Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 14:53
Static task
static1
Behavioral task
behavioral1
Sample
ceaef0b994fcd2b1532ff86cf4fd1bc4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ceaef0b994fcd2b1532ff86cf4fd1bc4.exe
Resource
win10v2004-20231215-en
General
-
Target
ceaef0b994fcd2b1532ff86cf4fd1bc4.exe
-
Size
506KB
-
MD5
ceaef0b994fcd2b1532ff86cf4fd1bc4
-
SHA1
b18c932e81d3ede355defc23ac92be9d0bf96579
-
SHA256
e8d18aeabb6046744448dad8929caf1367b53017ad963e44209b9d9ae070dd83
-
SHA512
3575fd6b68a405ad2c6175cc9ad85ebe61b3cffa540b22f5bdc18d299b88cf32bcbd85512cc298af7a3fe96800b4714a354a8817e010a28c1da492829e1c29ca
-
SSDEEP
6144:LZY4PW42YOoJF9GkEqA8qYFqkIeODYa/UBT5GtPdfaDOh5YvAHlqyK2uZ4EChV7S:Ekq8qYF6DY46GtiaSowyK2tKj2c
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation ceaef0b994fcd2b1532ff86cf4fd1bc4.exe -
Executes dropped EXE 1 IoCs
pid Process 32 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\system.exe" ceaef0b994fcd2b1532ff86cf4fd1bc4.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\Default Folder\\system.exe" ceaef0b994fcd2b1532ff86cf4fd1bc4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2256 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 32 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe Token: SeDebugPrivilege 32 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 32 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4536 wrote to memory of 32 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe 92 PID 4536 wrote to memory of 32 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe 92 PID 4536 wrote to memory of 32 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe 92 PID 4536 wrote to memory of 3204 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe 93 PID 4536 wrote to memory of 3204 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe 93 PID 4536 wrote to memory of 3204 4536 ceaef0b994fcd2b1532ff86cf4fd1bc4.exe 93 PID 3204 wrote to memory of 2256 3204 cmd.exe 95 PID 3204 wrote to memory of 2256 3204 cmd.exe 95 PID 3204 wrote to memory of 2256 3204 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ceaef0b994fcd2b1532ff86cf4fd1bc4.exe"C:\Users\Admin\AppData\Local\Temp\ceaef0b994fcd2b1532ff86cf4fd1bc4.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\ceaef0b994fcd2b1532ff86cf4fd1bc4\ceaef0b994fcd2b1532ff86cf4fd1bc4.exe"C:\Users\Admin\AppData\Local\Temp\ceaef0b994fcd2b1532ff86cf4fd1bc4\ceaef0b994fcd2b1532ff86cf4fd1bc4.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:32
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\ceaef0b994fcd2b1532ff86cf4fd1bc4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ceaef0b994fcd2b1532ff86cf4fd1bc4\ceaef0b994fcd2b1532ff86cf4fd1bc4.exe
Filesize506KB
MD5ceaef0b994fcd2b1532ff86cf4fd1bc4
SHA1b18c932e81d3ede355defc23ac92be9d0bf96579
SHA256e8d18aeabb6046744448dad8929caf1367b53017ad963e44209b9d9ae070dd83
SHA5123575fd6b68a405ad2c6175cc9ad85ebe61b3cffa540b22f5bdc18d299b88cf32bcbd85512cc298af7a3fe96800b4714a354a8817e010a28c1da492829e1c29ca