Analysis
-
max time kernel
179s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:48
Static task
static1
Behavioral task
behavioral1
Sample
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe
Resource
win10v2004-20221111-en
General
-
Target
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe
-
Size
1.7MB
-
MD5
fc14c1572cf090d3d6eefa22ff6ab01d
-
SHA1
6a8a4272121ea4be9f1c59eb3b3b6ba7b88ccb9d
-
SHA256
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775
-
SHA512
458d63bec91145ea2a35f511cc815d45bf63dc0579a1eb5914e94dd163c6811dcad248d20b3a9b5fafd481b4701dc19a461e16ac095bd586a359cab3d7c783c3
-
SSDEEP
12288:6L3xYldHijkmQXdNQC5vNmWfGtOBMnb3/WOy7L:6L3WldH2QfQC5vNZOtOMPG
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1552-76-0x0000000001610000-0x0000000001720000-memory.dmp upx behavioral1/memory/1552-79-0x0000000001610000-0x0000000001720000-memory.dmp upx behavioral1/memory/1552-82-0x0000000001610000-0x0000000001720000-memory.dmp upx behavioral1/memory/1552-85-0x0000000001610000-0x0000000001720000-memory.dmp upx behavioral1/memory/1552-88-0x0000000001610000-0x0000000001720000-memory.dmp upx behavioral1/memory/1552-89-0x0000000001610000-0x0000000001720000-memory.dmp upx behavioral1/memory/1552-90-0x0000000001610000-0x0000000001720000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exevbc.exedescription pid process target process PID 1196 set thread context of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 676 set thread context of 1552 676 vbc.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exevbc.exepid process 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe 1552 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exedescription pid process Token: SeDebugPrivilege 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exevbc.exedescription pid process target process PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 1196 wrote to memory of 676 1196 eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe PID 676 wrote to memory of 1552 676 vbc.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe"C:\Users\Admin\AppData\Local\Temp\eec8274ccb9fcbe7f2d6cdd9062319685d27c7d501fd4871f4ce97f527469775.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1552
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5a55087f216e105abb2c757ff335dafe2
SHA1d42c7098d53c91634e120ace6e77e29307da28cd
SHA256bffa361e17adf72cca01380c6fa10670afe600467211641b44b1796158944f2f
SHA51298fb2e2966be3abfe041e022c9c2126d0909bde73b38618f8212c7d310b0094e0047f0ab4f48890059291b4c68f8f5f998b30751157092989cc3f85f57347f3d