Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-06-2024 04:53
Static task
static1
Behavioral task
behavioral1
Sample
e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe
Resource
win10v2004-20240508-en
General
-
Target
e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe
-
Size
12KB
-
MD5
84e2a24548d519d051a2e2fc84d8704f
-
SHA1
bbe1fd77b226c94f2c54c1049896587d25e95714
-
SHA256
e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab
-
SHA512
0d17d7221257599d720f973f8c892fdd0c40cb7c6de033ffa7c99e48939dc38f8d6d12c9a36825de2dfb70eb6b72d096d2a971f5e829c551169e1b70a4cfd8d4
-
SSDEEP
384:CL7li/2zWq2DcEQvdhcJKLTp/NK9xaPz:cWM/Q9cPz
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2568 tmpC32.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2568 tmpC32.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2596 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 28 PID 2196 wrote to memory of 2596 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 28 PID 2196 wrote to memory of 2596 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 28 PID 2196 wrote to memory of 2596 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 28 PID 2596 wrote to memory of 2644 2596 vbc.exe 30 PID 2596 wrote to memory of 2644 2596 vbc.exe 30 PID 2596 wrote to memory of 2644 2596 vbc.exe 30 PID 2596 wrote to memory of 2644 2596 vbc.exe 30 PID 2196 wrote to memory of 2568 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 31 PID 2196 wrote to memory of 2568 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 31 PID 2196 wrote to memory of 2568 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 31 PID 2196 wrote to memory of 2568 2196 e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe"C:\Users\Admin\AppData\Local\Temp\e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yn5ck4hy\yn5ck4hy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD3A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB45432255C304992BFDF394DEB8C55.TMP"3⤵PID:2644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC32.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e7abf2293d3f0b2d6b23bf7086cb2fabe93ea2ec748feaa3d73012d44eada8ab.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56b7975128083d06aba9e5e4be43fc620
SHA175e025fd46c9d8f6ca7b5cd3107a6e9cd66c384c
SHA2563f2c67ceff997342786cda2ee0b9d91b2bc26d3381d696d9036d786525cca3b8
SHA512f6c78efb5bac51ed4bd5e421901744dd3de63031360f23d9c02406911ddf8ff9f971d0590ca0edb6e48d680f8050d9543041a32e4d218edc6b27da23d3308838
-
Filesize
1KB
MD5045701cdccb1d79309c7249a889b5ba4
SHA1f8fece0dce04eb02fdb8a28ace077d8d71eef6f5
SHA25666ec276adb8d17c4b69845d8d2cd9777f2546a412d66eeb6422d55bcb08b1134
SHA5128508e4c89e1f6d1211d1090d2e181618bab9e6c1ef1c639af5df1f01474a88c3151c61075b7bd09e2b5c7d5102313d041246bb548381515226a50e860eb91c8b
-
Filesize
12KB
MD548645235b349ffbdcb80cb6b7395f388
SHA14d45f802648cd8e4ee8335350a247510b27064d1
SHA2567267a5f48c1b55ecba8f863e45e8d4092113b3bd82545a3e9cb2cf58e0972c3a
SHA51255273ed29f8e9facc5fee1639dda360def94914159a92213ca70fa4a8861bfe6d3fdaecabe45a72113e6db41ddc2fa2bc3c0da5ee0ebcf18f2d622573d44eae5
-
Filesize
1KB
MD5ac4c4e9aa4411a6e97655c6ca396cfac
SHA152b4a0aa94f86a3a3fd1f1c1d55277746763f6b3
SHA25639f7663a2485115953776261dd7ae0eb7fea9192139d6f98e3fb4ee2d0d21cc5
SHA512de7ee5e6badec76befe6e543e62b609629946bf26e76706ab9e25b626dea6faeb1160905a84e1675b9f69e355648060205c83a500a670d12df5f68b1eac68d9c
-
Filesize
2KB
MD5ed4906460bbe3354ae29525015656e7f
SHA1d156de9915dcb8092de278d4191855b578404bc9
SHA2563d8bbecaa07400966ec7f7a41e89d461194f8d0dc8f39ef84f71884fbdcab6d8
SHA512ecccde337f69d833ad62a1c119f7ce05a7b59807ce33bb65ee16530a2aeb53806b45d89b73178292e9fbef42c3af2f0f965a9e0d12133c1bb4bcd79cebc94ee2
-
Filesize
272B
MD57598202007bb619e54b7be624305dd83
SHA14aebf27d4ddbabbb4e83b2a77554772a41c4ecef
SHA2567bd4a3b38e6cf54a2600f6ae47379ed1ee1f5761daef73acd29dbe91f162bf01
SHA512e78dc71e95d62fcb64bbd42bca7e575fbd804b21a15499206c9df36a100cc2b3009486f047ff0848b6ead0f4f12517546a1eee671b834bf6fb56fd398da1d88c