Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
Resource
win10v2004-20241007-en
General
-
Target
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
-
Size
78KB
-
MD5
ca1f7c9f2c191f8bfc544ad30ab39360
-
SHA1
c954692efc2997e8308648ad8dcb76cceb21ce5e
-
SHA256
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94e
-
SHA512
a8d0a375170f8850e5d09b287eb2d75036af7c66587738ab85fa32fd29ae3cd9187e25232bb86abefa9cc6248f2364c211d40a37b896a672fb08e82c97eb70ab
-
SSDEEP
1536:jhHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtV9/71M0:9HFoI3ZAtWDDILJLovbicqOq3o+nV9/f
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe -
Executes dropped EXE 1 IoCs
pid Process 2792 tmp9376.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp9376.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9376.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe Token: SeDebugPrivilege 2792 tmp9376.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2264 wrote to memory of 3960 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 85 PID 2264 wrote to memory of 3960 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 85 PID 2264 wrote to memory of 3960 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 85 PID 3960 wrote to memory of 1532 3960 vbc.exe 87 PID 3960 wrote to memory of 1532 3960 vbc.exe 87 PID 3960 wrote to memory of 1532 3960 vbc.exe 87 PID 2264 wrote to memory of 2792 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 90 PID 2264 wrote to memory of 2792 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 90 PID 2264 wrote to memory of 2792 2264 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe"C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rq3-xk7i.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES94FC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD26D31D5A3BC42F5A09B4329D8D1791.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9376.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9376.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5891693c12b5bba3152c0ad9f7befee02
SHA12447023cb63108ebda40f243f6f3513ffa656da2
SHA256cd6c1ac6f7c2f01f9883928060c92ce0294dd1c9ae4c90775cf9a77abdc65942
SHA512bc18c3b45d4211ae47e6a30950e14d14dcfd35d734629da2b014925f5a168ce0c6ff489bcbd19d6e51c213a24641cd3a43d38c25ae121c9afa960d0d9cf03b3a
-
Filesize
15KB
MD53bd6effedff9dec1549462ce565a643b
SHA18ee05ca08b2d58361e96d58850d4d6d2f2746cff
SHA256877ecb06e41b7a76b179ce5f691ab198b37f45f78c43b321ac111af004fde137
SHA512f9e229dff6f8cb6296e1fe5fa656c80b3ae4555930ede628f87d914bf6e70bab542114488dd9e783f8ab77a1284675a5ded57be3c73c06ac815cfc3066366240
-
Filesize
266B
MD56e04159155a333069dab97127ba59f23
SHA12854ad0f50e2cf655cb9031021499ebe4fa57cce
SHA256a734f63c7bf27d255f0caa0ffaf88273f07b6f029dcb9a8d60ea6170f2f2ad67
SHA5127cff6f0b36aa9121c6005c9d560a94f061d750af52b28a60757f1bcd68e1e9ca14a8c0767204ccb61ffa964dd393f984f7242a5b8e9be816caf1a942a85b606a
-
Filesize
78KB
MD56a8e066cebf5296dd28a4208798078cf
SHA132dc5a50ab3cc56f65a4fa2c0f7332d696454f3d
SHA2560cc3f0b4601edda0991b62f650f8dcee8e8ce771e5bc28a0915f1aa25f045608
SHA512c2eaa0e595987bf0dc38e58e52588ff62402e13ba6304e20d430711b7d0f510986444bdc813b267b337f649800250128277dc70ad4b9b43837fea8441e045234
-
Filesize
660B
MD51a21ae0e504953a360879d88d9feb348
SHA1915391214ee57561660bbe9c67b7c941f0e67f64
SHA2565506f0d40483cc047c4d44f9d952ffd6ce6f0eff5f085c21f9904dd4be119a55
SHA51298b368f52e9966fbb2c5a20aa21f9570fe90a8678ad7cceeee8e95e244afd9b519715039805d6c9e7296565a61ca8d4fe58fb8d4402f769922a45ce1d9c0a652
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c