Resubmissions
27-08-2024 14:08
240827-rfnhjawdkn 827-08-2024 14:06
240827-rer5bswcqp 826-08-2024 14:14
240826-rj5afsyhmk 9Analysis
-
max time kernel
143s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
FORM_VENDOR_DECLARATION_BANK_INFO.vbe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
FORM_VENDOR_DECLARATION_BANK_INFO.vbe
Resource
win10v2004-20240802-en
General
-
Target
FORM_VENDOR_DECLARATION_BANK_INFO.vbe
-
Size
13KB
-
MD5
46a86b1e4d1136f04743b65d4c402b9f
-
SHA1
dc17d6fa8bdd838bf37efbbe60b8a169e3f794a3
-
SHA256
db7c3bb3fa1311b696574ba3048e627b3ce3298d911a5946972655433be476af
-
SHA512
5b7e79943a3d126b9879d34fd0c023e227477cb82b354855a81b4ca8b090d83a83ffbb3a1a7e63e5715ebccad3d42dc2e578ebd20b7fe5e8acf8a842d9d7f0b0
-
SSDEEP
384:9ECYUlp+y4DdVWrXDYifV9IG8TLtonspm:2yp+y4ZYv/fAG8TRoom
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 2 2652 WScript.exe -
Drops file in System32 directory 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2536 powershell.exe 2536 powershell.exe 2852 powershell.exe 2852 powershell.exe 1900 powershell.exe 1900 powershell.exe 2504 powershell.exe 2504 powershell.exe 444 powershell.exe 444 powershell.exe 1648 powershell.exe 1648 powershell.exe 2488 powershell.exe 2488 powershell.exe 2676 powershell.exe 2676 powershell.exe 564 powershell.exe 564 powershell.exe 2004 powershell.exe 2004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 444 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
taskeng.exeWScript.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 2532 wrote to memory of 2560 2532 taskeng.exe WScript.exe PID 2532 wrote to memory of 2560 2532 taskeng.exe WScript.exe PID 2532 wrote to memory of 2560 2532 taskeng.exe WScript.exe PID 2560 wrote to memory of 2536 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2536 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2536 2560 WScript.exe powershell.exe PID 2536 wrote to memory of 576 2536 powershell.exe wermgr.exe PID 2536 wrote to memory of 576 2536 powershell.exe wermgr.exe PID 2536 wrote to memory of 576 2536 powershell.exe wermgr.exe PID 2560 wrote to memory of 2852 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2852 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2852 2560 WScript.exe powershell.exe PID 2852 wrote to memory of 1984 2852 powershell.exe wermgr.exe PID 2852 wrote to memory of 1984 2852 powershell.exe wermgr.exe PID 2852 wrote to memory of 1984 2852 powershell.exe wermgr.exe PID 2560 wrote to memory of 1900 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 1900 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 1900 2560 WScript.exe powershell.exe PID 1900 wrote to memory of 1500 1900 powershell.exe wermgr.exe PID 1900 wrote to memory of 1500 1900 powershell.exe wermgr.exe PID 1900 wrote to memory of 1500 1900 powershell.exe wermgr.exe PID 2560 wrote to memory of 2504 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2504 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2504 2560 WScript.exe powershell.exe PID 2504 wrote to memory of 2212 2504 powershell.exe wermgr.exe PID 2504 wrote to memory of 2212 2504 powershell.exe wermgr.exe PID 2504 wrote to memory of 2212 2504 powershell.exe wermgr.exe PID 2560 wrote to memory of 444 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 444 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 444 2560 WScript.exe powershell.exe PID 444 wrote to memory of 1864 444 powershell.exe wermgr.exe PID 444 wrote to memory of 1864 444 powershell.exe wermgr.exe PID 444 wrote to memory of 1864 444 powershell.exe wermgr.exe PID 2560 wrote to memory of 1648 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 1648 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 1648 2560 WScript.exe powershell.exe PID 1648 wrote to memory of 2424 1648 powershell.exe wermgr.exe PID 1648 wrote to memory of 2424 1648 powershell.exe wermgr.exe PID 1648 wrote to memory of 2424 1648 powershell.exe wermgr.exe PID 2560 wrote to memory of 2488 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2488 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2488 2560 WScript.exe powershell.exe PID 2488 wrote to memory of 2908 2488 powershell.exe wermgr.exe PID 2488 wrote to memory of 2908 2488 powershell.exe wermgr.exe PID 2488 wrote to memory of 2908 2488 powershell.exe wermgr.exe PID 2560 wrote to memory of 2676 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2676 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2676 2560 WScript.exe powershell.exe PID 2676 wrote to memory of 2588 2676 powershell.exe wermgr.exe PID 2676 wrote to memory of 2588 2676 powershell.exe wermgr.exe PID 2676 wrote to memory of 2588 2676 powershell.exe wermgr.exe PID 2560 wrote to memory of 564 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 564 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 564 2560 WScript.exe powershell.exe PID 564 wrote to memory of 1952 564 powershell.exe wermgr.exe PID 564 wrote to memory of 1952 564 powershell.exe wermgr.exe PID 564 wrote to memory of 1952 564 powershell.exe wermgr.exe PID 2560 wrote to memory of 2004 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2004 2560 WScript.exe powershell.exe PID 2560 wrote to memory of 2004 2560 WScript.exe powershell.exe PID 2004 wrote to memory of 2800 2004 powershell.exe wermgr.exe PID 2004 wrote to memory of 2800 2004 powershell.exe wermgr.exe PID 2004 wrote to memory of 2800 2004 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FORM_VENDOR_DECLARATION_BANK_INFO.vbe"1⤵
- Blocklisted process makes network request
PID:2652
-
C:\Windows\system32\taskeng.exetaskeng.exe {029F57EA-00B7-4731-A35F-9E18C746B37C} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\mBUojysElnsNYdM.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2536" "1240"4⤵PID:576
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2852" "1236"4⤵PID:1984
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1900" "1248"4⤵PID:1500
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2504" "1232"4⤵PID:2212
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "444" "1248"4⤵PID:1864
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1648" "1244"4⤵PID:2424
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2488" "1232"4⤵PID:2908
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2676" "1248"4⤵PID:2588
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "564" "1236"4⤵PID:1952
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2004" "1244"4⤵PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541659108d880727737637a334e04a118
SHA1283d17a25fc3ebf544a9c0da5a65f03d26e2fe86
SHA256d91d33cf319a5f84c1c239787bfff13ce8df6ccb3dfeab66cb7e0ace8a25282a
SHA512fe5b56f674ee4054af709d2eb88c8e391fc40266ee95cabf39ec8727d65df288138ae145b5c1803a9ded3c1cfcdf71cfc6496594ce6ef559ac022d1942c1303d
-
Filesize
1KB
MD550bf0999053f29477c60dbad49c0051e
SHA13389cc4d84109d7b1551d67c06833185fadaf5ea
SHA2562b6445dc7f04f89f586d65260806b74e6c014cfde33847200aea0ec7d889238e
SHA5123c95f6b7540c5f09f6b0fe30e9c4a497a1153d5f71da466892fa10371a43e7bbf12dd24aae8062b3f662600f590fdbcc0b2b0296bc8b6d1df5f58d353357744e
-
Filesize
1KB
MD5b955314863501e428a1d78bc65723e6c
SHA11897ac20ec5ed7789933dc41f83e31560c9611a4
SHA25648bd0b3aba69f2a41e0c214e2fde8e9950d8b98b248f7870de8aa31a306aacae
SHA512bec7fabdb49e88f212317bc1a2cdb46970d24ad7432db2c04fab4b5a8fd4e4b3e056240a97cfdebdd6477ea22ce3db4d883341725252989884b75823ebfaecb1
-
Filesize
1KB
MD58109660a8cb1ce3431e9a10c5822eeb1
SHA1667975432ddbd372accc9af0cb41c9555d50a035
SHA2567859d5643fce608205c85e3dfc56445bdcaecaf031067d08bf46e02d413d1ae9
SHA512da4723b61493ae07ce7d686b0ac0c42ea96ecbcd3c848a9ba69a49058439bbaff753afb045ac755903c1603aa297b57d186493dd1ae9b55d41d2c1b644b25b09
-
Filesize
1KB
MD5f108c12ad3d7a3ac22591316f6a7ae07
SHA1f1c6476998030d7474c67bab715781eec7054df1
SHA25602223fd8323c0da51689d76d63d07264d9de8854a0418f1e92f1e5ac6ea4e1b4
SHA51267a8da7245e5101c4bd8932dcf6fcca335a4eb8ddc975c0bb905bb5b32ab133391dae7a1f79265495377a5ed6a7e2cd13da64290ecf9593b62d3ceba7aea6780
-
Filesize
1KB
MD5128c2150cfc6bc3f2a9079949c2f95ad
SHA1f7187c05f9e4ab4f059e217dd9f627d9ab7eec43
SHA256084e3e113ed8d217a52a6b0e99dfcd2c041b552a9986041ce8ab33681d34e8c4
SHA512e58cadb5f6dd63a9712dfdaa4289c54fc3b6149f0087d3f7acd4d21f5684ecb7fe0f99fa380e49cfa8e93af4fb5e910fbbb49a04a07d5a2275afa6339879b8c1
-
Filesize
1KB
MD5d56badefd360908b24de372b8f4188ec
SHA1ae3d3560ed37e5fea4f576e9c5fede34d43c4ce0
SHA256e92e8ae969107d65f3bb2203fd6a51a9aec4ddd0a3be2aea17ca41afb78c1804
SHA512a8fdcda489171c31b8f1a29adfcd0ec8195d0d6dcaf0ec02475ba4246d88992bbd1c759c94f69fe2b12e3b62d48e43244df186b5270fe994f44112ebcff3d40d
-
Filesize
1KB
MD57ebb55631261ac40203a8ef00809328b
SHA15e3ab67e55b21d3e41435c6dfce97c91e64f1e09
SHA256c18e171621ead271a25843bb057d441ab595d7d4473e3dd7bc7280ecd6328004
SHA512b69449c306a43d50a701b56e211601347ad686a52c7b1ec23ac916719c6f6adbc7e67de85c6adf816aa71fc913c36e3431a8384e21d1a7bd0fa1a1eb3b3049c8
-
Filesize
1KB
MD57ab302d60c100163a631d85a2de494f4
SHA1897648b0a015193dc34b37ca165c1eeb0a048a08
SHA2560bba87a036c8b6fbcc8e22896c17497ad47f7a4ce6b24a4cd583b63ebd5b26df
SHA512f1f34e3b4b9f81b68f2a3238a2e2dc5e351772fbf23a2c1592c56cc91d76d506bcde9d1472e7ebebc7830e6bd69a93abf60028b89a584c2295989a078d5862e0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b27b99e9dc49544136ed498cb19f2f0f
SHA18f353d8e86dd7354d130aee3f62351744f099ca5
SHA256d681033367163c90579a067477c07a1c480348636032074594a0cfc9569aa7e0
SHA5123c22c3adba4c7a2acd3c02de307cb670ff10a01cc2f61aaa1a5c645975e72e31f31d5d8df820e1bf7ca6431f3ca811faaef4c79f6b13419d5cbeab086f7517b7
-
Filesize
2KB
MD548a6b987d0cde29aca20f8162a24e89b
SHA144cc5f173979e6ca893f9cb14f6b0c3bfab0992f
SHA256693d00bde18e9246ea67b1c6db570d5092aa1c1a5f48d582e0905c518f7560c2
SHA51200a4e31e5b7a6db0ea3849d5711f37c431d641bf871bdcbc7e382cd840fc496f4ae12601b7ad10fe64b451532caa91d79c6b0fdae93c6a1ece2057aa2a93ec4b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e