Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
07-06-2024 04:40
Static task
static1
Behavioral task
behavioral1
Sample
a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe
Resource
win10v2004-20240508-en
General
-
Target
a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe
-
Size
12KB
-
MD5
32ef744add96941cc35885142148a7e3
-
SHA1
db291a3c755305cbc672e81f7a8a8330df0c781f
-
SHA256
a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d
-
SHA512
814fea67a55f00ee0dcbb9f9e2192e4f8ff02e606604b8c5a282373614764bf7125a9079a802ca0c323f316e0e184afff9ee465edda81ac1fc94aad8aa4fdb37
-
SSDEEP
384:6L7li/2zbq2DcEQvdhcJKLTp/NK9xaMe:k/M/Q9cMe
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2536 tmp2962.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2536 tmp2962.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1756 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 28 PID 1740 wrote to memory of 1756 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 28 PID 1740 wrote to memory of 1756 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 28 PID 1740 wrote to memory of 1756 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 28 PID 1756 wrote to memory of 3068 1756 vbc.exe 30 PID 1756 wrote to memory of 3068 1756 vbc.exe 30 PID 1756 wrote to memory of 3068 1756 vbc.exe 30 PID 1756 wrote to memory of 3068 1756 vbc.exe 30 PID 1740 wrote to memory of 2536 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 31 PID 1740 wrote to memory of 2536 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 31 PID 1740 wrote to memory of 2536 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 31 PID 1740 wrote to memory of 2536 1740 a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe"C:\Users\Admin\AppData\Local\Temp\a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aqtiovbh\aqtiovbh.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2A8A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc659FB22CDC240FF8C9E1FB252CBF182.TMP"3⤵PID:3068
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2962.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2962.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a536020aca828b0da3392819b5252b899c658a89e75905c9939790b9ddd23f1d.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5770defad19ca66a193ee429cd24dff56
SHA193e468d0697e58fdbd24c30fefeb59d3f2a033a2
SHA256f849129f133193b020037e53b2093e27973ae6d45ac3b2637130f21b0c738af7
SHA512686b52c1cc5594f7f8cd0c28d188f872822658fb1ea38b42c122a9177a733dd856bc16dca328f9192a4e2cdbef8e513f77f2fbcd5915d0721f404aad88bb6c5e
-
Filesize
1KB
MD5c4597db73a15a14c94d732b0a9c0204f
SHA148d1666ec9ece158c30d0be88d552f866b00ff85
SHA256f17243a0b47a68544608ad5645405865778b7b0348e953516a38e30b4f224209
SHA512b9b857fc99d455fe9a28cd779edf03223ae8ffdb6feb49eba4e6206f7c8cedc03bb1b440f1aaedee6879aab81e2333096bd7e6dec10eef291e3e8d14cfab7279
-
Filesize
2KB
MD5a6b35e91eb00515e279081c5ee0867de
SHA1917a6d5a0e9c687205eeed20ad0e90c31805abc3
SHA25677acabe66ca4ccd7e20dfb00b67cfdcf6ad5c4406a17942999c317234d9b7d45
SHA5121ebe038fcdb98f501f3e71de68134ca8a7a4b308cebd3f28e9c537707a3ea6e7ec184bfe8a6785c364737e8162a00974912f07030b35e029d4fe01c1fb4be0b1
-
Filesize
273B
MD53e4fd3865e9aa22ecdf6391699815d2a
SHA1d808b2fefd1437cbaaece842e6f388b7c3cebef8
SHA256f8d2e4859bce366b1a3f652d391d864a39cf843b4cb2b03080e3b4212c8cf91d
SHA51242842d4c431266bdd1cc3b1d553b7ea17216b7e7fbad78e7dea460f5360725c4dcfe9fae66f3818bf527f6ec37a475cfce1397ba6e240bc3854de14d7e9b42fe
-
Filesize
12KB
MD53939bbacc1bdff0cee4f1a58bd4778c2
SHA13e18d306e6674b663358c6bc35564cf1c95e2e04
SHA256b7c1adb7b9cb2f492f5aaf9e9c69a54915c737c4357a0af17be37677daf5f369
SHA512cfd8d6fece9d9670d2f71686ca13414dc74cbe213415dda9a858846efae374403bf0d6d81726d22cacea53e39cb0eadc6322c2ad41093cd8980dab48eae46cae
-
Filesize
1KB
MD5c78484cfc7a78ba4ede64c58a9cc0584
SHA1d0fa2ca450c99fe512c1afaca88b494431bfbcb7
SHA256ed4c8bb7adba7f4792ab077821ba8d6628e3ea16ad8446e78721784d91880e31
SHA512b305e49ecc2d8a55ac6513bce2970faa89d12e986d5c98453edb20b46eead33ef9cdafecc115424e7fdcd71283c17ce664c0d64f4e64be3b62cdb6f54a68b223