Analysis
-
max time kernel
302s -
max time network
322s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
19/10/2022, 22:18
Static task
static1
Behavioral task
behavioral1
Sample
a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe
Resource
win10-20220812-en
General
-
Target
a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe
-
Size
2.4MB
-
MD5
9e7ea9b64b79efe2cbfddc73d885a42f
-
SHA1
93414df1a44175703342e200b56822b1ee1d2bf5
-
SHA256
a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce
-
SHA512
12d60eb613ee7a9d13582db1859754231a87ecc2792297cf661adf3c8d42e9e8d29b57294b8a79e6fa30e4470d036e65a63ff75c59cf565fed56b71c982aafd2
-
SSDEEP
24576:BQQDQWrQDbwMxSPlFY6YKNz/bJMSOX00dr90iAJZf/j34Pkw7VceLYewl3RuQ55Z:BRDQzxSPJ9Z/D4Pb7VceCl3
Malware Config
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 100164 2716 a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe 67 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2420 powershell.exe 2420 powershell.exe 2420 powershell.exe 2496 powershell.exe 2496 powershell.exe 2496 powershell.exe 6244 powershell.exe 6244 powershell.exe 6244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 100164 vbc.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 6244 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2716 wrote to memory of 100164 2716 a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe 67 PID 2716 wrote to memory of 100164 2716 a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe 67 PID 2716 wrote to memory of 100164 2716 a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe 67 PID 2716 wrote to memory of 100164 2716 a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe 67 PID 2716 wrote to memory of 100164 2716 a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe 67 PID 100164 wrote to memory of 2096 100164 vbc.exe 68 PID 100164 wrote to memory of 2096 100164 vbc.exe 68 PID 100164 wrote to memory of 2096 100164 vbc.exe 68 PID 2096 wrote to memory of 4912 2096 cmd.exe 70 PID 2096 wrote to memory of 4912 2096 cmd.exe 70 PID 2096 wrote to memory of 4912 2096 cmd.exe 70 PID 2096 wrote to memory of 2420 2096 cmd.exe 71 PID 2096 wrote to memory of 2420 2096 cmd.exe 71 PID 2096 wrote to memory of 2420 2096 cmd.exe 71 PID 2096 wrote to memory of 2496 2096 cmd.exe 72 PID 2096 wrote to memory of 2496 2096 cmd.exe 72 PID 2096 wrote to memory of 2496 2096 cmd.exe 72 PID 2096 wrote to memory of 6244 2096 cmd.exe 73 PID 2096 wrote to memory of 6244 2096 cmd.exe 73 PID 2096 wrote to memory of 6244 2096 cmd.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe"C:\Users\Admin\AppData\Local\Temp\a579314b0ba0cae034d12e569485440070508881780ec6b1820f2e61ba222cce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100164 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6244
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5d961c4d5ee47f5fda37953d4ac5f5537
SHA1f1e7ec4c533c170a1d549be247ddc759f7fbbd83
SHA2568611bda12beae77d77bb73625d913987f63733d158b7ea887690f824012ed053
SHA512fcc34c7e289bbe1974b6a91c300d59cc79eb14b688477cf58669c400ca5a98016fa471584eaaec6eaf41091d05a18e892fc4cd8f47610167b1fe76f6d281432a
-
Filesize
18KB
MD530f42c003cbb1837a6ba1d3217429738
SHA19adf8f74fab5f6492344dec0132318729d414e28
SHA256df326fa2b9de3f51c931417f2da3ddedc912682db09df5673c5a51b93c4c7139
SHA5120ee0f519f2e6eaf5589a109a651117eb2f193375baaebd1f49f09a920fa2726e5784d27066abdea37a560d3dcbee11007832b67970c5aa48c02e3796e9a484bc