Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 14:33
Static task
static1
Behavioral task
behavioral1
Sample
c5d3ea214c7daeecf6eb9d1bf855e845.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c5d3ea214c7daeecf6eb9d1bf855e845.exe
Resource
win10v2004-20231215-en
General
-
Target
c5d3ea214c7daeecf6eb9d1bf855e845.exe
-
Size
638KB
-
MD5
c5d3ea214c7daeecf6eb9d1bf855e845
-
SHA1
116bfc6a1aa817899ea0be0feceee6572a59c356
-
SHA256
9d53132d7619fdf5337a41f7dde15f940464f4ab3522a6b43c247a5877d2f63b
-
SHA512
1dae151dbd6b1cd28ee9c3b9059264493e90861741175086e5d88f0dcc8c713426068fb251891b91ba2ff66e32cf0f7065360e48dde62881cd6fb9a395f8f292
-
SSDEEP
6144:DBt+dQs65r1RZYOoJF9GkEqA8qYFqkIeODYa/UBT5GtPdfaDOh5YvAHlqyK2uZ4w:T5kq8qYF6DY46GtiaSowyK2tKj2MX4c
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Executes dropped EXE 1 IoCs
pid Process 2384 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\system.exe" c5d3ea214c7daeecf6eb9d1bf855e845.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\Default Folder\\system.exe" c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4776 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2384 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe Token: SeDebugPrivilege 2384 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2384 c5d3ea214c7daeecf6eb9d1bf855e845.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1412 wrote to memory of 2384 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe 92 PID 1412 wrote to memory of 2384 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe 92 PID 1412 wrote to memory of 2384 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe 92 PID 1412 wrote to memory of 5104 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe 93 PID 1412 wrote to memory of 5104 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe 93 PID 1412 wrote to memory of 5104 1412 c5d3ea214c7daeecf6eb9d1bf855e845.exe 93 PID 5104 wrote to memory of 4776 5104 cmd.exe 94 PID 5104 wrote to memory of 4776 5104 cmd.exe 94 PID 5104 wrote to memory of 4776 5104 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845.exe"C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe"C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2384
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe
Filesize64KB
MD5954de1c927c2396116dcd5d19cf39281
SHA19289f3102e2e65b37a72248d7457c74a6955c1d9
SHA2564fcf222dad4908bfa134861b66bacba0dd4d914e07438560a1f9915785d609ef
SHA512eee7f65e701fb0206d07398b994ed4dfe659b38334158b3ca3e7a3b7fff6132f46466e58d0ace0c444132947ddb5b0cdfe54b5922663db83c8c5beb7ad2960e0
-
C:\Users\Admin\AppData\Local\Temp\c5d3ea214c7daeecf6eb9d1bf855e845\c5d3ea214c7daeecf6eb9d1bf855e845.exe
Filesize638KB
MD5c5d3ea214c7daeecf6eb9d1bf855e845
SHA1116bfc6a1aa817899ea0be0feceee6572a59c356
SHA2569d53132d7619fdf5337a41f7dde15f940464f4ab3522a6b43c247a5877d2f63b
SHA5121dae151dbd6b1cd28ee9c3b9059264493e90861741175086e5d88f0dcc8c713426068fb251891b91ba2ff66e32cf0f7065360e48dde62881cd6fb9a395f8f292