Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe
Resource
win10v2004-20240426-en
General
-
Target
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe
-
Size
12KB
-
MD5
5b74c0468f1aa924133498513403a0b4
-
SHA1
0eab557df1420ed4306dfcde5eeb97e6981b37c1
-
SHA256
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b
-
SHA512
1514362412fadfd51254a069a3c5329f322c5e6199541e9dbcdfe074aebb7d709d02284873df784210422f52ca77a158135f456a7212461f080bda33e684bd18
-
SSDEEP
384:qL7li/2zQq2DcEQvdhcJKLTp/NK9xaOQ:0kM/Q9cOQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
tmp9609.tmp.exepid process 2432 tmp9609.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp9609.tmp.exepid process 2432 tmp9609.tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exepid process 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exedescription pid process Token: SeDebugPrivilege 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exevbc.exedescription pid process target process PID 1704 wrote to memory of 1456 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe vbc.exe PID 1704 wrote to memory of 1456 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe vbc.exe PID 1704 wrote to memory of 1456 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe vbc.exe PID 1704 wrote to memory of 1456 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe vbc.exe PID 1456 wrote to memory of 2580 1456 vbc.exe cvtres.exe PID 1456 wrote to memory of 2580 1456 vbc.exe cvtres.exe PID 1456 wrote to memory of 2580 1456 vbc.exe cvtres.exe PID 1456 wrote to memory of 2580 1456 vbc.exe cvtres.exe PID 1704 wrote to memory of 2432 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe tmp9609.tmp.exe PID 1704 wrote to memory of 2432 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe tmp9609.tmp.exe PID 1704 wrote to memory of 2432 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe tmp9609.tmp.exe PID 1704 wrote to memory of 2432 1704 675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe tmp9609.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe"C:\Users\Admin\AppData\Local\Temp\675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5nrjitxf\5nrjitxf.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BA3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF58B530F1DF74665BEE4F5CDCA18461.TMP"3⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9609.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9609.tmp.exe" C:\Users\Admin\AppData\Local\Temp\675f56d4331b2ae69087c4788abbd4f73ec1044bdf81f9e52d49ba2371cbc29b.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53052ea684a213da3482a6636ea34776a
SHA166545a90657c6c60d1654a50b0266019639d1f68
SHA2569c90b407e7baeb646a865c542783641fae9630c265b83a175a8b12d4e4f31198
SHA51205ad3bdc3b23a57ae24d2aff81817054154a3d5d5a7728570408e5718fac2362b5815cb1b915365a03c510d37c0835e9da2a47cd394e9c7e5d58f431fbcf9928
-
Filesize
273B
MD5a54cc57fb846fab0ea5b6407bc0591f6
SHA12830f05aff22713e1d52f4efa9d7e34ae18102aa
SHA256dfb1d3c18b74c1a74266fcd7b0c08880fe3303570b992b66ff2f68be5060e5d2
SHA512b04a0b04765a43a0998f0a6554a24f3f2ad4478ac02405d9ef20fa1a482fbcb72bb20e72668b59be456f2261869715f0ed0a07bb0a39e7cd073e80167a4cb589
-
Filesize
2KB
MD5ee56ddad990ccd952a5eaea21d221974
SHA177c6630704f8be06dc4818a055e74786ef399493
SHA256aa61bcdc2ab47e5aca1dec53261186b0a61db916bd5bafa642508e29013e6b44
SHA5123dc2daa5294fb77d1f95085f0238cc37cba78534c804e4dafe192136c8e23087949db62370fc809b20585816df4033fc2e610699f7f418da4ddda4522066e325
-
Filesize
1KB
MD5605a262798816939edb4299205800b9c
SHA119f286570623fe163ebe68d0f2110e0123856c00
SHA256c64edbe806f27e2b09293a2fe6941e7aca37941c5cda443601943b0174819523
SHA512eb90cc5ba78b25d17e975a77926a76932b672a115bafe98413ba69d1a35c50cf40639e5eafe1cbac621824e0033e53f3e396ef312e75a08557383936f4d7c019
-
Filesize
12KB
MD5d8131ea41fdfbc64868f74189c93ecfb
SHA1b179b34776e6a4b0b887a38305d982c59542f33c
SHA256adc7e4fc88e8c7bd5f293a5e3f0814d1895f1597d041ac1d070d99d66ff8cdfe
SHA512c04e724a2ee0f470379958793f00d736fff072244343276a00399afa9ae156fa6e723ed1f6cd0a6ed51aac66586b525cf7c2dee17f72eb54536ad974658abca5
-
Filesize
1KB
MD5d38b99cfd52e8d65e1f9938beead7f1f
SHA119df39edb22a6a5e60e5b2e3ef833d3829c73f25
SHA256b2a08f6b9accde5d4c0cea80eb49828fd63dc6af9a7bfe96ef7829050543187e
SHA512ac213e84a9e121d4cb2c070b6d19e12d0a6902fa4f43a28cc781d208302f6887a011d5f313383e64f7126b0930476eba53f79159278b657310e9bc418c3a4c98