Analysis
-
max time kernel
148s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 12:47
Static task
static1
Behavioral task
behavioral1
Sample
111.vbe
Resource
win7-20240903-en
General
-
Target
111.vbe
-
Size
11KB
-
MD5
f4f90d06813ebae0cf591acfc33a9b72
-
SHA1
4f9563282b62e08ac9e31856c8394ffa474f6c15
-
SHA256
5e8f82fa0592f63a811dea02c5875cc502ff322bbdf855de1b71e2399ec8f029
-
SHA512
42b643ead7537c5a7ef63fde8eed3d75211cd0f39bdcefd79afd0345f00c2627f0a6f8120a1c1be1c947ed0e1c0ee8970d688221ff9f40572d3c6806b7b806b5
-
SSDEEP
192:kVPCg3XXH2AYKtbXq1qFqpSJ7sWfqH2hmDaOdC8NhuOzWNEK:cH3XXH2aA1qFkiQWfq2mDLdCpxF
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2136 WScript.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1972 vlc.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2728 powershell.exe 2728 powershell.exe 2456 powershell.exe 2456 powershell.exe 1968 powershell.exe 1968 powershell.exe 1228 powershell.exe 1228 powershell.exe 1960 powershell.exe 1960 powershell.exe 1916 powershell.exe 1916 powershell.exe 572 powershell.exe 2252 powershell.exe 572 powershell.exe 2308 powershell.exe 2308 powershell.exe 1876 powershell.exe 1876 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1972 vlc.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1972 vlc.exe 1972 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1972 vlc.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2948 2120 taskeng.exe 31 PID 2120 wrote to memory of 2948 2120 taskeng.exe 31 PID 2120 wrote to memory of 2948 2120 taskeng.exe 31 PID 2948 wrote to memory of 2728 2948 WScript.exe 33 PID 2948 wrote to memory of 2728 2948 WScript.exe 33 PID 2948 wrote to memory of 2728 2948 WScript.exe 33 PID 2728 wrote to memory of 2764 2728 powershell.exe 35 PID 2728 wrote to memory of 2764 2728 powershell.exe 35 PID 2728 wrote to memory of 2764 2728 powershell.exe 35 PID 2948 wrote to memory of 2456 2948 WScript.exe 36 PID 2948 wrote to memory of 2456 2948 WScript.exe 36 PID 2948 wrote to memory of 2456 2948 WScript.exe 36 PID 2456 wrote to memory of 2776 2456 powershell.exe 38 PID 2456 wrote to memory of 2776 2456 powershell.exe 38 PID 2456 wrote to memory of 2776 2456 powershell.exe 38 PID 2948 wrote to memory of 1968 2948 WScript.exe 39 PID 2948 wrote to memory of 1968 2948 WScript.exe 39 PID 2948 wrote to memory of 1968 2948 WScript.exe 39 PID 1968 wrote to memory of 2444 1968 powershell.exe 41 PID 1968 wrote to memory of 2444 1968 powershell.exe 41 PID 1968 wrote to memory of 2444 1968 powershell.exe 41 PID 2948 wrote to memory of 1228 2948 WScript.exe 42 PID 2948 wrote to memory of 1228 2948 WScript.exe 42 PID 2948 wrote to memory of 1228 2948 WScript.exe 42 PID 1228 wrote to memory of 2092 1228 powershell.exe 44 PID 1228 wrote to memory of 2092 1228 powershell.exe 44 PID 1228 wrote to memory of 2092 1228 powershell.exe 44 PID 2948 wrote to memory of 1960 2948 WScript.exe 45 PID 2948 wrote to memory of 1960 2948 WScript.exe 45 PID 2948 wrote to memory of 1960 2948 WScript.exe 45 PID 1960 wrote to memory of 1976 1960 powershell.exe 47 PID 1960 wrote to memory of 1976 1960 powershell.exe 47 PID 1960 wrote to memory of 1976 1960 powershell.exe 47 PID 2948 wrote to memory of 1916 2948 WScript.exe 48 PID 2948 wrote to memory of 1916 2948 WScript.exe 48 PID 2948 wrote to memory of 1916 2948 WScript.exe 48 PID 1916 wrote to memory of 1932 1916 powershell.exe 50 PID 1916 wrote to memory of 1932 1916 powershell.exe 50 PID 1916 wrote to memory of 1932 1916 powershell.exe 50 PID 2948 wrote to memory of 572 2948 WScript.exe 51 PID 2948 wrote to memory of 572 2948 WScript.exe 51 PID 2948 wrote to memory of 572 2948 WScript.exe 51 PID 2948 wrote to memory of 2252 2948 WScript.exe 54 PID 2948 wrote to memory of 2252 2948 WScript.exe 54 PID 2948 wrote to memory of 2252 2948 WScript.exe 54 PID 572 wrote to memory of 2068 572 powershell.exe 56 PID 572 wrote to memory of 2068 572 powershell.exe 56 PID 572 wrote to memory of 2068 572 powershell.exe 56 PID 2252 wrote to memory of 2088 2252 powershell.exe 57 PID 2252 wrote to memory of 2088 2252 powershell.exe 57 PID 2252 wrote to memory of 2088 2252 powershell.exe 57 PID 2948 wrote to memory of 2308 2948 WScript.exe 58 PID 2948 wrote to memory of 2308 2948 WScript.exe 58 PID 2948 wrote to memory of 2308 2948 WScript.exe 58 PID 2308 wrote to memory of 2204 2308 powershell.exe 60 PID 2308 wrote to memory of 2204 2308 powershell.exe 60 PID 2308 wrote to memory of 2204 2308 powershell.exe 60 PID 2948 wrote to memory of 1876 2948 WScript.exe 61 PID 2948 wrote to memory of 1876 2948 WScript.exe 61 PID 2948 wrote to memory of 1876 2948 WScript.exe 61 PID 1876 wrote to memory of 288 1876 powershell.exe 63 PID 1876 wrote to memory of 288 1876 powershell.exe 63 PID 1876 wrote to memory of 288 1876 powershell.exe 63 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\111.vbe"1⤵
- Blocklisted process makes network request
PID:2136
-
C:\Windows\system32\taskeng.exetaskeng.exe {279564A4-703D-4904-8E6B-F6DEA0B9ED3F} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\QIbTTutRfdLJtpX.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2728" "1252"4⤵PID:2764
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2456" "1248"4⤵PID:2776
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1968" "1260"4⤵PID:2444
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1228" "1256"4⤵PID:2092
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1960" "1252"4⤵PID:1976
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1916" "1260"4⤵PID:1932
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "572" "1256"4⤵PID:2068
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2252" "1140"4⤵PID:2088
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2308" "1252"4⤵PID:2204
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1876" "1252"4⤵PID:288
-
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SaveSplit.mp4"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56f003edfff939bd0b442894f6b3b20bd
SHA13bdf1256f53b4cee547c32c909d940d5a094f070
SHA256b890b34a231264d7028a983cc693a26555e3fb2f6abe6075d6493db87cf87342
SHA512a1e66532e090abae1b42c5a5b846cda99f7406c746becfdbfacce5f2ab06bc82448f370ba599b92a3eac79a14767d4c36ef1170dbee69c394d39d5f1579824fd
-
Filesize
1KB
MD535aa22ba8de6cf61ab2353c91deb625d
SHA1420ba9b9941f33b70d02c3d8901c2fb5fb734739
SHA256882f1f05e684cf1ab54c5264069ce424e4284950f35299e038d1df817b0d7876
SHA512d4002be0d7f3f91f288fd9162c1038a5515f497b3c34d8134993eda64ad00bbd82903a959bf5a76f6a23795d29b432534f54cc018ad5f9087c4ab98f00c497f1
-
Filesize
1KB
MD53fde8399ffcbb0ff1fd34d06d9759bb4
SHA111e82f1ecf31b0ef3745cd106377f32ec08b1e4e
SHA2562bff86fcdc1115a91d2568c4011cc155d4a62eb4e563b9eb636a6d6e07fdfec3
SHA512ab465bcf8a869ee712e8571d0a8ff9b83af35d3e4c54834eca433f452143c404b09855a4203ac040bb11cbf4c5c91ef908fefa33bda0a9c7b8d70676577eed35
-
Filesize
1KB
MD5c3c50a30520c3f244e2398cf8152244e
SHA1a64f4727e27f6f4ff78bd46dcdf297fb21600277
SHA25641e678c3c21efaff92d4d980ce277856de11f1dd213849c6139195dce1c589c8
SHA5126b2c23473c24b5465cf281c235fbe43b761008da3597a1d6a91a8b12425a1da8a3b09ca992928bf59c6fea2efbc1ddfe825fdb91c865d8869d5d660b6dff836e
-
Filesize
1KB
MD55e826306bdc8e067cc0490a6bb186373
SHA14c891bc20116b739f59cb9a930f33dd3ca1efe23
SHA2564d14c87bae72d5339e39dc1ecd15dd2e450e195b84c9aec0a46cf8c599963471
SHA51295754218bad0aaa8af92f890878d2e6c6610f15f10bb5ce62ae55e1131144adaa2ae2a082075557662c85ca2af2b009450139c85dfec1fdeb093c79235857887
-
Filesize
1KB
MD5e60b4a9949ff89f76172eb37c701fe5f
SHA1356f9a2ce5e2f90e98b0bb20557a942d5ccb4c8d
SHA256b88a7c47b86f8f5c8fccf6f7bbf2885609296558d90b168d330408317a1fb83c
SHA5128225db5db3b2066a054d9c1026b6a5a57925c9f559c626729441afc8c22478c6dd07f04084c178451ede836231d93192b584d39f616e5fc9fb94a1d461cb83f3
-
Filesize
1KB
MD5f0c322000203b69491d7b2d3247b458d
SHA1a606d463d1f2cb3086ce37a1613614d2d60a987b
SHA2568698f2c996f3710f3f185534edb8762f13eb1f1aebcd4363ed954ab20466243b
SHA5121f631563ecdd986125d48523cb56aa54722ed11750d5193b2348a4b94144a6534f2f85665762b01901c9fe88c3fb22acdf895e4f93c2886367a256942346b339
-
Filesize
1KB
MD5d801f80c81ba9bc07e21a36c5c003d9a
SHA13140e70f089de020e34a8e0b4c584317da4a689c
SHA2561730a9d7f8736cc3a18498e0b42aa216ec1c382706a517b0aaf7af2bcbe127a8
SHA5129a04daaa1b2087117dd3df8bf37be8a4a7896f23fb238c50a08deacedf84e6f40dd14b1df27cbdb8bc6cf47a1a3778709130b349aa923f05c8d5276057805718
-
Filesize
1KB
MD50d0c39ea5190a208a07b2e540a512991
SHA1c921ac7d43bcbff7e15c9562720658a23208eb35
SHA256f65991dace13ce1496cebfda760df3f03f5fabd3bca49eb3a47a40619dea6915
SHA5123be26940a9a4f16e31f32562d2d53a5198db7dd1240a4f0512bfc665bdae683756ad39ec8454498a80d1cca7c21a8a21dfeecd8d248954fab8538b40808d9be3
-
Filesize
1KB
MD5b2024505f296d2fdb819ae45f51cbf67
SHA1e208d8e3b036fd3c7aa89a51b7de5930164908c8
SHA256d87c128849c2629ba400e3b421c276f503ab718d8f3cc77f9450e757f291db33
SHA512cfe6028fa43113b7dc040e8ffab02861a1a65ba07053b21274f119694810e5f95b8d6796c798c998c1ab10117e18f0fd6fa340d38d6cf61866dca620f0fd5a5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5074a3a1d74d1c26e1a57068d75d35894
SHA1420bd48c99328c1dc66e7738784a299569ee49e7
SHA2569ecdeaf66497e91b202bcec792a826383c1a43d1f342b2598baae514f267ef81
SHA512bbac6862eaad12b6cd80718f13845e7087034e1329b1101a7928224f86f0f4f917812b5dcae7f3c0703df1fecef187db01fc4c530158ce0215f0578e31e1cfca
-
Filesize
2KB
MD5b60eb1408d589af97d9046b0de991ed2
SHA135b90248cd3f3253fbfaf80209de49e0321a6df1
SHA256c9979fa459b5b5478dbc5bddf16723808c6946a613267e3b4c4cdcebb3b6abaa
SHA51209567b9c43443a9e44b90f7c5a33742a86ffd44fb9ab44e0dd6e6e0d096b06fcca130c6ac16ab200f32c07fa6e2fc0dad8c19802334ad9232f696cf59355dcf3