Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 16:58
Static task
static1
Behavioral task
behavioral1
Sample
06f33a5c4148d806ef8c0d8d45b5a62f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06f33a5c4148d806ef8c0d8d45b5a62f.exe
Resource
win10v2004-20231215-en
General
-
Target
06f33a5c4148d806ef8c0d8d45b5a62f.exe
-
Size
288KB
-
MD5
06f33a5c4148d806ef8c0d8d45b5a62f
-
SHA1
18ae4bceaeb6b467d457290d9c61180066ff300a
-
SHA256
154d92661bdeaa6d0c27b1449e634138bf05adb6846fccbea7ab66f3cbde53e4
-
SHA512
9597d4ffda0f82190937b6695d1c642c0206506177098c38cacb12f703ddb670e9c1ad9e44fad8b2bbae20d08ec6b62b30562fdbde89f36be1b0945beb565f0c
-
SSDEEP
6144:2c4Ub8G98n0021valv5ewibh8HOlxHUbx1LqrJQ:2c2GS0021vUv8oOlNUv2rJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2672 ins8297.exe -
Loads dropped DLL 4 IoCs
pid Process 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2672 ins8297.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2672 ins8297.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2672 ins8297.exe 2672 ins8297.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2672 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 28 PID 2124 wrote to memory of 2672 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 28 PID 2124 wrote to memory of 2672 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 28 PID 2124 wrote to memory of 2672 2124 06f33a5c4148d806ef8c0d8d45b5a62f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\06f33a5c4148d806ef8c0d8d45b5a62f.exe"C:\Users\Admin\AppData\Local\Temp\06f33a5c4148d806ef8c0d8d45b5a62f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\n8297\ins8297.exe"C:\Users\Admin\AppData\Local\Temp\n8297\ins8297.exe" ins.exe /t530a1b0c3fb87 /e12236294 /u17dced38-7f70-11e3-8a58-80c16e6f498c2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
265KB
MD54c24a9e76a700931ae23e212519593c3
SHA1d738435c7d5d98223462e6b4dd97e1081f911e97
SHA25675912abe46cabda79f285ba2b0d70c8aa31eae564886d2f483f3e325379b67fb
SHA512d48038bdd5e06761c45b711cf7dff1c5b6e56e5cbc230041fb16e1f3418235809008ea3545375e02b48b0cca1857348ea23fd4fd35165e72df9a9956b225f12f