Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 05:32
Behavioral task
behavioral1
Sample
083c7bc21f39b44e983c12c019669818.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
083c7bc21f39b44e983c12c019669818.exe
Resource
win10v2004-20231215-en
General
-
Target
083c7bc21f39b44e983c12c019669818.exe
-
Size
175KB
-
MD5
083c7bc21f39b44e983c12c019669818
-
SHA1
9025d94ca16c34058083fc7694101255dd1f0f60
-
SHA256
11cec8a863b61415143e20d23887022d09541d0362c6eb8af6a937f0019182e4
-
SHA512
7533aceed619845e3ad0f46cf9d5b8f8a2d5228e52e1aef96c5430691571883f5201d05c5cf196319c2d00171fa8ee67a38e606a99425c9fa4279ede45e99886
-
SSDEEP
3072:O3DjYM/jnH/nJ99gn5MJjlPLOBAZ1iXu0encNIcoutkjcEmoUK6:O4GrHvJ9ewjpKBAZ1iX7CcicoSq/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 083c7bc21f39b44e983c12c019669818.exe -
Executes dropped EXE 1 IoCs
pid Process 2332 ins2710.exe -
resource yara_rule behavioral2/memory/4148-0-0x0000000000430000-0x00000000004AD000-memory.dmp upx behavioral2/memory/4148-19-0x0000000000430000-0x00000000004AD000-memory.dmp upx behavioral2/memory/4148-22-0x0000000000430000-0x00000000004AD000-memory.dmp upx -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini ins2710.exe File opened for modification C:\Windows\assembly\Desktop.ini ins2710.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly ins2710.exe File created C:\Windows\assembly\Desktop.ini ins2710.exe File opened for modification C:\Windows\assembly\Desktop.ini ins2710.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2332 ins2710.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2332 ins2710.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2332 ins2710.exe 2332 ins2710.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4148 wrote to memory of 2332 4148 083c7bc21f39b44e983c12c019669818.exe 89 PID 4148 wrote to memory of 2332 4148 083c7bc21f39b44e983c12c019669818.exe 89 PID 4148 wrote to memory of 2332 4148 083c7bc21f39b44e983c12c019669818.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\083c7bc21f39b44e983c12c019669818.exe"C:\Users\Admin\AppData\Local\Temp\083c7bc21f39b44e983c12c019669818.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\ins2710\ins2710.exe"C:\Users\Admin\AppData\Local\Temp\ins2710\ins2710.exe" ins.exe /t102e9171535c4185ac16b3888925fb /e10803481 /u24fcfd1d-162d-11e3-bc49-80c16e6f498c2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5d8256547ca0a650ea393964f69dae300
SHA1be23209fa5e30dbbfb71feb98547cb2798fba978
SHA256c7ba479a39f137ebfdb252e8eddc30567e0959990818a679e948f7cc5005c343
SHA512e83851057fa22fc5564fad01441c29fc22bf829312e86b13fb980a9fe03160673414bda68fe8789e4914929b5e1c259bc253571d24311f50ef93dfb4c32578c3
-
Filesize
140KB
MD5042514e1408400af809f6630d6eda1d4
SHA1d077febe1fca1a2fb73926f36743f1fa2b22745d
SHA25611e69bb26b85fa19b5e05aada3c42ac09a2a8759f3b8de8fccb46e9e582a758c
SHA51278083636ec54fe2de50b03ee63425f2e7d67929719c3fe7e35ea586b3361fef860391cde797c9cc2cc1b96d7e110566db8ef621d8456b05d1f587c4fd7b8ab75