeDebugPrivilege 2832 tmp35EF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2200 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 30 PID 2536 wrote to memory of 2200 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 30 PID 2536 wrote to memory of 2200 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 30 PID 2536 wrote to memory of 2200 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 30 PID 2200 wrote to memory of 2860 2200 vbc.exe 32 PID 2200 wrote to memory of 2860 2200 vbc.exe 32 PID 2200 wrote to memory of 2860 2200 vbc.exe 32 PID 2200 wrote to memory of 2860 2200 vbc.exe 32 PID 2536 wrote to memory of 2832 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 33 PID 2536 wrote to memory of 2832 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 33 PID 2536 wrote to memory of 2832 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 33 PID 2536 wrote to memory of 2832 2536 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe"C:\Users\Admin\AppData\Local\Temp\19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_8krr-lf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES39D6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc39D5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp35EF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp35EF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa19311022aaa94b05f8bfa7e5891393
SHA18af5f3f0831558d2cd86804f36d400898f4450a1
SHA256d40f56bf701405f356c4ebedbf446315678d3227d5d3975e5a80b3a92d5ca585
SHA512bb1896926fc8bd1eb6c53055432e04ae2cc67aef970092e357818931d238b84f25bebb6da23ba66e263f5af5f3652b8a18c0f689fac54149fec3cea9a98d46b0
-
Filesize
14KB
MD561055188cafaa05f0a6566d2c6a44419
SHA1bd6d5031a13cbe6bd65bd8dc4925a6043decf143
SHA256b91316587de0dc2197dc8a763766e7927fc69d53f1aa4b8b82b05c59e3f7b33b
SHA5121a0935e891e0d55615611c6515970911487d93635f4a83b793484a0ba5ec678cad9f67f821f5dc86c331b99293717887e1e3b1bc25f0f38bae53c81f69d7bef7
-
Filesize
266B
MD5a7ddeac40fbc1e1086b2423c079e32bc
SHA161cc549208a2449edf32f1c67a2398ff53f60271
SHA2564ec83549e5bc907d37d5c4c6c94a82497f110de9d28c0bc7c4f4706a948090e5
SHA512cf5b46b3aba0461469343cb1a5eddcb23131474bb5ae96ccfc1c2884359bd7987a530fae5e8b79e39c454d5116c06281f13a5ad2c9966ed5f1c777c0f3795947
-
Filesize
78KB
MD5ef7cb4949a54604bd416ab33730eb027
SHA10fa963d7d2d54d64ae833888d19b605dd967a850
SHA256ccae7048207a18a57f05aa338eb8433c47502bf4d7ca7291eb47ed9d895aeef7
SHA51265fcc0d245fa616e8dc9c52bbcbd1af06f878c893ffe6a658d1f68ed00051aa7e3459f9ea8dbc71cce7538a82e79f868709ba5a243c70ad0618831e19309da93
-
Filesize
660B
MD565155d37472e8295fb4b046cfda0a5bd
SHA1db01f527e9d7c3ac609b1f0d7f8e709e795d18ad
SHA256a192ddd5ee1900c641a103a68d1eeca79fc3a2d2d451d97b3ce061885263d74f
SHA512f56b7639957b9c564b47f581fbdb84aadad640fa38e4a7a190c2e6f8537f7f5c36e456b9310544df5665f503dc2132a60f01209365267e4b46b1d8f82a9f87e2
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c