Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe
Resource
win10v2004-20240426-en
General
-
Target
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe
-
Size
12KB
-
MD5
18be8734f158add81a1d6123270c7e10
-
SHA1
33e6e05ec5f55c7945b8993dcb947ad4b3a6c165
-
SHA256
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054
-
SHA512
a87de3c25201319c005c14a9328eada2640b220c8c618df3cf6e22dfcecd80b9deb240a87ed33f3e7a5ba2ab62a851003a8661187a52b931d3bc825d57f3ce47
-
SSDEEP
384:EL7li/2z8q2DcEQvdhcJKLTp/NK9xaet:S4M/Q9cet
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
tmp9493.tmp.exepid process 2572 tmp9493.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp9493.tmp.exepid process 2572 tmp9493.tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exepid process 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exedescription pid process Token: SeDebugPrivilege 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exevbc.exedescription pid process target process PID 2200 wrote to memory of 2856 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 2200 wrote to memory of 2856 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 2200 wrote to memory of 2856 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 2200 wrote to memory of 2856 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe vbc.exe PID 2856 wrote to memory of 2612 2856 vbc.exe cvtres.exe PID 2856 wrote to memory of 2612 2856 vbc.exe cvtres.exe PID 2856 wrote to memory of 2612 2856 vbc.exe cvtres.exe PID 2856 wrote to memory of 2612 2856 vbc.exe cvtres.exe PID 2200 wrote to memory of 2572 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp9493.tmp.exe PID 2200 wrote to memory of 2572 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp9493.tmp.exe PID 2200 wrote to memory of 2572 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp9493.tmp.exe PID 2200 wrote to memory of 2572 2200 492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe tmp9493.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe"C:\Users\Admin\AppData\Local\Temp\492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xxhnoxpo\xxhnoxpo.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9888.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE534499FA25744518AB08EA7691AF97D.TMP"3⤵PID:2612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9493.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9493.tmp.exe" C:\Users\Admin\AppData\Local\Temp\492ddcbe0658c0c42ddeabe16748eb265f5f3c9cfc4c5f4e7ca6ad60ba969054.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52a091fc7e2962c4a87f5eb685f72c737
SHA110a4277f18b16bea1d2d24a491361bf7b3d88497
SHA2566947509281d83fdebb77229cd46aa377fe2511d38ad7a5cf27984fae03be96a7
SHA512aed1231acf625157fb767e968465312bd5a2f74deb983eff00411a5dce3dc9a23868cf82eea9bf2e1a73f8b79875591cf4dcb2af06f2a24ffb6f406931f26cf8
-
Filesize
1KB
MD54e42413987cafe4b583d7f3c800b60df
SHA121c13b4cb6941c827ca1266867393ae71ec87f68
SHA256e298c723b54c909074ed72d14efcab07043ef5a13816237b84c4fe23b5a40757
SHA512cbe4cc0ea03a4e259b4baafada13650088e881e7026d3871c577814dab056083ea1ac9a5c2c86ad4296cd55d9f96fdb9eac093d006b86c8b5bfd7829df630ddb
-
Filesize
12KB
MD509922c1692f542b297ecd914e1a738ae
SHA1a0bc7d1c594fe1ddbcaf3f48f324534e53ea206f
SHA256bda39523a6776f7ea6c55d3fa6c8efb887b16386235e71e8c7ad978c555ec030
SHA51290508c0e1ece869defebcb326cce69801d8e56b87257caf839351af7291797db6dc854f9b1fca8f002eaeca2af9b2ac867c5e679935142c13d24f84f94b7edbc
-
Filesize
1KB
MD58e81a1433812a5f36cc4fd04251bacde
SHA15496683f56c869f6ed8fd4252b55abad5b8badf5
SHA256c406b50cdbd000848a6e7bac98bc442112395f529a30a817ae7b5bb4a538dd33
SHA512cb868359ec8bd85124752e543485cfc465de7fc361b0e9312d5d29761de0ce112871fa2f3ed71b0d4882b7ab4235aef674f1bd2fc7f69a7c88e31eaca58166ba
-
Filesize
2KB
MD5f0490a7643b06b0972fe62ab4aa5eefc
SHA18d5f2b302143be3ee1575951eaad72e25672170d
SHA2563a8d131ee29a30aa0ea769997f3749c660ee5e18160287253d95d508064097a6
SHA5124ea467851f45beba49917cac1155cd606130c00c82b6222dbcd76a8fb18521007fafce0529760ec520b4bd8fdff77acb1d7dd35f692f4f2c37a41ffbd9c6f574
-
Filesize
273B
MD56ca2e3a05ffde75cddf71fe9e6f6a8b1
SHA1d0a6fe1bebefde21bb061794cab3ef451e5df681
SHA256799901fd975128384ae66ce56731b7a537f7b55486504e6db4be86c93993b614
SHA512cabf05c169465f11ccde0dc4eb11b06c4a09383c479fb78b56d379b5cad9c735326dd03584ac64c9c23f3fa04201ff2b8151be4a4fc9548fa372fce2e1d5071a