Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14/01/2024, 03:22
Static task
static1
Behavioral task
behavioral1
Sample
5a23641be49c0eea5f7f8852563f6d33.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5a23641be49c0eea5f7f8852563f6d33.exe
Resource
win10v2004-20231215-en
General
-
Target
5a23641be49c0eea5f7f8852563f6d33.exe
-
Size
1.2MB
-
MD5
5a23641be49c0eea5f7f8852563f6d33
-
SHA1
3469f3a77f4391a288fd272b8af7a1116d5b5326
-
SHA256
bdc5e88ee7de3fe18eb38af9cadf1878258fe0f55dac409418fd3458235139d2
-
SHA512
91a999ac19387149e8a2065a9db117e5b0a80fc128b14946f6efa3e216b9119f196d9524740abb12291be87a2d5bf3f2265a2418503f8a221ead389a292285d9
-
SSDEEP
24576:7f7WNMY2HYvGAZHByqTIA/hZwz/DqllU8i5QFAWBBajC0jww:7DWOiTB/IDql/iOVzbVw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 5a23641be49c0eea5f7f8852563f6d33.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 82054625.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\82054625 = "C:\\PROGRA~3\\82054625\\82054625.exe" 82054625.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\82054625 = "C:\\ProgramData\\82054625\\82054625.exe" 5a23641be49c0eea5f7f8852563f6d33.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 552 taskkill.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\Desktop 82054625.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\Desktop\_Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" 82054625.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2972 82054625.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe 2972 82054625.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3136 wrote to memory of 792 3136 5a23641be49c0eea5f7f8852563f6d33.exe 93 PID 3136 wrote to memory of 792 3136 5a23641be49c0eea5f7f8852563f6d33.exe 93 PID 3136 wrote to memory of 792 3136 5a23641be49c0eea5f7f8852563f6d33.exe 93 PID 792 wrote to memory of 552 792 cmd.exe 95 PID 792 wrote to memory of 552 792 cmd.exe 95 PID 792 wrote to memory of 552 792 cmd.exe 95 PID 792 wrote to memory of 4880 792 cmd.exe 97 PID 792 wrote to memory of 4880 792 cmd.exe 97 PID 792 wrote to memory of 4880 792 cmd.exe 97 PID 4880 wrote to memory of 2972 4880 cmd.exe 98 PID 4880 wrote to memory of 2972 4880 cmd.exe 98 PID 4880 wrote to memory of 2972 4880 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a23641be49c0eea5f7f8852563f6d33.exe"C:\Users\Admin\AppData\Local\Temp\5a23641be49c0eea5f7f8852563f6d33.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\82054625\82054625.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 5a23641be49c0eea5f7f8852563f6d33.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\82054625\82054625.exe /install3⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\PROGRA~3\82054625\82054625.exeC:\PROGRA~3\82054625\82054625.exe /install4⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Control Panel
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290B
MD5733572fcf968311eea6411ec4b7c2dac
SHA10d12f5cdf26162f608062087bf3a92cf93e3234e
SHA256ca92f7929971b390f7b56062ae17f689238da1b67881af0b0b63a613bb816126
SHA512626f801143e4c55eb96f19d7cab39a5fa483c5a0f4e1d42d0d96c1c86a663cb3c10c9296e54c58c5cc4d1f329f27169ee9695af884d4faeb4224fbea225bcd5e
-
Filesize
1.2MB
MD55a23641be49c0eea5f7f8852563f6d33
SHA13469f3a77f4391a288fd272b8af7a1116d5b5326
SHA256bdc5e88ee7de3fe18eb38af9cadf1878258fe0f55dac409418fd3458235139d2
SHA51291a999ac19387149e8a2065a9db117e5b0a80fc128b14946f6efa3e216b9119f196d9524740abb12291be87a2d5bf3f2265a2418503f8a221ead389a292285d9