Analysis
-
max time kernel
143s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
OfferRef0094.vbe
Resource
win7-20241010-en
General
-
Target
OfferRef0094.vbe
-
Size
10KB
-
MD5
a51ed306c14c21ca72ca83e08a9ef09f
-
SHA1
773ff6701795750856b76c16ff52d454849d7eba
-
SHA256
a04dfafd9b29c2bfcea406d0b0cae7500f349b6266a0f6a6cda47616597e7653
-
SHA512
ac6903f3095a1b5a5c2b389457a5243bded37ea0b051b94321cedac7298fb3cbd78c133823900feec489b51e929977c0889a0258d01292afb2266d89122f8610
-
SSDEEP
192:aPDnrW7aSxew+zwqBP+ZFm+qq+GhQTHAiKaEVK:AnrW7aSxebwrmjdGmTHAiO8
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 2 2172 WScript.exe -
Drops file in System32 directory 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 1736 vlc.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1576 powershell.exe 1812 powershell.exe 1576 powershell.exe 1548 powershell.exe 1548 powershell.exe 2392 powershell.exe 2392 powershell.exe 2956 powershell.exe 2956 powershell.exe 1920 powershell.exe 1920 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 1736 vlc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
vlc.exepid process 1736 vlc.exe 1736 vlc.exe 1736 vlc.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
vlc.exepid process 1736 vlc.exe 1736 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vlc.exepid process 1736 vlc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
taskeng.exeWScript.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 2716 wrote to memory of 2780 2716 taskeng.exe WScript.exe PID 2716 wrote to memory of 2780 2716 taskeng.exe WScript.exe PID 2716 wrote to memory of 2780 2716 taskeng.exe WScript.exe PID 2780 wrote to memory of 1576 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1576 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1576 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1812 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1812 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1812 2780 WScript.exe powershell.exe PID 1812 wrote to memory of 468 1812 powershell.exe wermgr.exe PID 1812 wrote to memory of 468 1812 powershell.exe wermgr.exe PID 1812 wrote to memory of 468 1812 powershell.exe wermgr.exe PID 1576 wrote to memory of 2596 1576 powershell.exe wermgr.exe PID 1576 wrote to memory of 2596 1576 powershell.exe wermgr.exe PID 1576 wrote to memory of 2596 1576 powershell.exe wermgr.exe PID 2780 wrote to memory of 1548 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1548 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1548 2780 WScript.exe powershell.exe PID 1548 wrote to memory of 1832 1548 powershell.exe wermgr.exe PID 1548 wrote to memory of 1832 1548 powershell.exe wermgr.exe PID 1548 wrote to memory of 1832 1548 powershell.exe wermgr.exe PID 2780 wrote to memory of 2392 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 2392 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 2392 2780 WScript.exe powershell.exe PID 2392 wrote to memory of 1568 2392 powershell.exe wermgr.exe PID 2392 wrote to memory of 1568 2392 powershell.exe wermgr.exe PID 2392 wrote to memory of 1568 2392 powershell.exe wermgr.exe PID 2780 wrote to memory of 2956 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 2956 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 2956 2780 WScript.exe powershell.exe PID 2956 wrote to memory of 892 2956 powershell.exe wermgr.exe PID 2956 wrote to memory of 892 2956 powershell.exe wermgr.exe PID 2956 wrote to memory of 892 2956 powershell.exe wermgr.exe PID 2780 wrote to memory of 1920 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1920 2780 WScript.exe powershell.exe PID 2780 wrote to memory of 1920 2780 WScript.exe powershell.exe PID 1920 wrote to memory of 968 1920 powershell.exe wermgr.exe PID 1920 wrote to memory of 968 1920 powershell.exe wermgr.exe PID 1920 wrote to memory of 968 1920 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\OfferRef0094.vbe"1⤵
- Blocklisted process makes network request
PID:2172
-
C:\Windows\system32\taskeng.exetaskeng.exe {4688CA25-0FD5-4223-B645-437CC79C8230} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\UkueKOiAEYZeQUG.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1576" "1256"4⤵PID:2596
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1812" "1144"4⤵PID:468
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1548" "1252"4⤵PID:1832
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2392" "1252"4⤵PID:1568
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2956" "1252"4⤵PID:892
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1920" "1252"4⤵PID:968
-
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SearchWait.3gp2"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dff12f5780d37fff9ac8e69d1040a5aa
SHA1950ad760e4382d376b69b1454b87209f97d54977
SHA256bd4d89008d8cb992eaaf2e04f16e500b84a9e1dc7413858249805677e1b275d4
SHA5124e43bbf94301db240a225114c7643ca35809a2e0d902181e1c95b277fb4d1dd0fdb70a19b7168e80ff2e29b799a7761549415b54753126021a4e9131fcdeb052
-
Filesize
1KB
MD54f122d12bc37f07819c75867887cabdb
SHA1c830f486e5760b9dc3853a6abf6022c6b283a405
SHA256eab316014b49dac522964b2029ec6de28d4b43ba55d065a96b2d871b5e4a0f78
SHA5122449f7f41cb6716a62596abf8ebf4f307cb32300474870dd097b1e80e30a9879e379d69e3aa35345883342efcfc114a0c3bd47a19f37af6a186c3eb74c2c7fb5
-
Filesize
1KB
MD5db09979e6127a559d2d64469a41bd949
SHA14cdb553815a40e4546ea69cfb9f4416023628eb4
SHA25690cf73a58aad22ffabe6ef76f8401e51ece5895c8d71c40ca4d1332213384558
SHA5124f3f15a8d6bf695156b67f055b727e15f45091bb03c4f291990935a24c21dbcf9019c1b87a95978d00c7774fb1552541c2ee1b5fef82418707448ba8373c5a03
-
Filesize
1KB
MD58fd615ffc6b3926c9aef54be6f31b5ca
SHA192dae7754a9e48d80f6a8382426ec977acfb9fed
SHA256252b2a504f51cfab5bab2c3778f528d73a76a4b9ddaaa9f090584662679bdee8
SHA512500c38abdc5e5f6fe5a3c0e87c76431f26804557a8774d2e935f05f1c6803aaa510f7367250361d7907340fe481a66097f683a2a90583995f9b777bc98e6e42d
-
Filesize
1KB
MD5d2357618836a3e00b1d121c59f4e0579
SHA11400a92dc89e62b1053910d0b5275e6b8d140780
SHA2561863cea1ae770941b427e08d41200cccaac75444ba30ee07175b907d94b8fff9
SHA512b78dd26de237d44d074f40b57de7db472d895c7ac1e82574f775ac3f37881037a07099fd0abb04725ebfd06b265864ea3af14a2441d17d696b208a30ac205c7b
-
Filesize
1KB
MD5e8f3fc2795e4f12653b976cccf60eb04
SHA14b150663ad2cb0687d6f35a1e3ee5153a058df07
SHA256aa7bcf63e22e909acd9005dd51f07d9f08d8b347202078be169905c84706c93c
SHA512bb55069a038c8d1b7d035a165f014106d3a5f256f862611acce625d061ac50c7eb236a3b2938b02b236769e31bc2bd9f9590450215e48c859784e39b4e407d59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ab3c7f34971c1295661eb7a12b3abffa
SHA1ae339f914ad0d03259572ce2ed570cc4149f4eec
SHA25698d41cc498c38dc61ddc405cd88e7cfadcdafb25f5bc0c8b83822d0335090f26
SHA512d63fa42b3007a51f6953033c0752d7bb4bb703a5707b6a0d89200d48623db61c2ccd6436ff5bdbf3c8a15b57015163d4f277d9b56496ebeea96d7ea4d0ce9b02
-
Filesize
1KB
MD58d2ef661762408d476781fc9b8a9fa65
SHA172ec46ea5a6e24510a7fa9d8b2b3a0bbd1a8addc
SHA2561d69d8ce4bff41a38e9ab2c7f238abbbf90cdc7d3e698142253c1379f9cc5cfa
SHA512ec10960169ab3a24f7e0c8d2848445759fbfc9cdb2bd9f86ec2f663d7d4a30bc5ec31276a21697c8003d99740bb4cf2084043f625b9de0f39682dd05d0bb5a46
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e