Analysis
-
max time kernel
106s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 23:12
Static task
static1
Behavioral task
behavioral1
Sample
544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe
Resource
win10v2004-20241007-en
General
-
Target
544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe
-
Size
78KB
-
MD5
ac7c9242beb4b5ad46d33f463daf6bd0
-
SHA1
a2265ce21eb23f1dddae7641e778b279ca3a7e37
-
SHA256
544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171
-
SHA512
9ebb3e37b9087a73352f3b648a52b43dcdebe082cd429a5c1de5168c4d9f203356a1825dad0548de54d1ec63e2e2af9485b7d83c1e4b21cc07dc1776d6ea39ff
-
SSDEEP
1536:svy5lAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtS639/S1PK:4y5lAtWDDILJLovbicqOq3o+nP9/p
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe -
Executes dropped EXE 1 IoCs
pid Process 3424 tmp7ECE.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp7ECE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7ECE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe Token: SeDebugPrivilege 3424 tmp7ECE.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 404 wrote to memory of 3512 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe 82 PID 404 wrote to memory of 3512 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe 82 PID 404 wrote to memory of 3512 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe 82 PID 3512 wrote to memory of 392 3512 vbc.exe 84 PID 3512 wrote to memory of 392 3512 vbc.exe 84 PID 3512 wrote to memory of 392 3512 vbc.exe 84 PID 404 wrote to memory of 3424 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe 85 PID 404 wrote to memory of 3424 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe 85 PID 404 wrote to memory of 3424 404 544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe"C:\Users\Admin\AppData\Local\Temp\544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2-ak8yuq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7FC8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE93663277C804D4799908DBCC178DE75.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7ECE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7ECE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\544ae03c2f06632190a241de0563810b236ac92e73a745442e18d1515bb63171N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD553c3b0233972d98350e03ea3e55b7b79
SHA1d435a973bcb7cee1c957cba382994109e54b9360
SHA2566056626a0699b4a304a08a2da9bb13b8992213ab28e1a002ef077bdbd740f08c
SHA512b5c139d2b18b2d98b2b29cf5ed50036e5643309347887e2677fe7e3b3d5581997170cb154093cde13939c9fb32cccdfedce8176239accd621ede31a6d460e154
-
Filesize
266B
MD558cd42d2522baa5810e4b274d47b67fa
SHA1752afda48692666526eebe334cc689f9d43a1d3b
SHA25698b01304118b38e537cbc2178671806ff063f3d90709af02eefc1cdaa6b19119
SHA512dcef8c550ff912fbbe912d5f9a680b5e8496f77df8a32b8de42819243d867dd4fa6fea7b4f068bb659d6cf655935a367ba77b3303de21b04e43ed6d302b3aef6
-
Filesize
1KB
MD50259a261bf6512dfb6a2b7d9329afe22
SHA12a8275b4cc4f6d7d1fbdf4bbecd855acdce7f21e
SHA2569f56524443bea68840e5fa070de14b1f3bbe9fd03bb61b868711e0febe940c2e
SHA512bfc4bfb7bd30c9636d7b840204e628e8cc81f0992603edcadd5488014272ebc4eba4c5aabde3501f3dbb1db969cdd52b675b514787351ab072a6867385b0168a
-
Filesize
78KB
MD57624cd104fd3875fd97852600f535aa6
SHA176c90bbc0374b4b9c0fd0d637c67a41f49cecc51
SHA25605a31810aa4ad9f62f75cc7fc918a1f36e15330680e5c59ed63a2ac010c4646c
SHA51296460716f3c6511cdcf74407f9febd21a80c267538952726c95043dd174690612fad80ef2bc989d30314151e0247e98f8271018a1c6ed22da2dfd8efdc92b976
-
Filesize
660B
MD5d56dd885dad53493139b12b3faf86fde
SHA17d8fe3ba3cb622bba1bed37f8c740e01728eb746
SHA256226d1d3c5b7584627754074bb7a8a4912d78c25d7ddf13642c674d15434b0b26
SHA512c7d0ff2276cee570f83b40bbf4af271e5a2548aee971ea607917bdadfe62bca7c7f821751e1a56c26422f28644d3d241af6b459379c922503f7c28cda3ad6a59
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c