Analysis
-
max time kernel
93s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 10:54
Static task
static1
Behavioral task
behavioral1
Sample
18bf469f24ee602072f16e1767523fbb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
18bf469f24ee602072f16e1767523fbb.exe
Resource
win10v2004-20231222-en
General
-
Target
18bf469f24ee602072f16e1767523fbb.exe
-
Size
164KB
-
MD5
18bf469f24ee602072f16e1767523fbb
-
SHA1
5b47c7f7971df7056f312148951dbf2876f8ff30
-
SHA256
217d4672c06d4c03444a00e605ffc7fc7c0cf21f7132da65d38c3e4fbe93192b
-
SHA512
19f38f0c82bc4b800c08380ea888e71863a0d99c4ea405768cfd0f6602b4469b8ec1b0777c73c1bfcb0d8f11bd76f2b629fbb47b7d8465f3069dd92be6813442
-
SSDEEP
3072:w0erJVUZdoQ+Qaf4Lx5o8TD0kQIbEHYcOzIk8UFsQvgff3lKviI5Tb:xeMnoQ+K5o8MME4cO8k3sQIfZI5f
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 18bf469f24ee602072f16e1767523fbb.exe -
Executes dropped EXE 1 IoCs
pid Process 3172 ins2484.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini ins2484.exe File opened for modification C:\Windows\assembly\Desktop.ini ins2484.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini ins2484.exe File opened for modification C:\Windows\assembly ins2484.exe File created C:\Windows\assembly\Desktop.ini ins2484.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3172 ins2484.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3172 ins2484.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3172 ins2484.exe 3172 ins2484.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4204 wrote to memory of 3172 4204 18bf469f24ee602072f16e1767523fbb.exe 91 PID 4204 wrote to memory of 3172 4204 18bf469f24ee602072f16e1767523fbb.exe 91 PID 4204 wrote to memory of 3172 4204 18bf469f24ee602072f16e1767523fbb.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\18bf469f24ee602072f16e1767523fbb.exe"C:\Users\Admin\AppData\Local\Temp\18bf469f24ee602072f16e1767523fbb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\ins2484\ins2484.exe"C:\Users\Admin\AppData\Local\Temp\ins2484\ins2484.exe" ins.exe /t102065fc42ae27d2c200cfc22cde3e /e9464140 /ue876d9d0-e3fb-11e2-b66b-00259033c1da2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD52b8fb03bf38cb33a98d804cfdc2bb2c0
SHA1962a9850ff0728f80c14878859dc2307f6ab0ff2
SHA25601053b858d8d24f62c5520fb0255d16e728d27d173c15d2d4082ffdf85adf5e8
SHA51218b0d66a8152014d8e2ad03b8f1b80c69d9ebb805215735b476643fbd2fdb0e817b89f81beae604c969ad2b94225032f507e911c9874a735f2dfed32cf3925df