Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 22:09
Static task
static1
Behavioral task
behavioral1
Sample
3f124c30ef17ca88ded3ee6fb2565f4c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3f124c30ef17ca88ded3ee6fb2565f4c.exe
Resource
win10v2004-20231215-en
General
-
Target
3f124c30ef17ca88ded3ee6fb2565f4c.exe
-
Size
164KB
-
MD5
3f124c30ef17ca88ded3ee6fb2565f4c
-
SHA1
5f736d4fe333ea22d47e2c355297577ee8d4d2dc
-
SHA256
212283cdd29104b8fc546ebe260640412ea3a282ac37a8ffec4e0c952b132e62
-
SHA512
1795652919085d378dd96770e1167008fe840f25fa0422e83be0874a7298175b3787e24c3fd5b21e946978cff000852db8c906fce87255cc54b34ba973e45cc0
-
SSDEEP
3072:HiSVipBoNdGhm5P+0he9xagDexm6UJdme3HgrLpbPJG5h:CiilhmIQODDHBJdmOHIFs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1756 ins1888.exe -
Loads dropped DLL 4 IoCs
pid Process 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1756 ins1888.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1756 ins1888.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1756 ins1888.exe 1756 ins1888.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28 PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28 PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28 PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28 PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28 PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28 PID 2096 wrote to memory of 1756 2096 3f124c30ef17ca88ded3ee6fb2565f4c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f124c30ef17ca88ded3ee6fb2565f4c.exe"C:\Users\Admin\AppData\Local\Temp\3f124c30ef17ca88ded3ee6fb2565f4c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\ins1888\ins1888.exe"C:\Users\Admin\AppData\Local\Temp\ins1888\ins1888.exe" ins.exe /t102355e34ac1d94f69bd40a3e4d2b8 /e10803481 /u24fcfd1d-162d-11e3-bc49-80c16e6f498c2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD52b8fb03bf38cb33a98d804cfdc2bb2c0
SHA1962a9850ff0728f80c14878859dc2307f6ab0ff2
SHA25601053b858d8d24f62c5520fb0255d16e728d27d173c15d2d4082ffdf85adf5e8
SHA51218b0d66a8152014d8e2ad03b8f1b80c69d9ebb805215735b476643fbd2fdb0e817b89f81beae604c969ad2b94225032f507e911c9874a735f2dfed32cf3925df