Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe
Resource
win10v2004-20241007-en
General
-
Target
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe
-
Size
78KB
-
MD5
625f18d1027b2dccb9e21640672f61c6
-
SHA1
00713228d5e1ae8c9fce0ae977da3d84585dec3a
-
SHA256
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf
-
SHA512
b26313dcfe325e972b450cd630cb695274571b2a636a9beb51f43ce42039739b22d7055c4da66d8ef74fdc1e86fce641239acfd8234c8c1f985c084f7d7dfc51
-
SSDEEP
1536:svy5lAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtS639/S1PKE:4y5lAtWDDILJLovbicqOq3o+nP9/pE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1804 tmp84BA.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp84BA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp84BA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe Token: SeDebugPrivilege 1804 tmp84BA.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2052 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 30 PID 1964 wrote to memory of 2052 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 30 PID 1964 wrote to memory of 2052 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 30 PID 1964 wrote to memory of 2052 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 30 PID 2052 wrote to memory of 2980 2052 vbc.exe 32 PID 2052 wrote to memory of 2980 2052 vbc.exe 32 PID 2052 wrote to memory of 2980 2052 vbc.exe 32 PID 2052 wrote to memory of 2980 2052 vbc.exe 32 PID 1964 wrote to memory of 1804 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 33 PID 1964 wrote to memory of 1804 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 33 PID 1964 wrote to memory of 1804 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 33 PID 1964 wrote to memory of 1804 1964 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe"C:\Users\Admin\AppData\Local\Temp\4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\us-cstwj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85A5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8594.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp84BA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84BA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56a86df2761f8e5fb0e4e4e67b6d7432a
SHA12c9046564bce085b5c1edbfa3c972a196ba4e17a
SHA2565bceb7cf7dc7e6c5fe5517621603f7b1e164265bd56e245129f7ad3d982ff3de
SHA5126c63c9ea3ad8252dd044e2d63e432cc87086fd9609106d41978a8830d7690be0d0df36c8d1e6577349d7cbc65a292eb8dc17ecb472a45eac0dafed9cf7e9333e
-
Filesize
78KB
MD5ef95d4cf8a0e4e81d37fbbc8c9b05ca7
SHA1b159fcad6beb68ab84c0fb8a3e0780938fa8bc60
SHA256942a04d83da4425919198e20affc68d0e6c70d4c52835cff361001e5d9e59ba2
SHA5122bb285441da27305e68da9c075b6c786bb94d8bdf58a359ea3b8f892a5ef7933137c352cc5be145632dbc7c22e967b3f2c9c526088d02a592c36033f3d86f8fe
-
Filesize
14KB
MD5c8200963be4c216ef12344c473541fe9
SHA1fb431b5a5fdfc5f95c4bb7c6a6d1ccc3d20a9b4c
SHA256e655d2f8030b2bbed3b0414587c0ba941a4ab11b2559e04dedda26ca0ed02e06
SHA51297aafb231cc6302a9dde496745dbe4102f28d288f11ffcc99ab15ca159100fb31cc9369478275789826d3839dfe4cbd87727cc46a59a2bdecbd2c0269c57032a
-
Filesize
266B
MD5ff70cf58aa5e1c269f7c6eabc04196f3
SHA19bab007f07c36c2a9b5f462e7dd182cdfb2733b7
SHA2562bb9c2a9b7ac1d9e335bde9e2e5739faa4aba5562b7ba7a2d36152fc53c7db6c
SHA5129f46b02bb7948a5fd1cab2795cf86275c09631bb22620c91b1e0a7a88a195368ba28a5d5f074a4d91f5ff5105594216df99eabda5dd09cf5377569eab05e76d1
-
Filesize
660B
MD521252850552b35021e82b4c966794931
SHA14b8ce5b41364d54f7a9c993600100225f0d4b1ea
SHA256d797b4fa3c69f791adad31998898b62cf8c33d91d74e9da8b042cb9c60fdac3f
SHA512d7fb66e705afe3da1051f0ca28f92c71a4a935f6f4a75da5d7e373b9f17dc54e846cc28e7bd83f085c936cad17fb297c12e1682317e416177019129627e81e40
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c