Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02/06/2024, 23:38
Static task
static1
Behavioral task
behavioral1
Sample
74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe
Resource
win10v2004-20240508-en
General
-
Target
74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe
-
Size
12KB
-
MD5
6d17b1cabd907c24ae46bae2cf1e765a
-
SHA1
5f13ffa7f638de807194c7e1555c8daba30849a6
-
SHA256
74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a
-
SHA512
d97e7ef5cf79f031b1195bc76343069e93db1eb1ea0e5435999a694e9cd9bf357f877e57f6bc80b73fa4411e86610e633709cdce090ada451ce5f4550f677888
-
SSDEEP
384:FL7li/2zDq2DcEQvdQcJKLTp/NK9xaTZ:FXMCQ9cTZ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2748 tmp259B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 tmp259B.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2052 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 28 PID 2180 wrote to memory of 2052 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 28 PID 2180 wrote to memory of 2052 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 28 PID 2180 wrote to memory of 2052 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 28 PID 2052 wrote to memory of 2136 2052 vbc.exe 30 PID 2052 wrote to memory of 2136 2052 vbc.exe 30 PID 2052 wrote to memory of 2136 2052 vbc.exe 30 PID 2052 wrote to memory of 2136 2052 vbc.exe 30 PID 2180 wrote to memory of 2748 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 31 PID 2180 wrote to memory of 2748 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 31 PID 2180 wrote to memory of 2748 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 31 PID 2180 wrote to memory of 2748 2180 74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe"C:\Users\Admin\AppData\Local\Temp\74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c1tebu5s\c1tebu5s.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2730.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc87B4DD09424B49ACACF1AF398126D261.TMP"3⤵PID:2136
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp259B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp259B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\74283de30f6de89b630b8f0230e3380b82c16dc143a2c93c2cf16aa6e1cf493a.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50f70b8bedec2b2cf66f1595f6127a65a
SHA179b631f95d2c8578dee882b1ba70279424b6c74b
SHA256886a60e684a0f2da10f0cb4e2103554c755755d65d7e3fa68c1cb9d96c0a6b60
SHA51207d52cb41b3aa5d227c9c692a804ebae5be292b4137edb05ee6ffaa6c002c627a046c8a4ecf4a5df9c17f55c11c864b94f60b00e7ffffd49635329359fd20b0f
-
Filesize
1KB
MD596ca344dfd3dd2a897da51e630dc4665
SHA116bf0cc28169588431b313eeb7691a0610559e67
SHA25693b7169966706d2cc6adddbc020c7ce01b6810faa0e2f04e42543b2ad4a23174
SHA512b6d09cda560ba019126dd4bb11d49b89beb95c0a149ce775f7a0cfd223098eaa7b94527c4013016c4cb293412d0890894298c0479b36dbae26b61a7f795caac2
-
Filesize
2KB
MD5b139963a27db4811c68a7a26b73c0e7e
SHA1e0bcfb15e71abb3e243082fe8502c4f3ba24069f
SHA2561dc3c90653a4beb73c27c58c0d84487eb6f4c92074e3043b4234607453582b4f
SHA5120b19af71232df6985887d8cbc0507a16d0dad6f46c8350de4f568b552234a9fcdb84b5f26f4605e8f3290857097a9e5e60a8ccda830ef3ea5908d93a92718549
-
Filesize
273B
MD57573c451af12fdd4857dd8ac692d1c88
SHA161a9f9d5978074a663a85d33011b99e59e587bdf
SHA256c9dcf9bb9d67f12512a83f4c9c23b3f2441c6b7f30bd62006b40b6188838d2d7
SHA5120e89dcdd982cc3476fdd618e695299840817fa413875d0874a2c1d82af221374d511a2dcf2c0a78843a9d7b37530873471717445d8dc1d9d2534d2ce47a1b325
-
Filesize
12KB
MD5943cb5a749b3a7e8611022890a2f8c6a
SHA1394a1ead861cf72c98c04b721e9602edf3621acb
SHA25676f317e81dcabf6e3fb6000e8fda88ab97f6464feb7f76f22ce1f87b70d111bf
SHA512f258b18deb5cbebe65fec9b50505c0c3a56406bbf78eebab4a491d1f3d7459f25ec8a58c97cb46ea36c5bd26de4e1e598fdb964f762f561e7fbafc4a8468c983
-
Filesize
1KB
MD54c09f7233e56052d7e64ed7fd645ab20
SHA18b47e78079e8a62fe743b13c52e5de6fa8a9909d
SHA25656e1496501f848df698fc2c6de31c6218e50f69a2c6d6a2d1e41ecbd940f539c
SHA512c81eb8e3a27c4c9b70d6aa9a09c6cd5894fc41c7014564cb382b2f49fdc5dfefcb7c90d63e2eb46da85a0b0f9437d10f2a055d6f3f178aaa8990752b5b9b47bb