Analysis
-
max time kernel
153s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 11:26
Static task
static1
Behavioral task
behavioral1
Sample
13c2f01a234b7281bc1bcc13f2627ea0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
13c2f01a234b7281bc1bcc13f2627ea0.exe
Resource
win10v2004-20231215-en
General
-
Target
13c2f01a234b7281bc1bcc13f2627ea0.exe
-
Size
386KB
-
MD5
13c2f01a234b7281bc1bcc13f2627ea0
-
SHA1
98eb2e910dfd1a78e995b8f037ad112f0a365a30
-
SHA256
2be7df19384b4edb63a595c4cd5c75a581ee7aab2fd90e169f3e0eaa5da945e7
-
SHA512
67736c013334360dee9a98a92b63765d2a51993f9c9c41b0880247ce19dc649bc2871fbebe526fcd6af07d7bff27e7331d1c3c379044a57243c41070c445b1f5
-
SSDEEP
12288:VNsLPM+ABaXLSdOYVj8slHZJBCsafAwFQ6xkXlz:VNAMCxYRNR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 13c2f01a234b7281bc1bcc13f2627ea0.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 13c2f01a234b7281bc1bcc13f2627ea0.exe -
Executes dropped EXE 1 IoCs
pid Process 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hacks = "\\ddos\\ddos.exe" 13c2f01a234b7281bc1bcc13f2627ea0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hacks = "C:\\Users\\Admin\\AppData\\Roaming\\ddos\\ddos.exe" 13c2f01a234b7281bc1bcc13f2627ea0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\18.exe = "C:\\Users\\Admin\\AppData\\RoamingMicrosoft\\System\\Services\\18.exe" 13c2f01a234b7281bc1bcc13f2627ea0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\18.exe = "C:\\Users\\Admin\\AppData\\RoamingMicrosoft\\System\\Services\\18.exe" 13c2f01a234b7281bc1bcc13f2627ea0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\18.exe = "C:\\Users\\Admin\\AppData\\RoamingMicrosoft\\System\\Services\\18.exe" 13c2f01a234b7281bc1bcc13f2627ea0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\18.exe = "C:\\Users\\Admin\\AppData\\RoamingMicrosoft\\System\\Services\\18.exe" 13c2f01a234b7281bc1bcc13f2627ea0.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 13c2f01a234b7281bc1bcc13f2627ea0.exe File created C:\Windows\assembly\Desktop.ini 13c2f01a234b7281bc1bcc13f2627ea0.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 13c2f01a234b7281bc1bcc13f2627ea0.exe File created C:\Windows\assembly\Desktop.ini 13c2f01a234b7281bc1bcc13f2627ea0.exe File opened for modification C:\Windows\assembly\Desktop.ini 13c2f01a234b7281bc1bcc13f2627ea0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5040 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 2348 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe Token: SeDebugPrivilege 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe Token: SeDebugPrivilege 2348 Taskmgr.exe Token: SeSystemProfilePrivilege 2348 Taskmgr.exe Token: SeCreateGlobalPrivilege 2348 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe 2348 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2988 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 90 PID 1248 wrote to memory of 2988 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 90 PID 1248 wrote to memory of 2988 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 90 PID 1248 wrote to memory of 2440 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 91 PID 1248 wrote to memory of 2440 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 91 PID 1248 wrote to memory of 2440 1248 13c2f01a234b7281bc1bcc13f2627ea0.exe 91 PID 2440 wrote to memory of 5040 2440 cmd.exe 93 PID 2440 wrote to memory of 5040 2440 cmd.exe 93 PID 2440 wrote to memory of 5040 2440 cmd.exe 93 PID 2988 wrote to memory of 2348 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 94 PID 2988 wrote to memory of 2348 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 94 PID 2988 wrote to memory of 2348 2988 13c2f01a234b7281bc1bcc13f2627ea0.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\13c2f01a234b7281bc1bcc13f2627ea0.exe"C:\Users\Admin\AppData\Local\Temp\13c2f01a234b7281bc1bcc13f2627ea0.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\13c2f01a234b7281bc1bcc13f2627ea0\13c2f01a234b7281bc1bcc13f2627ea0.exe"C:\Users\Admin\AppData\Local\Temp\13c2f01a234b7281bc1bcc13f2627ea0\13c2f01a234b7281bc1bcc13f2627ea0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\13c2f01a234b7281bc1bcc13f2627ea0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\13c2f01a234b7281bc1bcc13f2627ea0\13c2f01a234b7281bc1bcc13f2627ea0.exe
Filesize386KB
MD513c2f01a234b7281bc1bcc13f2627ea0
SHA198eb2e910dfd1a78e995b8f037ad112f0a365a30
SHA2562be7df19384b4edb63a595c4cd5c75a581ee7aab2fd90e169f3e0eaa5da945e7
SHA51267736c013334360dee9a98a92b63765d2a51993f9c9c41b0880247ce19dc649bc2871fbebe526fcd6af07d7bff27e7331d1c3c379044a57243c41070c445b1f5
-
Filesize
44B
MD560c841fb30ae3e702e6d04ca9ab1bee5
SHA1e07faee70b3f4e62019206a04195df8c4131b94c
SHA2562876797edc628b5c9d32279eb99afb3f90ec2df9da96f877e09300ead8636b5b
SHA512dedaf4090396c0337eaf8d78ec2685bd8aa9bb53125ac48b99fbfeef22e6bc10109111859797829198bbc9fea59cc2756a3206a2c11b85bd99754de42f5aebb9