Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20-07-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
ed0a7b6ad920278967cd2391e2b25240N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ed0a7b6ad920278967cd2391e2b25240N.exe
Resource
win10v2004-20240709-en
General
-
Target
ed0a7b6ad920278967cd2391e2b25240N.exe
-
Size
165KB
-
MD5
ed0a7b6ad920278967cd2391e2b25240
-
SHA1
394e87f156142881c1f2f6dbaa1dd1b735e54c84
-
SHA256
9ba9a39ad8ed330988e8a2efa6d3c1bab21bccbf55ddc03bb1805608afb95d30
-
SHA512
b23116186e89dd644d67821fcb3c8876bd71b70bb1469130f429240307814340465571264c6c1a96679eb784a4cdc6ee6d417e470b3207a84f36484947d78748
-
SSDEEP
3072:e4HCWau/PlYeuL7ZLFh6Ca6cbL9l2hzB3fJCC6j8+Er6ez4:tiI/PlY37ZLF4Ca6WABqBOvs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2276 ins1539.exe -
Loads dropped DLL 4 IoCs
pid Process 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 1736 ed0a7b6ad920278967cd2391e2b25240N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2276 ins1539.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 ins1539.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2276 ins1539.exe 2276 ins1539.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31 PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31 PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31 PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31 PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31 PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31 PID 1736 wrote to memory of 2276 1736 ed0a7b6ad920278967cd2391e2b25240N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed0a7b6ad920278967cd2391e2b25240N.exe"C:\Users\Admin\AppData\Local\Temp\ed0a7b6ad920278967cd2391e2b25240N.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\ins1539\ins1539.exe"C:\Users\Admin\AppData\Local\Temp\ins1539\ins1539.exe" ins.exe /e2404225 /u4dc90cd0-7328-42b2-8f65-20295bc06f262⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD5ae117f47bd80e5dcf72cf81347fceb73
SHA11cd3e4c5fc9fb317b7a8eae6c94d53078800b635
SHA25649b0ec8a4000cb30f15b318bef4b6f59be2d0f7365be4c4b2b4fd5607e16e23c
SHA51272d322ec9b13e9ede1967707129f2941328ec75487aa5ea205eab0780ef26c33f253204ce08932052a6ed19d13bd62e68b4f795ef17717b9f31e5a76a9f0c16f