Analysis
-
max time kernel
2s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe
Resource
win10v2004-20240426-en
General
-
Target
9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe
-
Size
12KB
-
MD5
f19b5043646022bdf096f305a0c293e7
-
SHA1
83921c351085e177a1a33ba1aa786968cd5f6178
-
SHA256
9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7
-
SHA512
2e67ee3d90e97a16dbd4ff3bd0fdbea63d0ef78d8e06476a2ef4524934a7bc88b67da253e1fcf02d61801e0d4dd3c2fb51527ac1358e24ebc5e80a20ba0aa5a3
-
SSDEEP
384:TL7li/2zzq2DcEQvdhcJKLTp/NK9xart:3fM/Q9crt
Malware Config
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4904 9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4904 wrote to memory of 884 4904 9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe 84 PID 4904 wrote to memory of 884 4904 9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe 84 PID 4904 wrote to memory of 884 4904 9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe 84 PID 884 wrote to memory of 4312 884 vbc.exe 86 PID 884 wrote to memory of 4312 884 vbc.exe 86 PID 884 wrote to memory of 4312 884 vbc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe"C:\Users\Admin\AppData\Local\Temp\9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\u1c0qj0f\u1c0qj0f.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3076.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9162F0683F06406A96E73EB18AD15C33.TMP"3⤵PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2F6D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2F6D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9546ab2c29d4ed4b9e8e1b42c59973145d739ae45ad2c217a3ec9920df52dac7.exe2⤵PID:3316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5354c1b2aae0400b406e7d69d49e84aa8
SHA1b476c3dd22a25ace91f50050ab6eea86d986dbcb
SHA256dc6b7b3476d4f9fc8228d33748cfbf8a8e49d3e5adb4d2033744fcbbc4949b30
SHA512d2150c7d53c172840fb3def47173d88e703d7eb7591646a637d06fc2ae4815bd594a16f8f11907ce44f38ed0fc46d09d4cebe6f74d5065c3e4b42c021132e303
-
Filesize
1KB
MD5b4df0a06124636ef4c21ddd42c3b4610
SHA1583831206d2f1d524cea009b156a43504b405e62
SHA256fa64e6673c12ca87cb444ff97ea7cb4751f51378a1dd1b771c32d1577ff20769
SHA512bf901ee5fd202decf7c0670c45e419f95ed0d3840f5796b54e2ea50547317be97851b5d35041d510f230109fd352d11cc404f4e8aad78fc8f262dd4760bc3d0e
-
Filesize
12KB
MD51012923da370f07802cb282fb4957a25
SHA1545500ecb11de8c16be6072246ea010c5a9ebfdf
SHA25624f1b15a6733a46535c9f013dc98f5ccfaa11fef1477e1badc129286a53e66a4
SHA512a11ff0436b0768812a53290f81bfac361fd94ae31342cee48ff175362f9ce1345e56dbec3f9cde35412f215b8dffc2a53ff0ee5ecdd9914286daab2f99af5936
-
Filesize
2KB
MD56448da591b353a05cc25fbb1c2c77a43
SHA11d829e38205db4ab64cf69cefbf0e195559cf2fc
SHA2568d86ba09a45dfe9ab751e62c5dbc4451a738d925d86c16d672b19628cf9a42d6
SHA512b339e0e7634b3d5e8f942d65b6b73c9eb8817993f00b641bcd777309649e37d92f297a27054561af5c40c9f8987733a108e2f0496f18068443d7da64b1d2f7a5
-
Filesize
273B
MD512c15901ff780385ad4270dc49d9d308
SHA17e2c537a395eb5923da9fb3922ae62b4c8afef3c
SHA256530476c0034537971e5de16957e3bf3c1462e9c478e85d9d8ba84a541940ea1d
SHA512bc0d28eafaab6e98c3142a4caf67b0deb9f2be4cec20c3beb16531fbba075b1ffbe497d54dc80a212893cde183bce787bec621639a00ec8a90eb450b6126100c
-
Filesize
1KB
MD5e846d7267f1e60efa602679f9435f202
SHA10524478696007766ed3c702c5cfa8f0b1cb64ce4
SHA25618f621795579e40cdfd237aef6f9bd5ad154c2821587928c3e60823665ba9e2a
SHA512d45c049af4cc30531e26f82b82dd71e3e3019d959e4e40b2e30e24ef8123ca9686445e728b6cec6bbf7b78e16abe74f01ee2b3f71e1f65a22ad9a33b43f903b7