Analysis
-
max time kernel
140s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 11:05
Behavioral task
behavioral1
Sample
abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe
Resource
win10v2004-20240704-en
General
-
Target
abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe
-
Size
2.1MB
-
MD5
2622c3764fa92ab802192f91e493f430
-
SHA1
e9c4aa17281b81b5725c487d5d97c67c034f5b73
-
SHA256
abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233
-
SHA512
b7c3ee0ca92ff038b925eaa6ae47f5be8db6cbde791415433df324583aeb930ce82802890eeaac80b727d1b22af214349bfc531914e9f17cbca31bb3aa169c74
-
SSDEEP
49152:9WBj/c4qk+s70487SjN+pwdKq5BWt5GTdVXTt50k:yqC787SjN+ptqIczH0k
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2352 sg.tmp 2808 RSPartition_x64.exe -
Loads dropped DLL 2 IoCs
pid Process 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe -
resource yara_rule behavioral1/memory/1732-0-0x0000000000400000-0x00000000005B6000-memory.dmp upx behavioral1/memory/1732-51-0x0000000000400000-0x00000000005B6000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000018777-14.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 RSPartition_x64.exe 2808 RSPartition_x64.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2808 RSPartition_x64.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeBackupPrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeRestorePrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: 33 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeIncBasePriorityPrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeCreateGlobalPrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: 33 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeIncBasePriorityPrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: 33 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeIncBasePriorityPrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeRestorePrivilege 2352 sg.tmp Token: 35 2352 sg.tmp Token: SeSecurityPrivilege 2352 sg.tmp Token: SeSecurityPrivilege 2352 sg.tmp Token: 33 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeIncBasePriorityPrivilege 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe Token: SeIncreaseQuotaPrivilege 2620 WMIC.exe Token: SeSecurityPrivilege 2620 WMIC.exe Token: SeTakeOwnershipPrivilege 2620 WMIC.exe Token: SeLoadDriverPrivilege 2620 WMIC.exe Token: SeSystemProfilePrivilege 2620 WMIC.exe Token: SeSystemtimePrivilege 2620 WMIC.exe Token: SeProfSingleProcessPrivilege 2620 WMIC.exe Token: SeIncBasePriorityPrivilege 2620 WMIC.exe Token: SeCreatePagefilePrivilege 2620 WMIC.exe Token: SeBackupPrivilege 2620 WMIC.exe Token: SeRestorePrivilege 2620 WMIC.exe Token: SeShutdownPrivilege 2620 WMIC.exe Token: SeDebugPrivilege 2620 WMIC.exe Token: SeSystemEnvironmentPrivilege 2620 WMIC.exe Token: SeRemoteShutdownPrivilege 2620 WMIC.exe Token: SeUndockPrivilege 2620 WMIC.exe Token: SeManageVolumePrivilege 2620 WMIC.exe Token: 33 2620 WMIC.exe Token: 34 2620 WMIC.exe Token: 35 2620 WMIC.exe Token: SeIncreaseQuotaPrivilege 2620 WMIC.exe Token: SeSecurityPrivilege 2620 WMIC.exe Token: SeTakeOwnershipPrivilege 2620 WMIC.exe Token: SeLoadDriverPrivilege 2620 WMIC.exe Token: SeSystemProfilePrivilege 2620 WMIC.exe Token: SeSystemtimePrivilege 2620 WMIC.exe Token: SeProfSingleProcessPrivilege 2620 WMIC.exe Token: SeIncBasePriorityPrivilege 2620 WMIC.exe Token: SeCreatePagefilePrivilege 2620 WMIC.exe Token: SeBackupPrivilege 2620 WMIC.exe Token: SeRestorePrivilege 2620 WMIC.exe Token: SeShutdownPrivilege 2620 WMIC.exe Token: SeDebugPrivilege 2620 WMIC.exe Token: SeSystemEnvironmentPrivilege 2620 WMIC.exe Token: SeRemoteShutdownPrivilege 2620 WMIC.exe Token: SeUndockPrivilege 2620 WMIC.exe Token: SeManageVolumePrivilege 2620 WMIC.exe Token: 33 2620 WMIC.exe Token: 34 2620 WMIC.exe Token: 35 2620 WMIC.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2052 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 29 PID 1732 wrote to memory of 2052 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 29 PID 1732 wrote to memory of 2052 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 29 PID 1732 wrote to memory of 2052 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 29 PID 1732 wrote to memory of 2352 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 31 PID 1732 wrote to memory of 2352 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 31 PID 1732 wrote to memory of 2352 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 31 PID 1732 wrote to memory of 2352 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 31 PID 1732 wrote to memory of 2808 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 33 PID 1732 wrote to memory of 2808 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 33 PID 1732 wrote to memory of 2808 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 33 PID 1732 wrote to memory of 2808 1732 abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe 33 PID 2808 wrote to memory of 2748 2808 RSPartition_x64.exe 34 PID 2808 wrote to memory of 2748 2808 RSPartition_x64.exe 34 PID 2808 wrote to memory of 2748 2808 RSPartition_x64.exe 34 PID 2748 wrote to memory of 2832 2748 cmd.exe 36 PID 2748 wrote to memory of 2832 2748 cmd.exe 36 PID 2748 wrote to memory of 2832 2748 cmd.exe 36 PID 2808 wrote to memory of 2784 2808 RSPartition_x64.exe 39 PID 2808 wrote to memory of 2784 2808 RSPartition_x64.exe 39 PID 2808 wrote to memory of 2784 2808 RSPartition_x64.exe 39 PID 2784 wrote to memory of 2620 2784 cmd.exe 41 PID 2784 wrote to memory of 2620 2784 cmd.exe 41 PID 2784 wrote to memory of 2620 2784 cmd.exe 41 PID 2808 wrote to memory of 2892 2808 RSPartition_x64.exe 43 PID 2808 wrote to memory of 2892 2808 RSPartition_x64.exe 43 PID 2808 wrote to memory of 2892 2808 RSPartition_x64.exe 43 PID 2892 wrote to memory of 2948 2892 cmd.exe 45 PID 2892 wrote to memory of 2948 2892 cmd.exe 45 PID 2892 wrote to memory of 2948 2892 cmd.exe 45 PID 2808 wrote to memory of 2368 2808 RSPartition_x64.exe 46 PID 2808 wrote to memory of 2368 2808 RSPartition_x64.exe 46 PID 2808 wrote to memory of 2368 2808 RSPartition_x64.exe 46 PID 2368 wrote to memory of 3020 2368 cmd.exe 48 PID 2368 wrote to memory of 3020 2368 cmd.exe 48 PID 2368 wrote to memory of 3020 2368 cmd.exe 48 PID 2808 wrote to memory of 3008 2808 RSPartition_x64.exe 49 PID 2808 wrote to memory of 3008 2808 RSPartition_x64.exe 49 PID 2808 wrote to memory of 3008 2808 RSPartition_x64.exe 49 PID 3008 wrote to memory of 2928 3008 cmd.exe 51 PID 3008 wrote to memory of 2928 3008 cmd.exe 51 PID 3008 wrote to memory of 2928 3008 cmd.exe 51 PID 2808 wrote to memory of 2292 2808 RSPartition_x64.exe 52 PID 2808 wrote to memory of 2292 2808 RSPartition_x64.exe 52 PID 2808 wrote to memory of 2292 2808 RSPartition_x64.exe 52 PID 2292 wrote to memory of 2396 2292 cmd.exe 54 PID 2292 wrote to memory of 2396 2292 cmd.exe 54 PID 2292 wrote to memory of 2396 2292 cmd.exe 54 PID 2808 wrote to memory of 2940 2808 RSPartition_x64.exe 55 PID 2808 wrote to memory of 2940 2808 RSPartition_x64.exe 55 PID 2808 wrote to memory of 2940 2808 RSPartition_x64.exe 55 PID 2940 wrote to memory of 1692 2940 cmd.exe 57 PID 2940 wrote to memory of 1692 2940 cmd.exe 57 PID 2940 wrote to memory of 1692 2940 cmd.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe"C:\Users\Admin\AppData\Local\Temp\abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\cmd.execmd.exe /c set2⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\~1423710580782533043~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\abf9ddfa6c15ac2a406f3fda6af32621f20d1abd798f163f7431e43328cfd233.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~2512493228199949373"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\~2512493228199949373\RSPartition_x64.exe"C:\Users\Admin\AppData\Local\Temp\~2512493228199949373\RSPartition_x64.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c diskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt > C:\Users\Admin\AppData\Local\Temp\partitionrst.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\diskpart.exediskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt4⤵PID:2832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic diskdrive get deviceid,size > C:\Users\Admin\AppData\Local\Temp\diskwmic.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get deviceid,size4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c diskpart /s C:\Users\Admin\AppData\Local\Temp\diskmodel.txt > C:\Users\Admin\AppData\Local\Temp\partitionrst.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\diskpart.exediskpart /s C:\Users\Admin\AppData\Local\Temp\diskmodel.txt4⤵PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c diskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt > C:\Users\Admin\AppData\Local\Temp\partitionrst.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\diskpart.exediskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt4⤵PID:3020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c diskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt > C:\Users\Admin\AppData\Local\Temp\partitionrst.txt3⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\diskpart.exediskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt4⤵PID:2928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c diskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt > C:\Users\Admin\AppData\Local\Temp\partitionrst.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\diskpart.exediskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt4⤵PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c diskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt > C:\Users\Admin\AppData\Local\Temp\partitionrst.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\diskpart.exediskpart /s C:\Users\Admin\AppData\Local\Temp\partition.txt4⤵PID:1692
-
-
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2824
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25B
MD567661bfae3e5d5e2814f38c791ae1f13
SHA1af63858cf1bacaac1742d04f97df4c3b94964e5f
SHA25600dd94ce409aa21164cfb080cdc5c467961622e32d0c7f76662343986306e121
SHA5126f16d35cb79de125b159a35417328878cd89ac03910ef843051191235a6eacaf0723264ecaf485233acd5de6e30b4975c200ef6bd66121d24ec8bf335ff8541e
-
Filesize
146B
MD51aa9313097e67216fd417aa7a3916e84
SHA1527a26cb6da313ad98ccf351003fe070a0725cda
SHA25697b56cdc538eca23752a90899aaf6739c6c90361ec2239266044c5e152c16d95
SHA512c914b850396f71cfee4ca9a66bbf0acd424bc55fcc97054005823df9b02c125e5111d3f160566685e80065047f5353901251fb07614c8438a83b512b96afddc5
-
Filesize
11B
MD566e1cfbc5c9185251ff5a869d5b1a545
SHA194b1a6e9b6be538f595f9049365604dc45af9bda
SHA2569644150875d4825f8e823f22c4103115ed26e8fecc1c1bf54da77f976d6eda44
SHA512137197e17a26df0dec8dd1cb15e7a723b8e74cc888912820dc6dac518a0c4becc277d67c5e2c069d5dd9ea1e33f1970080a717fca63697483d1795d988d4554f
-
Filesize
23B
MD5453aef926ff583c0fc9b312bc5b35f66
SHA1f064d1f2be70b82372f8a52c69cc77640244a864
SHA256745b113174ac67f569e26f49af7dc3fd7e07e899ddf96e67ad6234cde48dc6b6
SHA512b3d628dd300b8df01bf8eb5326b88cb44e775843478d5184d16e3a1cb8161acdc9413d529bb82137982f0cbffb18c9809716ea8c99e761679c9268a8851c4da4
-
Filesize
37B
MD5ffc02845d569af860d1d780e3bc38731
SHA1b6dc16900c792459aa2076dd8dcdf9df661b7f39
SHA25620d30c299e8c3aa726ec7b443fdc4ce66e3e8d8463edea66152a01fbc1230007
SHA5123f116546be42ef8b8f4d5920ba7ebe16695ba18e262b0ae5b25086627bab98d84b1b24a7814f2ecb239a8ec888636a130a23c20b9dfdbd23ee53c22d43005c38
-
Filesize
37B
MD5ce86c4bdff08645eddd8b3b772280d41
SHA17010922686a15c50da321d57320ef12cfadcaf66
SHA2561da128599ccc603e48bd67148caf46709ed34f236571f787b563a759c8a70a92
SHA512a7bef53e198dc87d4ebb97c312b8182f3c82afaa99c81c886cec269e2f1ef89d097003976016cef76c1979e416243485ae32389eafb6b21c56ba2b9a4d018654
-
Filesize
37B
MD51317542fff4436205b703a647bb91264
SHA16f89fe2bfbbec0641d9253aae640ebe61f35a12f
SHA256a444d333d4bdb896445a988019c2c4e80d9882d44177ebb836cb6ee757943e71
SHA512af57bd5ced7df601c341148b2eea32e761f99fd8b3457e3b02313f20c49d97a4d29481ff7f83fe087321ceb27d6e784ecbcfca687af06e70cb9d96abdd56c509
-
Filesize
276B
MD5657cc109c81fec7bad74b1f274b63466
SHA1a1030e035f2054446b0e74d8d79ee780241607b1
SHA256cf2b4f288bd7052ae926509c63414823f5434ebe8be52cecb655a3b8643f2330
SHA512aee674ad672cf8a7886b36989f304f5a477ff28dca3ca05a92b3796fd904a00b05048914984c7c01e067e06aca579504f4f8c8d556e4b91b6b36b72696b63dcc
-
Filesize
878B
MD5e4dcad563d6be7f16735c7536abacbf0
SHA15c8156066d637388ccba3c5805be4a6d01075086
SHA256a558fa1b53eb980eabe21174dd5112416f7eb11c7a640b18fc286893e8e3fefc
SHA512c1eabdceaa6004f6888884b0f5f0416b93e99ff19e3cd7a5bab246bbed339827f11860c102cd0acbd5c6de346f8e4a835b5650f661e75924aecf39aca4fdf407
-
Filesize
412B
MD5af14e737ad68331c8929ea8406537055
SHA1d2105e91a6ebb8fd39074647fcb180e23ca51737
SHA25691255f05c226a37cba7bf81cc2a6711d4123a82dbf71316918897461e250ffb1
SHA512e29200e65f5ef0f5dd92e726e57a5fa809c7e6662e472bbb288c00ebcd22f23d680abd38e85ebe0ed94e5efaebb68e79f231846bea09540ff91a9b210bf88747
-
Filesize
512B
MD5128e00d8cbf6938f8ec76021d00c58f8
SHA1d884a2d48d7f55c8c8e15b7e1204da210bdeff0e
SHA256f031a0e9da0abf2320ff056228017b542b425166f08f9edfa1dee9b51c44cf88
SHA51231b5440ac8409fcb8a432aa8774e04d19237a49590a00d946613f8f96ca329943ba06ea46071d93c7e7aa6ad682c99d8c145b1a27d87e16e160806a339e85876
-
Filesize
512B
MD55dae6f2f3af3de2adf2426e6e77bb13d
SHA1e32c9b65913a69200f50998a758b97d40364fa46
SHA256c977da4056aea7c0ec63750f90a1e00ed33c24d91d5eb3cda1a40374d19381a0
SHA5123c14b7323b46f162052fcd89ea16de020946bee591bfc4de08c9c44406a87f680df39ec156a343b568ecc51b2aac3eaa2cca3b0401a1c8d2430a4603a8980202
-
Filesize
515B
MD516dface257833ef2e2fa894b1659b68d
SHA10b10651a8d6053d3c98a82d63e99d2699455ee91
SHA256d8867fa183af9801982f68681a5dff738d426c155e01a85e04e1ee9021d90347
SHA51277a440c5bcde548f4a31971841c32b71643a85bc065c155276bd40cedee6bf69eee8d5d5278f150b9c607d9ce30b840f43fb69ec2e4bfbfd7901894a357c07d8
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516
-
Filesize
1.4MB
MD554fa8315b2df1dbbae7830ccd5ebd15f
SHA136975a2d0943e1583a2f6412c59c47704dcd89d4
SHA2560560dea37a175eaccd11bdae3b283c750b7b9fcc2164384fe398654a3af2be12
SHA51280dda43b40c039bef2c99d01baf29e5925af8eb4651ff455813c6e0301e86a28555e434ff6870acb6bd5f39f1d973e79127cb60dcbde8f256434417ba02bbc3b