Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe
Resource
win10v2004-20241007-en
General
-
Target
84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe
-
Size
78KB
-
MD5
af28bdd8bf62d0d34551844946219640
-
SHA1
950afc503e6075605a77e1214941eaceb3560dfb
-
SHA256
84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688
-
SHA512
b4b2868a70c3532fcc3036dfca159c5f2c5786ee039904c8f8a6bfbc6e3049ae5314ffd615668acfc40fe1d8e1c83583bdf3542e92a6c6601d16f0a59d915cf0
-
SSDEEP
1536:2XRWV5TAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6N9/o1SA:uRWV5TAtWDDILJLovbicqOq3o+nF9/e
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe -
Executes dropped EXE 1 IoCs
pid Process 3012 tmp8618.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8618.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8618.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe Token: SeDebugPrivilege 3012 tmp8618.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3264 wrote to memory of 2600 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe 84 PID 3264 wrote to memory of 2600 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe 84 PID 3264 wrote to memory of 2600 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe 84 PID 2600 wrote to memory of 4436 2600 vbc.exe 87 PID 2600 wrote to memory of 4436 2600 vbc.exe 87 PID 2600 wrote to memory of 4436 2600 vbc.exe 87 PID 3264 wrote to memory of 3012 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe 89 PID 3264 wrote to memory of 3012 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe 89 PID 3264 wrote to memory of 3012 3264 84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe"C:\Users\Admin\AppData\Local\Temp\84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-a0vclho.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8750.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2F3D540D324D42BDB4EA3B427D91A65.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8618.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8618.tmp.exe" C:\Users\Admin\AppData\Local\Temp\84e4af3141c4675d842a3e150f677c15e83e83ffc784e54229539ba3736f9688N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD55f64806f847867545a5907ae959e00a2
SHA14130cd6b972bff52d5cda766b654734d0f7b9e94
SHA25645d142dfb00925864aceff99c2c9149eae56d1ddd46b563a1f7cc117eed4c25b
SHA512cccf2421e1127d4a2db6bbff4f61249d67f3f953c18ab8f9b3b49bb90673f76457e601158b71873110a5ff9ac245d8d30d6aa395ceb41d3b35655fb475ad8e66
-
Filesize
266B
MD5b3134e948a9b9724436f9e5fcba0b4c7
SHA1098f34f97957d4b88ada675aacfaa3f85faf009f
SHA25602afcd790cac15c732dd42cf0a29acc0d32885507e7925f891b19247c6a8b086
SHA512c30591c2d96712e5116ecc3f056d2ae756c99ce354c6a43511283f58cd9bd14a3c91751ad2ad5e99848d05a2e41655a1224359731663a8583bc54fdf386bd258
-
Filesize
1KB
MD5a413697df9064956454def56552089d7
SHA1386b2efeaf3f4702ee0c025d8c7fc3a6ee08b000
SHA256802b01930c7df852af0d48ed6090295ba053f076cc809ce25b112f1165950fe8
SHA51254063ed026f48f4982e9c5204b6fde72b7e79f841347fc4a9801b9927f9792b2855f4374d16df3316d29cc415ff68aad9c06726957acc68f71a15eb634cd3aa5
-
Filesize
78KB
MD5c69d92c15d738f04424fd4c1e350124b
SHA107aeab2c0ff869001fb969b71b083cd6b2c536de
SHA256e337a5916a54cf556b5299c5eed49824e8231b415e7abfd5ab1d8ae7dc66cc4a
SHA5126c627d17122c49631775bc7edf58859373d8da81ca0eb141a56fae94104abff8d94d79b02dbdbd05842d3b680b29cc4e56e4082001b82ceaafd347366e8be1d7
-
Filesize
660B
MD53775f4019cfe3032ad84fa85b4d45641
SHA1a2947c58bbd8317edcaa3d71b24a28b478aa1460
SHA256a061bf0dd3ac4d27bdaad4fef34de3a1c5d1500ba2e15c12ed69d6c4cfd10b98
SHA51233da3e8c93b0efa94144b2532cc35765b1d4f5791a18b81fbaf0754756dfe46455e4392bcdb777b848168c729278157a954c11d8b10dcb4559f7505d9d6a1000
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c