Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05/06/2024, 03:17
Static task
static1
Behavioral task
behavioral1
Sample
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe
Resource
win10v2004-20240508-en
General
-
Target
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe
-
Size
12KB
-
MD5
095954cfd117ed5067a0abdcd070a4cc
-
SHA1
c1443a42b640e4269f6d10f1c9e54128823482e0
-
SHA256
c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a
-
SHA512
c06800b9b67d1c1ddb3393dcb8602725380399449c897a7d1d5cb494959ef668a106d5efc86819afcfd15ea60841c8ea7a389193bc15019595f154fdf8def55c
-
SSDEEP
384:jL7li/2zUq2DcEQvdhcJKLTp/NK9xaUP:ngM/Q9cUP
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2640 tmp27DC.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 tmp27DC.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1444 wrote to memory of 2340 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 28 PID 1444 wrote to memory of 2340 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 28 PID 1444 wrote to memory of 2340 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 28 PID 1444 wrote to memory of 2340 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 28 PID 2340 wrote to memory of 3032 2340 vbc.exe 30 PID 2340 wrote to memory of 3032 2340 vbc.exe 30 PID 2340 wrote to memory of 3032 2340 vbc.exe 30 PID 2340 wrote to memory of 3032 2340 vbc.exe 30 PID 1444 wrote to memory of 2640 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 31 PID 1444 wrote to memory of 2640 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 31 PID 1444 wrote to memory of 2640 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 31 PID 1444 wrote to memory of 2640 1444 c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe"C:\Users\Admin\AppData\Local\Temp\c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1dvbl00b\1dvbl00b.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2A5B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCE0A323DD74648B9B96D498BC4F25241.TMP"3⤵PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp27DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp27DC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c8f2c52a040c0404e4438714e3ad01687e7dfc455a0024971d70e4246d60bf2a.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed4906460bbe3354ae29525015656e7f
SHA1d156de9915dcb8092de278d4191855b578404bc9
SHA2563d8bbecaa07400966ec7f7a41e89d461194f8d0dc8f39ef84f71884fbdcab6d8
SHA512ecccde337f69d833ad62a1c119f7ce05a7b59807ce33bb65ee16530a2aeb53806b45d89b73178292e9fbef42c3af2f0f965a9e0d12133c1bb4bcd79cebc94ee2
-
Filesize
273B
MD590fd3080c7ba1a2eab6f54270d8814e5
SHA1ac26c5400fc0bb75bbf2472e9a9e1f38981655c3
SHA256299a95d80bb9ad505a75697ea90d1e8bb0729b527d1289b52384838b33c560fb
SHA512d47d569a85fe6eb0f457250d4d8300357b14321b39368becfe79dc52f334fa8ece40c984483ea2b73fe01cabf9c90d17abb2628b9110c13de13ab7fedc245102
-
Filesize
2KB
MD56b7975128083d06aba9e5e4be43fc620
SHA175e025fd46c9d8f6ca7b5cd3107a6e9cd66c384c
SHA2563f2c67ceff997342786cda2ee0b9d91b2bc26d3381d696d9036d786525cca3b8
SHA512f6c78efb5bac51ed4bd5e421901744dd3de63031360f23d9c02406911ddf8ff9f971d0590ca0edb6e48d680f8050d9543041a32e4d218edc6b27da23d3308838
-
Filesize
1KB
MD5b49accfce784f84e5ab51f1b2ba4a252
SHA100a04df076cfd9d166a7f785637fbb61311e4aae
SHA2560414750cafb15919bf91bf9d4867b22c0ca288ff66c8f5c3cf21308cce229103
SHA512d427ce471d355cbaa284c8bd960f5f60ea06c6d3b0951c0cd44548d8c2b7d691087b7a3c568d734e152a78710cc776717d836267b9d57e62aca83ca39e2f8b2a
-
Filesize
12KB
MD54675a46ed51ac4ff6f64db2ad88d1082
SHA136d4824bbe05a1816c0b5c842495c147765068dc
SHA25633a8e5da58028cfcb8c4cb2acae13cac2595805080411ebbca83e0d520fc3e5a
SHA5122d1b9d19834fb6eb8cdf72b9224576f3c03e72ff423cc2f5cf22c1faaea3f5cafe9027b7925865c7fc03835abec5203aea309ad7c12566c8ba344c6279c3cf81
-
Filesize
1KB
MD5cdba1a66d55b620fdabdc53ef04a9e96
SHA105c259e16e07feec00951865e32e5080161009a9
SHA2561b0dfcad51db8bfea0a556924861f0fe6e3b9fc9c0338665e1b5890bf3ae356b
SHA512d15d560e7bb0b7cbb7c2c0e45ece4b77a29796f35adfbcfddf915fca85ed62f9b6d37b37e79f84d3375a2d7e0ea659c36d81f05893076963435b4a0a41b42e42