Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 21:05
Behavioral task
behavioral1
Sample
0400e13ad07fd736415c0b15d5c21059.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0400e13ad07fd736415c0b15d5c21059.exe
Resource
win10v2004-20231222-en
General
-
Target
0400e13ad07fd736415c0b15d5c21059.exe
-
Size
1.1MB
-
MD5
0400e13ad07fd736415c0b15d5c21059
-
SHA1
9fdc383f1b9fcd3d53c5e426590c8e709cb05207
-
SHA256
976faa461466714f516e4a1f9d8a565500e1fb74d7cd0831b1a392ae734f51f6
-
SHA512
ddcd34bb2916d0399a71beaa7894f36f5b031ebc8ec2ea04b15f37205d4bf8f985b8ca4d8099511daeead7a373edb28ca14c8e4207efdd5f509c1db11600589a
-
SSDEEP
12288:0DzCULENhswjFtLYFRMvw7PfugKIkyOhwmcF/Tw+3WFbJaLpgpEcTpSm2Wf9X8c8:tPswjFtL6lvChOenjjSmJN8g+TBTyv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 0400e13ad07fd736415c0b15d5c21059.exe -
Executes dropped EXE 1 IoCs
pid Process 1916 52756227.exe -
resource yara_rule behavioral2/files/0x000700000002321a-13.dat upx behavioral2/files/0x000700000002321a-12.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\52756227 = "C:\\ProgramData\\52756227\\52756227.exe" 0400e13ad07fd736415c0b15d5c21059.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\52756227 = "C:\\PROGRA~3\\52756227\\52756227.exe" 52756227.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2228 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1916 52756227.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2228 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe 1916 52756227.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2572 wrote to memory of 3748 2572 0400e13ad07fd736415c0b15d5c21059.exe 87 PID 2572 wrote to memory of 3748 2572 0400e13ad07fd736415c0b15d5c21059.exe 87 PID 2572 wrote to memory of 3748 2572 0400e13ad07fd736415c0b15d5c21059.exe 87 PID 3748 wrote to memory of 2228 3748 cmd.exe 90 PID 3748 wrote to memory of 2228 3748 cmd.exe 90 PID 3748 wrote to memory of 2228 3748 cmd.exe 90 PID 3748 wrote to memory of 3200 3748 cmd.exe 93 PID 3748 wrote to memory of 3200 3748 cmd.exe 93 PID 3748 wrote to memory of 3200 3748 cmd.exe 93 PID 3200 wrote to memory of 1916 3200 cmd.exe 94 PID 3200 wrote to memory of 1916 3200 cmd.exe 94 PID 3200 wrote to memory of 1916 3200 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\0400e13ad07fd736415c0b15d5c21059.exe"C:\Users\Admin\AppData\Local\Temp\0400e13ad07fd736415c0b15d5c21059.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\52756227\52756227.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 0400e13ad07fd736415c0b15d5c21059.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\52756227\52756227.exe /install3⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\PROGRA~3\52756227\52756227.exeC:\PROGRA~3\52756227\52756227.exe /install4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
800KB
MD53c69001eee0ee7c9a952537edf66e255
SHA1091458cbc764837bd39cc822d86fe3a1676008f7
SHA2564efbbcb94fd57f586183f789724a1ed86720167649d3799a7b497265494f3574
SHA512959615538ebb4f2d716f8eb1ae5331a9c8433d956c8b59a6c54b6d7a6b44f26e055f4a98136776e0c991fa999131150710ae9e9240534df2035acebc1d395f5a
-
Filesize
290B
MD58847e3ef4312cf024670b9a285de1f57
SHA1407d0bef185b1dc72e46167de50dfacfb2eddf4b
SHA2569bf70c7b6d01610b5aae94833ee392b0e2e01da31f346dc86d027d97368ac774
SHA51275fd0f069ad628c824df2156a6f8d7143a5e52ccaa861a045c83ab016f7f792987cfc65bece5d55dde200a85dc0da03b9873d0e1bab4701c7fa56e8580cf60f0
-
Filesize
655KB
MD57163e91719f27b846ff3e1d579cafdcf
SHA16afefc8c49c9bc69c43e027f6eb33069e23ace88
SHA25614ac88a64fbd364d4e5d83f26dbc14407e483badb9338a5ae736e069b30c61c3
SHA512bff0d292cb4a768168963cd5bac5567adca9e99430575dbe7136e4ff99ec2abca3fa287ee71130f451302cb54e392adceac92012f2f62a52d63d5a47f541e0f1