Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 23:26
Static task
static1
Behavioral task
behavioral1
Sample
1ff4ad30ab511cac8b171af317775ca6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1ff4ad30ab511cac8b171af317775ca6.exe
Resource
win10v2004-20231222-en
General
-
Target
1ff4ad30ab511cac8b171af317775ca6.exe
-
Size
163KB
-
MD5
1ff4ad30ab511cac8b171af317775ca6
-
SHA1
4d85137afe9fed9c6abd1f7d99750bbb5702e80e
-
SHA256
14215a8ffda1c0d620178005ccb584d14c815b27a7adadff9c5e1bc29cb29787
-
SHA512
2bc8e93d1ae671a6dd4a31b737816ff66db6cae391c62596e7f9770fcc4cd3334226c5ce741dcab1ee40d51048152701d1759d0e1c2e0a62bc52312cc71779ba
-
SSDEEP
3072:dnRNahhvNUv6p4vJnm9J16aE2Fr/AwEuxR1BvWcBwkNWDaP2BJfVu5QVF+wttqdx:dnWSCp4hnMJ162FrYurP+jkNW+P2BJwx
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2712 ins6915.exe -
Loads dropped DLL 4 IoCs
pid Process 1032 1ff4ad30ab511cac8b171af317775ca6.exe 1032 1ff4ad30ab511cac8b171af317775ca6.exe 1032 1ff4ad30ab511cac8b171af317775ca6.exe 1032 1ff4ad30ab511cac8b171af317775ca6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2712 ins6915.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2712 ins6915.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2712 ins6915.exe 2712 ins6915.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28 PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28 PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28 PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28 PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28 PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28 PID 1032 wrote to memory of 2712 1032 1ff4ad30ab511cac8b171af317775ca6.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ff4ad30ab511cac8b171af317775ca6.exe"C:\Users\Admin\AppData\Local\Temp\1ff4ad30ab511cac8b171af317775ca6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\ins6915\ins6915.exe"C:\Users\Admin\AppData\Local\Temp\ins6915\ins6915.exe" ins.exe /e6164227 /u50d1d9d5-cf90-407c-820a-35e05bc06f2f2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5e6547fd2382eca71a84837117bf15ebc
SHA1c326516eb3ce1326fc722219a0d57d54fb604c4d
SHA2563fa483c532ecf7ffd51c18d6ac5d4827a038452fa1174f576ed6354c42721bc1
SHA5120565b2a106196f82b47d497c5e1c9b6949485866e1d2583be8c0d0e1c48defea8dce6dbc3942e5fa9c073d2d80cc7826c21fe33f327e7f345bfa593527e9723a
-
Filesize
204KB
MD517874acda85b054c84e57119e5f79972
SHA1e20dcd0a01ed5f032536967bd69f7819737e036e
SHA2567c36c09f1d993791a119e712156f1f269e790d5bd4651400ca2c710d99ba0571
SHA512630b84daace01dc5d7e1055580e6bcefa3eb21a4c8581c49fa41ab0cf49e3ce383ee4f3d97183d44fe300f125077a2bedf98215c3dea982d54f66fff18fa100d
-
Filesize
252KB
MD52b8fb03bf38cb33a98d804cfdc2bb2c0
SHA1962a9850ff0728f80c14878859dc2307f6ab0ff2
SHA25601053b858d8d24f62c5520fb0255d16e728d27d173c15d2d4082ffdf85adf5e8
SHA51218b0d66a8152014d8e2ad03b8f1b80c69d9ebb805215735b476643fbd2fdb0e817b89f81beae604c969ad2b94225032f507e911c9874a735f2dfed32cf3925df