Analysis
-
max time kernel
142s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 01:08
Static task
static1
Behavioral task
behavioral1
Sample
1293fa7e351537567377346080bd7307544d22c844faed1a26ba7bd9ed2bddd3.vbs
Resource
win7-20240708-en
General
-
Target
1293fa7e351537567377346080bd7307544d22c844faed1a26ba7bd9ed2bddd3.vbs
-
Size
17KB
-
MD5
fb8b70046cdbe6cd512b2484111f2281
-
SHA1
f905a597e151ba220f17c38bd7d3e27e3c6ac33a
-
SHA256
1293fa7e351537567377346080bd7307544d22c844faed1a26ba7bd9ed2bddd3
-
SHA512
000f740e3106e549c771ac59d3dbfbeba488ca383422bbf6ebecc04d33b5cb7292b7bb2a221ac8b820fa7a4ea5711531a73cb77d74f5f945225c66f051852f0f
-
SSDEEP
192:bdmMEe+s86mzYPAJtFdgSWZYGYfqPdA47PjLScSweS8qOsf1Ooctd:bZEe+36HCtFdu5Yfad7TjLSNLS8PJXtd
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2820 WScript.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2640 powershell.exe 2640 powershell.exe 2672 powershell.exe 2672 powershell.exe 1964 powershell.exe 1964 powershell.exe 2756 powershell.exe 2756 powershell.exe 1484 powershell.exe 1484 powershell.exe 940 powershell.exe 940 powershell.exe 1488 powershell.exe 1488 powershell.exe 2468 powershell.exe 2468 powershell.exe 2648 powershell.exe 2648 powershell.exe 2672 powershell.exe 2672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2820 2680 WScript.exe 30 PID 2680 wrote to memory of 2820 2680 WScript.exe 30 PID 2680 wrote to memory of 2820 2680 WScript.exe 30 PID 2832 wrote to memory of 2604 2832 taskeng.exe 32 PID 2832 wrote to memory of 2604 2832 taskeng.exe 32 PID 2832 wrote to memory of 2604 2832 taskeng.exe 32 PID 2604 wrote to memory of 2640 2604 WScript.exe 34 PID 2604 wrote to memory of 2640 2604 WScript.exe 34 PID 2604 wrote to memory of 2640 2604 WScript.exe 34 PID 2640 wrote to memory of 1164 2640 powershell.exe 36 PID 2640 wrote to memory of 1164 2640 powershell.exe 36 PID 2640 wrote to memory of 1164 2640 powershell.exe 36 PID 2604 wrote to memory of 2672 2604 WScript.exe 37 PID 2604 wrote to memory of 2672 2604 WScript.exe 37 PID 2604 wrote to memory of 2672 2604 WScript.exe 37 PID 2672 wrote to memory of 1952 2672 powershell.exe 39 PID 2672 wrote to memory of 1952 2672 powershell.exe 39 PID 2672 wrote to memory of 1952 2672 powershell.exe 39 PID 2604 wrote to memory of 1964 2604 WScript.exe 41 PID 2604 wrote to memory of 1964 2604 WScript.exe 41 PID 2604 wrote to memory of 1964 2604 WScript.exe 41 PID 1964 wrote to memory of 1948 1964 powershell.exe 43 PID 1964 wrote to memory of 1948 1964 powershell.exe 43 PID 1964 wrote to memory of 1948 1964 powershell.exe 43 PID 2604 wrote to memory of 2756 2604 WScript.exe 44 PID 2604 wrote to memory of 2756 2604 WScript.exe 44 PID 2604 wrote to memory of 2756 2604 WScript.exe 44 PID 2756 wrote to memory of 2476 2756 powershell.exe 46 PID 2756 wrote to memory of 2476 2756 powershell.exe 46 PID 2756 wrote to memory of 2476 2756 powershell.exe 46 PID 2604 wrote to memory of 1484 2604 WScript.exe 47 PID 2604 wrote to memory of 1484 2604 WScript.exe 47 PID 2604 wrote to memory of 1484 2604 WScript.exe 47 PID 1484 wrote to memory of 1872 1484 powershell.exe 49 PID 1484 wrote to memory of 1872 1484 powershell.exe 49 PID 1484 wrote to memory of 1872 1484 powershell.exe 49 PID 2604 wrote to memory of 940 2604 WScript.exe 50 PID 2604 wrote to memory of 940 2604 WScript.exe 50 PID 2604 wrote to memory of 940 2604 WScript.exe 50 PID 940 wrote to memory of 896 940 powershell.exe 52 PID 940 wrote to memory of 896 940 powershell.exe 52 PID 940 wrote to memory of 896 940 powershell.exe 52 PID 2604 wrote to memory of 1488 2604 WScript.exe 53 PID 2604 wrote to memory of 1488 2604 WScript.exe 53 PID 2604 wrote to memory of 1488 2604 WScript.exe 53 PID 1488 wrote to memory of 2072 1488 powershell.exe 55 PID 1488 wrote to memory of 2072 1488 powershell.exe 55 PID 1488 wrote to memory of 2072 1488 powershell.exe 55 PID 2604 wrote to memory of 2468 2604 WScript.exe 56 PID 2604 wrote to memory of 2468 2604 WScript.exe 56 PID 2604 wrote to memory of 2468 2604 WScript.exe 56 PID 2468 wrote to memory of 1160 2468 powershell.exe 58 PID 2468 wrote to memory of 1160 2468 powershell.exe 58 PID 2468 wrote to memory of 1160 2468 powershell.exe 58 PID 2604 wrote to memory of 2648 2604 WScript.exe 59 PID 2604 wrote to memory of 2648 2604 WScript.exe 59 PID 2604 wrote to memory of 2648 2604 WScript.exe 59 PID 2648 wrote to memory of 2116 2648 powershell.exe 61 PID 2648 wrote to memory of 2116 2648 powershell.exe 61 PID 2648 wrote to memory of 2116 2648 powershell.exe 61 PID 2604 wrote to memory of 2672 2604 WScript.exe 62 PID 2604 wrote to memory of 2672 2604 WScript.exe 62 PID 2604 wrote to memory of 2672 2604 WScript.exe 62 PID 2672 wrote to memory of 1768 2672 powershell.exe 64 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1293fa7e351537567377346080bd7307544d22c844faed1a26ba7bd9ed2bddd3.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\out.vbe"2⤵
- Blocklisted process makes network request
PID:2820
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5942D638-A7BF-45C9-BFE0-5A9427963D56} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\LwgRLIJpUfBrKyf.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2640" "1236"4⤵PID:1164
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2672" "1252"4⤵PID:1952
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1964" "1252"4⤵PID:1948
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2756" "1236"4⤵PID:2476
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1484" "1248"4⤵PID:1872
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "940" "1236"4⤵PID:896
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1488" "1252"4⤵PID:2072
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2468" "1240"4⤵PID:1160
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2648" "1256"4⤵PID:2116
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2672" "1228"4⤵PID:1768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD54b6a027e03376fb397f315fcc5aeb1c9
SHA17b91dfac56a93ff17a4fabd9e37af57a449ad42e
SHA2566e90379e08e9d003101a019113fd890bdeda9a678234f1c044cfcde942d0d70b
SHA5121bfc6d1ae1695fa8100e270c466442219fa8d3169c3bd7cf0907117ea143433b4c593476b98997c7ffc689c2110d025ea92f776a4e91139c23de32ff69ce7902
-
Filesize
1KB
MD55eca960017a9b6743672e55a785f0aad
SHA1e22d00a093e56a2b5c2ca3bb69d4c492bac02c39
SHA2562a98f32ad0936f2fcb3db9b7a16dbca36281b632e40f329dccd22ae36e2b59e1
SHA5127ed0cefab695773421907dbd5e21ad7aff83254f8cbbb4f34f30bd6d48565c87a3fe4a70520bbfd3b1a5a2e163541426e7a797ffa731606b77cb95b4225573ec
-
Filesize
1KB
MD52a15aea4fa644e515c7efd1cca0f7bc1
SHA18930f106747e97e4a84678b78036719b7ffa75dd
SHA2562e8f6003bde90701d2059f68de7bf06ee07bdc5a3ac6b8f20b254459610a9fb1
SHA5128b9d976efee7d2be8df6e976e7e170f54d3d94f60d74f35c4cc3e15be1243b9dd55f2de0e8dba4c34c26cefc336f70b0c70ef1b72737ecae76a26e7fb5a72ac5
-
Filesize
1KB
MD5ae9d85898bd67f8ecf594c6ce8ea5640
SHA1aa3e60c8fdbf908a89a47588a329843d05e9297a
SHA256bb98ca4a956a2d13db0f507e94875232473893ad388b719baae7dcc972713f35
SHA512951346d2d975a4b4762cc0bb9dd79c264d24d51402c223118dfdadc9f5ce879f59cc00774a4afb350cebe7727eda364a87ddf7cde084818587ebf8014075f60b
-
Filesize
1KB
MD59ef052560171e891e902d257338e953f
SHA12c654f5ce4da951f7967256c9485cf261464fd62
SHA256a47a508d740b55f359d9afc0bbeefae6480ba7bcc5d7240f70619d2dc05f148d
SHA5125b45259261887d413c428c80462e5e5412d845049a53750cfb361b1f95e105c6c3bf43e3cba81c2d716dcb4c27e6412becbdc37188fe9155f7e9809d8adab493
-
Filesize
1KB
MD53917b4bb5d8fd91bb11a82cbbadca063
SHA1836848571c8c5ba859861df1944273bccd7bcf6f
SHA256b2e6235e2f7467ff66f06554f205e477f1b9b5fee9b65f33e5427ed5e029113b
SHA512daf837b3072c040a4731fdda3b541b7964bef5f38e49eeb5b41d653a562f3503d5a675679e4521fcdf2af7ed2cb0fc0324100f4d7a6725c500f998a75a29c086
-
Filesize
1KB
MD53b1a6fcbad92603c928c036a764b875e
SHA1c6a8c5c9c167b845795a5c34f5893d0d39268f13
SHA256b85463daa5d4873b6095227890483315b0650dfd67f056e299adfcac65b12bb5
SHA512c8e99fd851ef2de4385d2e08f0babecf17795fe3b67bf91d5b753aecb3a765cd3a61d5d0c6d683a14d994708068b75fe060b575b0b67b8400a29d4a969daa68b
-
Filesize
1KB
MD5a3cb402d27a1f7153bc7bb68942ac148
SHA1687dbe69103bb7f33311a6916f717f2e887fd907
SHA2567fa52887260bc78971265901648b6b17f6470c3a4f7b6743e3c25db61b19267a
SHA512d57ac27a2dcba20d9aee0dc4382f46a527e765ea40961780d9ca78ae0a5e7963f572f34a33d55ce3d78a4b2d330b0fa23e943f83b69411f0121e9e87c02ca002
-
Filesize
1KB
MD5468d7a7e2b244fd296d3b9dd1652f895
SHA1b3b1d070266aaec837f3383e97d95e7fa7e57136
SHA256a460d9a3507b756b1602d601fa8b9b813a2a84afd2d514917f5ab698f3737430
SHA512fed348f6c61123dd6b3097e2f09c4832631336f9443f87ee35821399e06b0bbd50ce5403e67ff760155b6167a6701b85cd25d9bc78bc2f2231b88b60c15c71ee
-
Filesize
1KB
MD59cf10fbe8a23c34681d725055f674308
SHA1a778ac5838bd8f14fa1f78886dfff3dd9ee343cf
SHA2561bca5df2fdf9d2d518fe6380c9aceb9739d52054f835b83b2114b5fb630911f7
SHA51292c4d92a28b656a642dbdcc9f491bfe6df5dc234f35e8eb62867d13c4f8c83efb9e32b88c0c1afccf5dd491249d67a1d1dcbfac001c34e52587a2866b7b297cf
-
Filesize
1KB
MD5bf7a561f818675bf7c538e39c0cf7bee
SHA15c244c9e188de8da8a146e193441a987bb34c335
SHA256e260bb6fc89cb298d8643da4c9fc595e4f894eef0f2448ceb3b2826ad3845818
SHA512de6082d24019d6b1952d0fb3bbd6b31d0b9079e5c1976ae9cdae320e631f968270c422bc2726fac463c9b54820b6fa870598cf316676507d86a441db6804f399
-
Filesize
2KB
MD5c3dc22211194d5c085a1301eab750798
SHA121e918bdc708ce06bca102bef1fa1dc898df30aa
SHA256b77fde5200c5a291ea0576027ac96dc8bb3e72d1429a0657049258ad757a89c5
SHA512f0fc64c8e6fcf9204dde8b8e0b717b3cc2bbe0311ae253e132916e40433b088b165f2f11eb2f8ca457283b64de926a919ecd647c5d7f97602251427886ee3207
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5745bb72d0da72b6b25ce9cdcfd824caa
SHA12a8f561c92f5f3e6db52a2bc55b7e0dcafd99f32
SHA25643c8caa43f8f37129d0330eb9bb03305af8bae160ff7c65bec8d2e8d7bc26089
SHA512906b8f0f1b25df22399ae0faa41949c827917eb41852ae158d90b45f0a57674d35160165b890c330fabdb2d5607877e465368cf31074f13545f25bb78b6b2f5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59bbd1bd4bdb8ff2227d6a5c812097af9
SHA1c41da80676757314b05cf357d066f2e799aa3b05
SHA256266b87113a26e255c5d6ae37f1fc2fbec3dbb6267fdd5fe760f925c3596f22f0
SHA5125ecb51da6eb25dd6975f643a4f559f9bda208d009a4737a5d8d27a0f75b07c22ed342240f6cffb5295f9c3f2dd7d5a1f668e6a15fc7191d80bbc6f2287b1c3a0