Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:03

General

  • Target

    fbed0af892e58c844c0d37e6c68e979b8dbb94b5d6a95876a7cd38e0f0172478.exe

  • Size

    926KB

  • MD5

    01bad75f225c4d649c47a64beefa2881

  • SHA1

    d09fe85240d957304db1201a850c9c8de594bc43

  • SHA256

    fbed0af892e58c844c0d37e6c68e979b8dbb94b5d6a95876a7cd38e0f0172478

  • SHA512

    4b6bec085cc68cde8526c0c637523c10f77ad6b5fd98c529f2592eedb5c75e3d19312157361eac1ac9629d639267d660d7de073a6b4a54c8c4021aeab4c72acd

  • SSDEEP

    12288:Dtb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgazP2bDhRBmPU6A:Dtb20pkaCqT5TBWgNQ7azuXXBmU6A

Score
7/10

Malware Config

Signatures

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbed0af892e58c844c0d37e6c68e979b8dbb94b5d6a95876a7cd38e0f0172478.exe
    "C:\Users\Admin\AppData\Local\Temp\fbed0af892e58c844c0d37e6c68e979b8dbb94b5d6a95876a7cd38e0f0172478.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2148

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1.resource
      Filesize

      104KB

      MD5

      d22fb21460116c56c2308180480eaf04

      SHA1

      0481ed09bb5602d71bc98c58708b304053df0d0a

      SHA256

      f2fa16060275ed4cfa010290907b53883f808fb6f93816c67904fa0380f2c720

      SHA512

      5f4654f9e4021dabd8e4b7335607bc51f94e6697749321d7d9c0a37005cf83be378e44d84d95e3c8c24a6e2970314cc45446aa0859f575f5a665f5976b454283

    • memory/2148-7-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB