Analysis
-
max time kernel
158s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 02:41
Static task
static1
Behavioral task
behavioral1
Sample
54ce4b3ee7bf8152203aa77fb6acb14c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
54ce4b3ee7bf8152203aa77fb6acb14c.exe
Resource
win10v2004-20231215-en
General
-
Target
54ce4b3ee7bf8152203aa77fb6acb14c.exe
-
Size
505KB
-
MD5
54ce4b3ee7bf8152203aa77fb6acb14c
-
SHA1
fe555154b24f65d05879aee558f60cdf68905381
-
SHA256
bb992a2a26463285634e1aba34f188240e861b7ab29bc65e332fa2ebdece4dae
-
SHA512
f67a0631d4be5c783d9c75a4133462451d0a16216533b413daa68c69bfb0495ea98a234390a4ef2cd9fae9dd4f1e92b95b206d4ba9ca95c5ec3afd09e02999f3
-
SSDEEP
6144:YRGQ8zpJEijUsysr8nBBdYnLGcRaJNK65gftmoxWBBRurqQ+mnIUomhQarSG8Q86:vjbypvmScRbZtmsW6qloho4ngvJRkZZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 54ce4b3ee7bf8152203aa77fb6acb14c.exe -
Executes dropped EXE 1 IoCs
pid Process 4960 54ce4b3ee7bf8152203aa77fb6acb14c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\System2.exe" 54ce4b3ee7bf8152203aa77fb6acb14c.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\Default Folder\\System2.exe" 54ce4b3ee7bf8152203aa77fb6acb14c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2672 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4960 54ce4b3ee7bf8152203aa77fb6acb14c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe Token: SeDebugPrivilege 4960 54ce4b3ee7bf8152203aa77fb6acb14c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4960 54ce4b3ee7bf8152203aa77fb6acb14c.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2188 wrote to memory of 4960 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe 91 PID 2188 wrote to memory of 4960 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe 91 PID 2188 wrote to memory of 4960 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe 91 PID 2188 wrote to memory of 1176 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe 93 PID 2188 wrote to memory of 1176 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe 93 PID 2188 wrote to memory of 1176 2188 54ce4b3ee7bf8152203aa77fb6acb14c.exe 93 PID 1176 wrote to memory of 2672 1176 cmd.exe 94 PID 1176 wrote to memory of 2672 1176 cmd.exe 94 PID 1176 wrote to memory of 2672 1176 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\54ce4b3ee7bf8152203aa77fb6acb14c.exe"C:\Users\Admin\AppData\Local\Temp\54ce4b3ee7bf8152203aa77fb6acb14c.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\54ce4b3ee7bf8152203aa77fb6acb14c\54ce4b3ee7bf8152203aa77fb6acb14c.exe"C:\Users\Admin\AppData\Local\Temp\54ce4b3ee7bf8152203aa77fb6acb14c\54ce4b3ee7bf8152203aa77fb6acb14c.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\54ce4b3ee7bf8152203aa77fb6acb14c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\54ce4b3ee7bf8152203aa77fb6acb14c\54ce4b3ee7bf8152203aa77fb6acb14c.exe
Filesize505KB
MD554ce4b3ee7bf8152203aa77fb6acb14c
SHA1fe555154b24f65d05879aee558f60cdf68905381
SHA256bb992a2a26463285634e1aba34f188240e861b7ab29bc65e332fa2ebdece4dae
SHA512f67a0631d4be5c783d9c75a4133462451d0a16216533b413daa68c69bfb0495ea98a234390a4ef2cd9fae9dd4f1e92b95b206d4ba9ca95c5ec3afd09e02999f3
-
Filesize
55B
MD5033d552c7c12e6de0868b70b09b20ed8
SHA1552a55923384e6f0797b41be3cbb3ad95eda2033
SHA256bb89b2ce056a7158bec4876f772b1b91e9302e21c4766adea3eb7921f4df8e99
SHA5125897e58d6050f568bdd712cfa08e0d550007cd1a5bbe99f6ac918b196fff7ec5760271b28b84fb749e30b602baa973a64e4d72084f8d35ff282b3c5c1d22a138