Analysis
-
max time kernel
174s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 05:06
Static task
static1
Behavioral task
behavioral1
Sample
SVD939904389834.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SVD939904389834.exe
Resource
win10v2004-20230915-en
General
-
Target
SVD939904389834.exe
-
Size
669KB
-
MD5
62d4705cf07e913a286e1745f5668f85
-
SHA1
953a4e71aa6aa3352d62eb9068da3bcd2ae8425a
-
SHA256
39cf93430eceab406d426f355cfbd56c3f8f320eeda5666e00d0bb760c81fad1
-
SHA512
a15c670413d714ad96fc6e4ac98fe48762670602db500bba6f12231f389f49d8be0da8f35aeab72f69c4edaa3734b4f076e45dab35e6de593f63f3b29c287c61
-
SSDEEP
12288:2rD6Tes/Sbs3REejzpNpZohk+v+Duy8XzW0I42OUAwLYDIJ1nR0K:8Dy/SbAEe/ohk8YT0GwL07OK
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation SVD939904389834.exe Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation SVD939904389834.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3532 set thread context of 4140 3532 SVD939904389834.exe 103 PID 4140 set thread context of 3224 4140 SVD939904389834.exe 56 PID 4140 set thread context of 1196 4140 SVD939904389834.exe 104 PID 1196 set thread context of 3224 1196 colorcpl.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 952 schtasks.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2344688013-2965468717-2034126-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3532 SVD939904389834.exe 3532 SVD939904389834.exe 3532 SVD939904389834.exe 3532 SVD939904389834.exe 3532 SVD939904389834.exe 3532 SVD939904389834.exe 3532 SVD939904389834.exe 3532 SVD939904389834.exe 2144 powershell.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 2144 powershell.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 4140 SVD939904389834.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4140 SVD939904389834.exe 3224 Explorer.EXE 3224 Explorer.EXE 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe 1196 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3532 SVD939904389834.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 4140 SVD939904389834.exe Token: SeDebugPrivilege 1196 colorcpl.exe Token: SeShutdownPrivilege 3224 Explorer.EXE Token: SeCreatePagefilePrivilege 3224 Explorer.EXE Token: SeShutdownPrivilege 3224 Explorer.EXE Token: SeCreatePagefilePrivilege 3224 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3532 wrote to memory of 2144 3532 SVD939904389834.exe 99 PID 3532 wrote to memory of 2144 3532 SVD939904389834.exe 99 PID 3532 wrote to memory of 2144 3532 SVD939904389834.exe 99 PID 3532 wrote to memory of 952 3532 SVD939904389834.exe 101 PID 3532 wrote to memory of 952 3532 SVD939904389834.exe 101 PID 3532 wrote to memory of 952 3532 SVD939904389834.exe 101 PID 3532 wrote to memory of 4140 3532 SVD939904389834.exe 103 PID 3532 wrote to memory of 4140 3532 SVD939904389834.exe 103 PID 3532 wrote to memory of 4140 3532 SVD939904389834.exe 103 PID 3532 wrote to memory of 4140 3532 SVD939904389834.exe 103 PID 3532 wrote to memory of 4140 3532 SVD939904389834.exe 103 PID 3532 wrote to memory of 4140 3532 SVD939904389834.exe 103 PID 3224 wrote to memory of 1196 3224 Explorer.EXE 104 PID 3224 wrote to memory of 1196 3224 Explorer.EXE 104 PID 3224 wrote to memory of 1196 3224 Explorer.EXE 104 PID 1196 wrote to memory of 1100 1196 colorcpl.exe 109 PID 1196 wrote to memory of 1100 1196 colorcpl.exe 109 PID 1196 wrote to memory of 1100 1196 colorcpl.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\SVD939904389834.exe"C:\Users\Admin\AppData\Local\Temp\SVD939904389834.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HqPiVw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HqPiVw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE942.tmp"2⤵
- Creates scheduled task(s)
PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\SVD939904389834.exe"C:\Users\Admin\AppData\Local\Temp\SVD939904389834.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e9ad0c6082aeb7af300ff5244eb86bc2
SHA1cfe6aa632219d7fa9db706bbceee5ba8f14387d9
SHA256949b5b7dce2349d2c74e5d1cff19c8845087bbf6aa6fe341e2fa3bd7af927a2d
SHA512c909230090028a0fec9fc5011883fc54e3d17ec210b2cec51071fee24694632e8866b8a296f9f11a04642f72d203f94d40106dc11b0d169874e453d991045644