Analysis
-
max time kernel
5s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
05/01/2024, 23:53
Static task
static1
Behavioral task
behavioral1
Sample
44c035798fe1a2784c9184c1e3b11442.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
44c035798fe1a2784c9184c1e3b11442.exe
Resource
win10v2004-20231222-en
General
-
Target
44c035798fe1a2784c9184c1e3b11442.exe
-
Size
27KB
-
MD5
44c035798fe1a2784c9184c1e3b11442
-
SHA1
69ceba07244039bba2266a561497dd29f17b71fa
-
SHA256
a72d687c5d2445e8d48d4bb99a90be69597c60f720d72eb1f9a1ea1a0b2d37b1
-
SHA512
84150138b5bbefa9a364644e1c3c084c89fbe9311924121eb0996fe8a86d87a085fb9a567e044d57b236424400abb8f0b6e06d39580ced9e1b29ad8ceb205fee
-
SSDEEP
768:Wf3Eo+c9xbmYi7mkoLbp6epKFbMIFaiFRyNSM3jNwq4oSWJY:Rc9bi7mAepKFbNRyNB3pprg
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 44c035798fe1a2784c9184c1e3b11442.exe -
Loads dropped DLL 2 IoCs
pid Process 1416 rundll32.exe 1416 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\wicheck080812.exe 44c035798fe1a2784c9184c1e3b11442.exe File opened for modification C:\Windows\SysWOW64\wicheck080812.exe 44c035798fe1a2784c9184c1e3b11442.exe File created C:\Windows\SysWOW64\wicheck080812.dll 44c035798fe1a2784c9184c1e3b11442.exe File opened for modification C:\Windows\SysWOW64\wicheck080812.dll 44c035798fe1a2784c9184c1e3b11442.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\checkcj.ini 44c035798fe1a2784c9184c1e3b11442.exe File opened for modification C:\Windows\checkcj.ini rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 5 IoCs
pid Process 1492 PING.EXE 2280 PING.EXE 1560 PING.EXE 4492 PING.EXE 912 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2420 44c035798fe1a2784c9184c1e3b11442.exe 2420 44c035798fe1a2784c9184c1e3b11442.exe 2420 44c035798fe1a2784c9184c1e3b11442.exe 2420 44c035798fe1a2784c9184c1e3b11442.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2420 44c035798fe1a2784c9184c1e3b11442.exe Token: SeDebugPrivilege 2420 44c035798fe1a2784c9184c1e3b11442.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1416 2420 44c035798fe1a2784c9184c1e3b11442.exe 92 PID 2420 wrote to memory of 1416 2420 44c035798fe1a2784c9184c1e3b11442.exe 92 PID 2420 wrote to memory of 1416 2420 44c035798fe1a2784c9184c1e3b11442.exe 92 PID 2420 wrote to memory of 2788 2420 44c035798fe1a2784c9184c1e3b11442.exe 95 PID 2420 wrote to memory of 2788 2420 44c035798fe1a2784c9184c1e3b11442.exe 95 PID 2420 wrote to memory of 2788 2420 44c035798fe1a2784c9184c1e3b11442.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\44c035798fe1a2784c9184c1e3b11442.exe"C:\Users\Admin\AppData\Local\Temp\44c035798fe1a2784c9184c1e3b11442.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\wicheck080812.dll" myjkl2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\mycjjk.bat" "3⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\jkDe.bat" "2⤵PID:2788
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.11⤵
- Runs ping.exe
PID:1560
-
C:\Windows\SysWOW64\wicheck080812.exe"C:\Windows\system32\wicheck080812.exe" i1⤵PID:4560
-
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"2⤵PID:964
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:964 CREDAT:17410 /prefetch:23⤵PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\jkDe.bat" "2⤵PID:5032
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:912
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1492
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2280
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.11⤵
- Runs ping.exe
PID:4492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5edcf88d1c792c813b9ad524b7258ed7c
SHA188f3f6860a8fcf223087b3d0517c260951768d5e
SHA25683b352370682eb77eab9f73401492ee66b7996c981dc3754f61ccf0c1e42c5f0
SHA51271564e712ae50931ac1688570f8ae970d8cde3e9d738c6cf3fb2c8da672021e1fb60095433bb6fa1d7ee606d34570e48e71a32fe25bfc61e1178290e79e4abae