Analysis
-
max time kernel
190s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 09:27
Static task
static1
Behavioral task
behavioral1
Sample
63b7b3964c43252a282ed98cb7658df9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
63b7b3964c43252a282ed98cb7658df9.exe
Resource
win10v2004-20231215-en
General
-
Target
63b7b3964c43252a282ed98cb7658df9.exe
-
Size
356KB
-
MD5
63b7b3964c43252a282ed98cb7658df9
-
SHA1
496fa5d86f01ce371cc5bc42c04099d7646b8940
-
SHA256
666589850218b67e4bdcf39c7bce225e44e3c2dcc86b603271123510507d2c40
-
SHA512
a6866c4f46e31cc1ecf80e2dfac99b4befcd117ab2ddc04bec5ca49c234919156d3da4d98a98412564d940b9c1da09c325d1f0952295b223f9edfe2ea382565c
-
SSDEEP
6144:D/LKa7+zn7FjkIKpASuXGRF6fpdC0t+6/FVpB81jSyr8Ne:H37AxjkIYuC6RdCXR1OyANe
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 63b7b3964c43252a282ed98cb7658df9.exe -
Executes dropped EXE 1 IoCs
pid Process 4804 xovzewl.exe -
Loads dropped DLL 1 IoCs
pid Process 4804 xovzewl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4888 948 WerFault.exe 88 2648 4804 WerFault.exe 99 -
Kills process with taskkill 1 IoCs
pid Process 4808 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5040 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4804 xovzewl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4808 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe 4804 xovzewl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 948 wrote to memory of 3164 948 63b7b3964c43252a282ed98cb7658df9.exe 95 PID 948 wrote to memory of 3164 948 63b7b3964c43252a282ed98cb7658df9.exe 95 PID 948 wrote to memory of 3164 948 63b7b3964c43252a282ed98cb7658df9.exe 95 PID 3164 wrote to memory of 4808 3164 cmd.exe 97 PID 3164 wrote to memory of 4808 3164 cmd.exe 97 PID 3164 wrote to memory of 4808 3164 cmd.exe 97 PID 3164 wrote to memory of 5040 3164 cmd.exe 98 PID 3164 wrote to memory of 5040 3164 cmd.exe 98 PID 3164 wrote to memory of 5040 3164 cmd.exe 98 PID 3164 wrote to memory of 4804 3164 cmd.exe 99 PID 3164 wrote to memory of 4804 3164 cmd.exe 99 PID 3164 wrote to memory of 4804 3164 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\63b7b3964c43252a282ed98cb7658df9.exe"C:\Users\Admin\AppData\Local\Temp\63b7b3964c43252a282ed98cb7658df9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 5002⤵
- Program crash
PID:4888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 948 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\63b7b3964c43252a282ed98cb7658df9.exe" & start C:\Users\Admin\AppData\Local\xovzewl.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 9483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:5040
-
-
C:\Users\Admin\AppData\Local\xovzewl.exeC:\Users\Admin\AppData\Local\xovzewl.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 5124⤵
- Program crash
PID:2648
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 948 -ip 9481⤵PID:1000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4804 -ip 48041⤵PID:4672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD563b7b3964c43252a282ed98cb7658df9
SHA1496fa5d86f01ce371cc5bc42c04099d7646b8940
SHA256666589850218b67e4bdcf39c7bce225e44e3c2dcc86b603271123510507d2c40
SHA512a6866c4f46e31cc1ecf80e2dfac99b4befcd117ab2ddc04bec5ca49c234919156d3da4d98a98412564d940b9c1da09c325d1f0952295b223f9edfe2ea382565c