Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe
Resource
win10v2004-20240508-en
General
-
Target
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe
-
Size
12KB
-
MD5
27059e1cd993cb056f0855acb2f17710
-
SHA1
96fa4275e67a611e234cc562395e3ca3e2345f6b
-
SHA256
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67
-
SHA512
5170524a135b3bb65bad2dc724830ededfd5cdb3200085e7560c20b7275a777abc583973820780c55b6084c317ac825a75b70ebf6e4b5f990c14e3fc66f199f6
-
SSDEEP
384:6L7li/2z7q2DcEQvdhcJKLTp/NK9xaQ4:kHM/Q9cQ4
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
tmp764A.tmp.exepid process 2628 tmp764A.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp764A.tmp.exepid process 2628 tmp764A.tmp.exe -
Loads dropped DLL 1 IoCs
Processes:
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exepid process 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exedescription pid process Token: SeDebugPrivilege 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exevbc.exedescription pid process target process PID 2068 wrote to memory of 2152 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 2068 wrote to memory of 2152 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 2068 wrote to memory of 2152 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 2068 wrote to memory of 2152 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe vbc.exe PID 2152 wrote to memory of 2640 2152 vbc.exe cvtres.exe PID 2152 wrote to memory of 2640 2152 vbc.exe cvtres.exe PID 2152 wrote to memory of 2640 2152 vbc.exe cvtres.exe PID 2152 wrote to memory of 2640 2152 vbc.exe cvtres.exe PID 2068 wrote to memory of 2628 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp764A.tmp.exe PID 2068 wrote to memory of 2628 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp764A.tmp.exe PID 2068 wrote to memory of 2628 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp764A.tmp.exe PID 2068 wrote to memory of 2628 2068 15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe tmp764A.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe"C:\Users\Admin\AppData\Local\Temp\15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vitph5es\vitph5es.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7983.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5FBB7CE27684AFC872598DCD6CAF37.TMP"3⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\tmp764A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp764A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\15f4218be77d7391d5168829a60ee498ee686c08946a0272882d036726379c67.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51f125993fb67919f05d4abd9dcf8be89
SHA1bd28f6f6b955cdc4e843fc1e881bf2c75816d86f
SHA256343b7f74cfc37afc70781597367db41cba78a2de5c5d179b708ce55e4af028fa
SHA512449214cd1a2cb088454819a163cb6d7cb1b638ea5d21c06a91a1f829a0ff96c95e3b492ddee9141ba13d1a285abf1186c814eeb2a4255247aef79b01d6c20f7f
-
Filesize
1KB
MD5757c965b69dd5e5013767b6395042627
SHA19f50181a5e7525bb2b71c0819a524f24048ebfb1
SHA256e744a10c6a3cee12ffdecef2649560061b1e962f48476195d41db854e1ed9e63
SHA5127d1c108e276468758087d5bdb04b6ef85668af5d347c6a4c856fc220ec02d83a10490153816cddd352371d063b5aa05461ea49b1cf03885ec94192e1a92a33fd
-
Filesize
1KB
MD53aa12d69afd1d25859ae52c7286007c7
SHA1342f34dcfa7767c8a8d154cad6d70bbe785b62d2
SHA256972a971b04550078372c45b337baee12d9cd3be6999af5ffb75a289cfef83017
SHA5126034908eaa5254a2a3609353d79f1fa7047f79a35fe6592d155516712973cebd75817e403fe66cfdc39fdf4a91b8fba4d2189fa4b0db836ec3ca7f40c967027b
-
Filesize
2KB
MD5b082802b88970f304e87f38f37501399
SHA13189113011b265600c27a89c9b22568b3b5a755c
SHA256354b2300e844035c60848bba44c4f9bcb2b069f94af5b0521c3fa22b16939251
SHA512a325b85fe478d075625b5dd34ba6e58e89ac0bedfaade2bcf8632a3ea5b98c9834a01c6e42b4074d8821474870b6baa5d7b937edf271da938d3ed9d1a82b006b
-
Filesize
273B
MD549a430a546ecfc22163b060d159844d3
SHA1e6b2bec626b650033416d0b955561b78fd10485b
SHA256cec594935d7b8b0bff3542e123ef45455ff1581bd4c310b1e36bbb3dbf380ba3
SHA512e0c983a8706a073ee82c6e473f15de92544aef9883597f8a8b1884427da038bf20c5a6ccc7fc5ce6454ed7402535dd266b53ec68c2780c81749b1af31361a1b5
-
Filesize
12KB
MD57dfc30ce21686fd4e65b9a47ffa1e776
SHA14c6a49dff7eca23be116057e3739f4bf3e9444cb
SHA256c568778aabc1e03263b115ad2dd54a1bd400a9016722801b080bcc92bd625bed
SHA512445e1c6df438814b47a1e4adee9bbf2bd972e32743aa2bd1c5ab773bdbf7f7e82da280db035149800127b51fe9755805b20718faaa5581ae912650830741fb95