Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2022 19:46

General

  • Target

    wdfvbn.exe

  • Size

    289.4MB

  • MD5

    566135e9a517a204c2e8fb2f7332ecdc

  • SHA1

    4cde0ea64922233cafe2eba489a79d67222e2022

  • SHA256

    1b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a

  • SHA512

    9caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wdfvbn.exe
    "C:\Users\Admin\AppData\Local\Temp\wdfvbn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4040 -s 188
          3⤵
          • Program crash
          PID:3692
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wdfvbn"
        2⤵
          PID:2376
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3492
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2652
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\wdfvbn.exe" "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe"
          2⤵
            PID:4784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4040 -ip 4040
          1⤵
            PID:5044
          • C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
            C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:656
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:2044

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wdfvbn.exe.log
              Filesize

              425B

              MD5

              4eaca4566b22b01cd3bc115b9b0b2196

              SHA1

              e743e0792c19f71740416e7b3c061d9f1336bf94

              SHA256

              34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

              SHA512

              bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

            • C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
              Filesize

              289.4MB

              MD5

              566135e9a517a204c2e8fb2f7332ecdc

              SHA1

              4cde0ea64922233cafe2eba489a79d67222e2022

              SHA256

              1b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a

              SHA512

              9caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe

            • C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe
              Filesize

              289.4MB

              MD5

              566135e9a517a204c2e8fb2f7332ecdc

              SHA1

              4cde0ea64922233cafe2eba489a79d67222e2022

              SHA256

              1b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a

              SHA512

              9caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe

            • memory/656-142-0x0000000000890000-0x0000000000A52000-memory.dmp
              Filesize

              1.8MB

            • memory/2044-143-0x0000000000000000-mapping.dmp
            • memory/2376-135-0x0000000000000000-mapping.dmp
            • memory/2652-138-0x0000000000000000-mapping.dmp
            • memory/3492-136-0x0000000000000000-mapping.dmp
            • memory/3856-130-0x00000000004F0000-0x00000000006B2000-memory.dmp
              Filesize

              1.8MB

            • memory/4040-134-0x0000000000A00000-0x0000000000DE4000-memory.dmp
              Filesize

              3.9MB

            • memory/4040-133-0x0000000000A00000-0x0000000000DE4000-memory.dmp
              Filesize

              3.9MB

            • memory/4040-131-0x0000000000000000-mapping.dmp
            • memory/4784-137-0x0000000000000000-mapping.dmp