Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 01:49
Static task
static1
Behavioral task
behavioral1
Sample
af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe
Resource
win10v2004-20240412-en
General
-
Target
af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe
-
Size
12KB
-
MD5
13cfc27ba2a7fcb26c537c9c613e6f0c
-
SHA1
660c977f4d56f736362f37741789da57c704c2e3
-
SHA256
af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31
-
SHA512
5c7074ed4d4be795c0df07468bfd795574bfb96c75397d84d135b2c2a437da4c684650c6f3149ad81a240cf7dcca8a4fe9da74a998b6f970d2d265f29566a804
-
SSDEEP
384:mL7li/2zpq2DcEQvdhcJKLTp/NK9xa19:AxM/Q9c19
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2612 tmp70FC.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2612 tmp70FC.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2984 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 28 PID 2316 wrote to memory of 2984 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 28 PID 2316 wrote to memory of 2984 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 28 PID 2316 wrote to memory of 2984 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 28 PID 2984 wrote to memory of 2768 2984 vbc.exe 30 PID 2984 wrote to memory of 2768 2984 vbc.exe 30 PID 2984 wrote to memory of 2768 2984 vbc.exe 30 PID 2984 wrote to memory of 2768 2984 vbc.exe 30 PID 2316 wrote to memory of 2612 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 31 PID 2316 wrote to memory of 2612 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 31 PID 2316 wrote to memory of 2612 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 31 PID 2316 wrote to memory of 2612 2316 af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe"C:\Users\Admin\AppData\Local\Temp\af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ifltaakb\ifltaakb.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7417.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc14D86DD21178418489F28E6B7878F0F3.TMP"3⤵PID:2768
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp70FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp70FC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\af9715190438181bcc3942dba4a52c28642cb546e3289717872f29f4fa150b31.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD515210095f5e51b3906c35a952adf4f34
SHA1db24a64ca980bacaf27ac433a6ca10158517c687
SHA2564f9b289383403695bf11ceb1eb524332372abac476d9ada4424177e27a93ab05
SHA51231a92760e1d70800d79f802e52076218a01ee5bdb7c1093a687005ec451d08b9b3485f92c53344a89acbcf84d3b5b7030350845140e9c418d18b934befdf8166
-
Filesize
1KB
MD58752b62c71975cb7f4bf45287a91804c
SHA11044642505ec793f142acb4c3f339d55a9f8437d
SHA256bb6c626e95b3e614222bdc2de0f7159b2f698a890e8b30ffa2d2aee04a743d98
SHA512addea392792449b9ba5132fcb0e905c5338b3e9516f68b64b2404db393fa1b360f82a6fbfabd5656bda697032895f5a28f8c325ab8ab21fb214aef2cebf92611
-
Filesize
2KB
MD5823ef7aaae1ac87312a7dc9c5c70cbab
SHA1e90ff193964e4448783f77292c89e681bd27b5a4
SHA2563729679b8858f9c8b454bd768317bda2f1678bd3d8796a36fafa8c95efd50d17
SHA512b6bcb9281cadd9f2ed5c45b59eb4a111b444ef7f5d21d6312465682dea67851f29b36b98dd2169c70ad77d1a76df8f038d321225cbe407e64f724a50bd754972
-
Filesize
273B
MD51379569c985d7cf37d5336018a0fa6b1
SHA1699bf25727ac3694790573111083218210f60e84
SHA25630439cd5bdbb9e4bdaaf8c5a435de0527a2d44e146a11212b929b23a08eb027f
SHA512078d5e3a6829326a0b0f75a0375cfdfef1ea0cbdd0e924f121711fc29c8e211f3dd1cf3eaf6775ccfeb2960f7bd56d3eaebf4503286b4521d5490253ea3898fa
-
Filesize
12KB
MD5e95d60e78c31f910f3a25742529577ba
SHA11be74f084fdd0e8a2aa2f74536e2530aa4ac0b54
SHA256c3cedf30e30e68e330d108b94449f134a1c3165bb528bd8a816aa29675f438cb
SHA512ddf5a34f8b687ad47d5c5ef344d32c6909eb83feb7c4a2d44a0dedd59c6e41e328ee0898b8ca597d6c6c993d866b1256e39bd577113dc569c98d0ae2eda2976a
-
Filesize
1KB
MD577891d5686e5273e342ef47f22d08bee
SHA1d185cfbf9d3cb2801f0210ec704a967c25682b08
SHA2563d0c85452e966f757b37610541369199c8583ca57ba8ca6a52eba4c76aa54666
SHA5129a907ed24ba7248f5780e41bcdcfe47b44a2a58f64ce53f02767a6e68fee4924fd70a96a360b3b9c100e17743498f95150a3cb97a584d77e013e2577e2012259