Resubmissions
27-08-2024 14:08
240827-rfnhjawdkn 827-08-2024 14:06
240827-rer5bswcqp 826-08-2024 14:14
240826-rj5afsyhmk 9Analysis
-
max time kernel
149s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
FORM_VENDOR_DECLARATION_BANK_INFO.vbe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
FORM_VENDOR_DECLARATION_BANK_INFO.vbe
Resource
win10v2004-20240802-en
General
-
Target
FORM_VENDOR_DECLARATION_BANK_INFO.vbe
-
Size
13KB
-
MD5
46a86b1e4d1136f04743b65d4c402b9f
-
SHA1
dc17d6fa8bdd838bf37efbbe60b8a169e3f794a3
-
SHA256
db7c3bb3fa1311b696574ba3048e627b3ce3298d911a5946972655433be476af
-
SHA512
5b7e79943a3d126b9879d34fd0c023e227477cb82b354855a81b4ca8b090d83a83ffbb3a1a7e63e5715ebccad3d42dc2e578ebd20b7fe5e8acf8a842d9d7f0b0
-
SSDEEP
384:9ECYUlp+y4DdVWrXDYifV9IG8TLtonspm:2yp+y4ZYv/fAG8TRoom
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 1 1660 WScript.exe -
Drops file in System32 directory 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 1 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2144 powershell.exe 2144 powershell.exe 2072 powershell.exe 2072 powershell.exe 956 powershell.exe 956 powershell.exe 1052 powershell.exe 1052 powershell.exe 2132 powershell.exe 2132 powershell.exe 1308 powershell.exe 1308 powershell.exe 1544 powershell.exe 1544 powershell.exe 1600 powershell.exe 1600 powershell.exe 3036 powershell.exe 3036 powershell.exe 952 powershell.exe 952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 952 powershell.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
taskeng.exeWScript.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 2868 wrote to memory of 2992 2868 taskeng.exe WScript.exe PID 2868 wrote to memory of 2992 2868 taskeng.exe WScript.exe PID 2868 wrote to memory of 2992 2868 taskeng.exe WScript.exe PID 2992 wrote to memory of 2144 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 2144 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 2144 2992 WScript.exe powershell.exe PID 2144 wrote to memory of 1668 2144 powershell.exe wermgr.exe PID 2144 wrote to memory of 1668 2144 powershell.exe wermgr.exe PID 2144 wrote to memory of 1668 2144 powershell.exe wermgr.exe PID 2992 wrote to memory of 2072 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 2072 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 2072 2992 WScript.exe powershell.exe PID 2072 wrote to memory of 1632 2072 powershell.exe wermgr.exe PID 2072 wrote to memory of 1632 2072 powershell.exe wermgr.exe PID 2072 wrote to memory of 1632 2072 powershell.exe wermgr.exe PID 2992 wrote to memory of 956 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 956 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 956 2992 WScript.exe powershell.exe PID 956 wrote to memory of 1624 956 powershell.exe wermgr.exe PID 956 wrote to memory of 1624 956 powershell.exe wermgr.exe PID 956 wrote to memory of 1624 956 powershell.exe wermgr.exe PID 2992 wrote to memory of 1052 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1052 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1052 2992 WScript.exe powershell.exe PID 1052 wrote to memory of 1640 1052 powershell.exe wermgr.exe PID 1052 wrote to memory of 1640 1052 powershell.exe wermgr.exe PID 1052 wrote to memory of 1640 1052 powershell.exe wermgr.exe PID 2992 wrote to memory of 2132 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 2132 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 2132 2992 WScript.exe powershell.exe PID 2132 wrote to memory of 1936 2132 powershell.exe wermgr.exe PID 2132 wrote to memory of 1936 2132 powershell.exe wermgr.exe PID 2132 wrote to memory of 1936 2132 powershell.exe wermgr.exe PID 2992 wrote to memory of 1308 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1308 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1308 2992 WScript.exe powershell.exe PID 1308 wrote to memory of 1140 1308 powershell.exe wermgr.exe PID 1308 wrote to memory of 1140 1308 powershell.exe wermgr.exe PID 1308 wrote to memory of 1140 1308 powershell.exe wermgr.exe PID 2992 wrote to memory of 1544 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1544 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1544 2992 WScript.exe powershell.exe PID 1544 wrote to memory of 2308 1544 powershell.exe wermgr.exe PID 1544 wrote to memory of 2308 1544 powershell.exe wermgr.exe PID 1544 wrote to memory of 2308 1544 powershell.exe wermgr.exe PID 2992 wrote to memory of 1600 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1600 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 1600 2992 WScript.exe powershell.exe PID 1600 wrote to memory of 2856 1600 powershell.exe wermgr.exe PID 1600 wrote to memory of 2856 1600 powershell.exe wermgr.exe PID 1600 wrote to memory of 2856 1600 powershell.exe wermgr.exe PID 2992 wrote to memory of 3036 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 3036 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 3036 2992 WScript.exe powershell.exe PID 3036 wrote to memory of 1564 3036 powershell.exe wermgr.exe PID 3036 wrote to memory of 1564 3036 powershell.exe wermgr.exe PID 3036 wrote to memory of 1564 3036 powershell.exe wermgr.exe PID 2992 wrote to memory of 952 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 952 2992 WScript.exe powershell.exe PID 2992 wrote to memory of 952 2992 WScript.exe powershell.exe PID 952 wrote to memory of 2972 952 powershell.exe wermgr.exe PID 952 wrote to memory of 2972 952 powershell.exe wermgr.exe PID 952 wrote to memory of 2972 952 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FORM_VENDOR_DECLARATION_BANK_INFO.vbe"1⤵
- Blocklisted process makes network request
PID:1660
-
C:\Windows\system32\taskeng.exetaskeng.exe {0427C0CF-1F82-4A91-B55D-41D20A81CDF6} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\mBUojysElnsNYdM.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2144" "1244"4⤵PID:1668
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2072" "1240"4⤵PID:1632
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "956" "1244"4⤵PID:1624
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1052" "1240"4⤵PID:1640
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2132" "1244"4⤵PID:1936
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1308" "1244"4⤵PID:1140
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1544" "1236"4⤵PID:2308
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1600" "1244"4⤵PID:2856
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "3036" "1252"4⤵PID:1564
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "952" "1240"4⤵PID:2972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b500b227dd989167b86262f8a5016337
SHA137eaf1da497f8cc6db0aa356508bfc248adc3f72
SHA256e1f58836056a2dcc20a647240912073a9f669c5e6f5b0b75012e301ae5d55799
SHA5120b7a3892d24effba9af91e946691274b67d9fce4b0485db56194952f0d0c40dd0a80d1ebb7f06e2dfdcaa4aee8a4cbd7cd08364c1367c0e305123c8a7b90e850
-
Filesize
1KB
MD50ba2e8b7a3cef26cce701c5aa9bd10d2
SHA17f2fba24000918b543dcb74b243be84345f466d2
SHA25656577280a820ad25bd2406528bc63feee2f1c98fe91b588d2872bf85c1df0c18
SHA5124a1c7cdd9886ed966f340186946e91ce80e1204cfa7b3203aa4927f6426bb829720abe85e62ce57e933228b13d9d01ae7e32393882462bb668571b7c0d61fef7
-
Filesize
1KB
MD5cdd7fdd245acab44b3c8d9aef10ffac2
SHA10db6487416721454da4e5631f9645649afa84500
SHA256f864095bc1b209488750a2f9a200b726c300fccfa72de0658ba08ef21abb56af
SHA5125c3484ce47bf32107d7e52f0b892defd174cbd61647c37ff3b317769c77fb59b20b75998f57e9aa498419f8d04953b10c852c67c55a34ef2c0ae86206ca19972
-
Filesize
1KB
MD55bf96e6ce61cb8ed144848ff50a285a4
SHA1fdc2e4eebd9aa81f017e3a0d6e89f862615cbb58
SHA256ef20bc9235c1b6c675ebc98bddfc1f9e7e1624e31d466a4e9014aa69146c60fd
SHA512fd06c41466f917c4cf11ae51c89c10c7b3fab167c01452f2abdb16a874976945ba88cc2fa5af7b8fd9dacdebf85e35ea5819b6546f49f60ed5b7b4684adbb723
-
Filesize
1KB
MD5fc2323a40394cdb7bd2ce7ee9611678b
SHA1c6bb0337d880563029f9c297a2ed9e2cf45ca76c
SHA2564d12d5a2a8601a25bcf61daa09cf0f7a03663812606d2ea2b6a42b7aa5771ebc
SHA51261c129b98b4b658bb5756b280425182180e63deb2562d3a1439e3a283fb2753d8102a50fb0737b9ebe7e51e3b4a5e988c4bfdf90ff295160f16525f28a94325f
-
Filesize
1KB
MD5a1847d52153fc451b5883b80f97220ce
SHA1231f20ed11bbd89834933b283bdf168a185586eb
SHA256e33ace8c3fff180b8c3337827ef98d92d962a8bfd815da66b808d71991a12b29
SHA5129805db672b7bdf58844dfb9d9e71213441d4cf94f859a348d284d0b55dd2e55b25a5e134465260c6994f540dc7063238ab4db13f21826e9f2c59032b2c7242e2
-
Filesize
1KB
MD5274d558ea6493cf686825b62b712eab5
SHA14796a22f8ecd42d99136302999033678d2438b1d
SHA256780c70554f926c52d9d21f55b8b1be133a8d298f010bc238c86845e605c24ee5
SHA51292773452caae745e18c4b1267be67f67a9b177f7e1be33ab25e3a986c87a293f32e83a0cded2d8b16a18e0dcdaea8ba78322bd6cca408156b08ba61a2250ce30
-
Filesize
1KB
MD59709cfca4e53fce456463f6e2f4a56ed
SHA1c2f29ad1601b87e8b9f803601ae6fed91e251c6a
SHA256fd6288a7d737759f10134f8f6b6005504dbb20b835651efd002450f94047acbb
SHA512cd8a99d4c006d0a5ccbd8d7d65834e5b3e5b1f2f3cdc0988eca056033962c047f6f266b2ffa1b774a61b0508d2926afa6ff9a0a2f34d7564258a3262dd276804
-
Filesize
1KB
MD52d358d7a61b5e33024c8966d753992a4
SHA163dc69a8e24caac1388d5a3e2b55362fc500f5be
SHA25634fb1bbf678e1ea5ce04437ee4e9018a660b5d5be89cb0240d1c2269b6933b56
SHA5120e5d5d129c3c6bd653dc72d04e61809f93dc32c7433bdcd9e5ade2a657c36ce377abf46e19f8264b476af14b5d830792cf00d893818ef38baebad49b7472f6b2
-
Filesize
1KB
MD5c75c15da4a336bdffea4a0117aff8bb4
SHA181c6c8e2a10aaa9ebad8b9af3d9760d979f7cf1f
SHA2567f6d3afff50489a621ca77c1a378479640bceedc73d7e1ef52d76df324f51b46
SHA5121e37d0144f95ad1a1402e77e2e15b3433caeb9b7926fa6541f322fc8fcc10544ba6e6c390b3d5d0aa1c383151c65d6429eb8fdf2e278509e518b3c7ac26e3334
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dcb1d599c652f9b71ac92753fb61d631
SHA1bc1170703eee2384ab945243a6f414fbf31524a9
SHA2562a315316bd83ca86a17a502cbe3fb0c2a5dc4b4b7137c3db3c3dd67b525938c8
SHA512e9267b77ea6700ce35e9b030f76fee1052b71fa7bfd206489041cecf4368765f12cb2c92befe144ed7980ed3855d5ef9f2ca43838f54d9fafe854eee5cf2c8ae
-
Filesize
2KB
MD548a6b987d0cde29aca20f8162a24e89b
SHA144cc5f173979e6ca893f9cb14f6b0c3bfab0992f
SHA256693d00bde18e9246ea67b1c6db570d5092aa1c1a5f48d582e0905c518f7560c2
SHA51200a4e31e5b7a6db0ea3849d5711f37c431d641bf871bdcbc7e382cd840fc496f4ae12601b7ad10fe64b451532caa91d79c6b0fdae93c6a1ece2057aa2a93ec4b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e