Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12/05/2024, 02:42
Static task
static1
Behavioral task
behavioral1
Sample
b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe
Resource
win10v2004-20240426-en
General
-
Target
b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe
-
Size
12KB
-
MD5
67e81f88bb14393c53ed7b9054c35ba7
-
SHA1
a21010018af879adb5af4069d2b2e664fd9c670d
-
SHA256
b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c
-
SHA512
462a8796cdeb967f9bfd4eb92a637b266708df6654f969197f2332477a2f6d59ed44644c3f1a2217ec3016220e161b13e8e3def6051acc849c10fac1af3f4020
-
SSDEEP
384:BL7li/2z2q2DcEQvdQcJKLTp/NK9xabr:hmMCQ9cbr
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2732 tmp1527.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2732 tmp1527.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2992 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 28 PID 2964 wrote to memory of 2992 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 28 PID 2964 wrote to memory of 2992 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 28 PID 2964 wrote to memory of 2992 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 28 PID 2992 wrote to memory of 2536 2992 vbc.exe 30 PID 2992 wrote to memory of 2536 2992 vbc.exe 30 PID 2992 wrote to memory of 2536 2992 vbc.exe 30 PID 2992 wrote to memory of 2536 2992 vbc.exe 30 PID 2964 wrote to memory of 2732 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 31 PID 2964 wrote to memory of 2732 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 31 PID 2964 wrote to memory of 2732 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 31 PID 2964 wrote to memory of 2732 2964 b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe"C:\Users\Admin\AppData\Local\Temp\b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1lbcxis2\1lbcxis2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1620.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD676494484B2419EBC3F83315B379B83.TMP"3⤵PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1527.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1527.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b98e912f79ae55ec2632dae6236d273ff980256198380c7040a9df6c8d7b3a5c.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD546f9325cb5ba380e93e7e6913e66f009
SHA15f545bcf5d018e7800b573360196d4f4997cb5a2
SHA2567cc0bab34a2c42994890d045e6d70ccff14d7be62f3ec1c4c525354d8e1ef8e4
SHA512121bc2e15f57d32c918f64eef6488948a59d4b0832408732452475c0f278ef6bbabb3d77604e91d8a881be32eb45761d87cbfa59be54ae4278ed8db3cbbab647
-
Filesize
273B
MD5db977766e991a8a8c2eeb561a6c06ad6
SHA1a4e2abb02aa822fbaf89de6e98e488cd8c322946
SHA2562d5b41e1ef65533480b2a76e0f3999387f8073cfec7b1265cb223e5da85f066d
SHA5126052593e0e9b2c202f69d5f208c5baeb5789471445a3ba2b793b3ed43dacf7ebe4c7f90bf5155beae73704b9df2ad5750cd0f97bc2ea349b8208a62af92dc979
-
Filesize
2KB
MD530b13141ae626ecf4bfb255e49fa3505
SHA1e697466f2974e9be76121e346ae60308ddb04d41
SHA256335ff946435735b8ec09f864a886da860566c06c614532037d8f406367bf3bc6
SHA512ed0c766b63ea1b519a96b5de461bcf8f32e792fb82a344a22061f3c94bff4cfc87883000a2296b4b9750b887f69f53a00d2236f6b1e25784ecfbd0301b24ddd6
-
Filesize
1KB
MD5e9ca6c53fedc653007e98c06b5dabef5
SHA1a777404aeedb6c52296ed342a270fd1391c53d95
SHA256b1369eec4dcd6160f23c2abddbc70cf199f9ca33b7a912c60b8ab0e15a7b2aa1
SHA51227d36e6e1d1d0ed453022e090e68fab7a28ad5e14aa4e1335170d7d3975d36bf9ece76dd82dcd2704e047d550f84109990ae2796a5a7725895616717bfc8086d
-
Filesize
12KB
MD52298c73d2c88af66087454b9fa47891a
SHA13d85de069ed8f9ec3e80e06c9c671418b54cc1fa
SHA256ef57dbb78d7a30eef573d4c5f99123a3cf7ccf2279be5bf64f3bd71af4edc9f5
SHA5124d0c0c560b2aa05c0f446bf5fb2dd88d8b1b96af5aa7bd6ca40923393d8374e1af2d065e65c896bd72b05096f90607254061f1f9d6710224515fa79cb0b7cbb3
-
Filesize
1KB
MD5d4da3afa8271d77128b2994d959f04ac
SHA10543eb1aaf430803d9a018887975ba9ca7fd96af
SHA256bd96961e38887ca41a436f13b320c3b3171c9040d3fc8978764934a660ca6608
SHA51299f3bcde8c5a5864037435505b4515f28f3bbe42b91d7fc4900fb3a223e398fbc8117ba2104a85c51c5bbbdf27473c91fcd8afd29480b6e931ec90607f02435e