Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2023 09:38
Static task
static1
Behavioral task
behavioral1
Sample
c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe
Resource
win10v2004-20231023-en
General
-
Target
c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe
-
Size
909KB
-
MD5
7aa66f803bbc68527093bbc3405b25b7
-
SHA1
ba266a599c7b321c85f8f7792b8026cd4e6794bb
-
SHA256
c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83
-
SHA512
6c7e9bf6a1fece70443b39a066bfa52f76dccf299f65ab2bad47361b423ef35284ee94308814440b835858d872f7de0366581b2eb08c288153256ed7e0d029e5
-
SSDEEP
12288:2hgPncNSm853/ywMtVgUNDMf4Ih9zWock85lDRR2eXtcqVZ6u5q+x6BbngL15B4a:iecMyNX7QR785LRMqVZtZGbnmBpeyP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe -
Executes dropped EXE 3 IoCs
pid Process 3684 CdPtzKl.exe 4364 CdPtzKl.exe 4388 CdPtzKl.exe -
resource yara_rule behavioral2/memory/4388-9-0x0000000002210000-0x000000000221B000-memory.dmp upx behavioral2/memory/4388-12-0x00000000040A0000-0x00000000040AB000-memory.dmp upx behavioral2/memory/4388-15-0x00000000040A0000-0x00000000040AB000-memory.dmp upx behavioral2/memory/4388-46-0x0000000002210000-0x000000000221B000-memory.dmp upx behavioral2/memory/4388-47-0x00000000040A0000-0x00000000040AB000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\CdPtzKl.exe c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe File created C:\Program Files (x86)\CdPtzKl.exe c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3912 4388 WerFault.exe 90 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2124 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 3684 CdPtzKl.exe 3684 CdPtzKl.exe 4364 CdPtzKl.exe 4364 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4388 CdPtzKl.exe Token: SeDebugPrivilege 4388 CdPtzKl.exe Token: SeDebugPrivilege 4388 CdPtzKl.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 3684 CdPtzKl.exe 3684 CdPtzKl.exe 4364 CdPtzKl.exe 4364 CdPtzKl.exe 4388 CdPtzKl.exe 4388 CdPtzKl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3684 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 87 PID 4956 wrote to memory of 3684 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 87 PID 4956 wrote to memory of 3684 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 87 PID 4364 wrote to memory of 4388 4364 CdPtzKl.exe 90 PID 4364 wrote to memory of 4388 4364 CdPtzKl.exe 90 PID 4364 wrote to memory of 4388 4364 CdPtzKl.exe 90 PID 4956 wrote to memory of 4544 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 94 PID 4956 wrote to memory of 4544 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 94 PID 4956 wrote to memory of 4544 4956 c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe 94 PID 4544 wrote to memory of 2124 4544 cmd.exe 96 PID 4544 wrote to memory of 2124 4544 cmd.exe 96 PID 4544 wrote to memory of 2124 4544 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe"C:\Users\Admin\AppData\Local\Temp\c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Program Files (x86)\CdPtzKl.exe-auto2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" cmd/c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\[email protected] > nul2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:2124
-
-
-
C:\Program Files (x86)\CdPtzKl.exe"C:\Program Files (x86)\CdPtzKl.exe" Service 11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Program Files (x86)\CdPtzKl.exe-a12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 11043⤵
- Program crash
PID:3912
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4388 -ip 43881⤵PID:1424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
909KB
MD57aa66f803bbc68527093bbc3405b25b7
SHA1ba266a599c7b321c85f8f7792b8026cd4e6794bb
SHA256c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83
SHA5126c7e9bf6a1fece70443b39a066bfa52f76dccf299f65ab2bad47361b423ef35284ee94308814440b835858d872f7de0366581b2eb08c288153256ed7e0d029e5
-
Filesize
909KB
MD57aa66f803bbc68527093bbc3405b25b7
SHA1ba266a599c7b321c85f8f7792b8026cd4e6794bb
SHA256c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83
SHA5126c7e9bf6a1fece70443b39a066bfa52f76dccf299f65ab2bad47361b423ef35284ee94308814440b835858d872f7de0366581b2eb08c288153256ed7e0d029e5
-
Filesize
909KB
MD57aa66f803bbc68527093bbc3405b25b7
SHA1ba266a599c7b321c85f8f7792b8026cd4e6794bb
SHA256c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83
SHA5126c7e9bf6a1fece70443b39a066bfa52f76dccf299f65ab2bad47361b423ef35284ee94308814440b835858d872f7de0366581b2eb08c288153256ed7e0d029e5
-
Filesize
909KB
MD57aa66f803bbc68527093bbc3405b25b7
SHA1ba266a599c7b321c85f8f7792b8026cd4e6794bb
SHA256c13006e798badda7e2b2001084fb09555bffc9ceb9c2106eb35827a1b71beb83
SHA5126c7e9bf6a1fece70443b39a066bfa52f76dccf299f65ab2bad47361b423ef35284ee94308814440b835858d872f7de0366581b2eb08c288153256ed7e0d029e5