Analysis

  • max time kernel
    31s
  • max time network
    279s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 02:04

General

  • Target

    сентябрь 2023(570)/045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe

  • Size

    353KB

  • MD5

    ea43f0645fd447ab4201f8d695876740

  • SHA1

    6d0f0a6000cb9a2d4faf45eeac86ac7b6cf2dd08

  • SHA256

    045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee

  • SHA512

    bc232de46325c6ff6272d37bd1170dbb5d10e8ba2faa9db8fd5c24891542f1c0149a54787deb10a57a55a4a1efbe6d370e8f0270408f563b775d34bbc6d380ee

  • SSDEEP

    6144:aSOvOmqgkVGrLda6FvB76uWBM+evnWI+Xiw:ah71kVGHdaBuH+efWI+Xi

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\сентябрь 2023(570)\045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe
    "C:\Users\Admin\AppData\Local\Temp\сентябрь 2023(570)\045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7115805334.exe"
      2⤵
        PID:4760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\9140721933.exe"
        2⤵
          PID:560
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7448346300.exe"
          2⤵
            PID:2896
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7463879369.exe"
            2⤵
              PID:3660
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im "045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\???????? 2023(570)\045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe" & exit
              2⤵
                PID:1876
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "045cbc9ff518aa3bf58f568868c326af3ea7dea491e2543233885ecbaec30eee.exe" /f
                  3⤵
                  • Kills process with taskkill
                  PID:2120
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 1508
                2⤵
                • Program crash
                PID:1196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2548 -ip 2548
              1⤵
                PID:4328

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\7115805334.exe
                Filesize

                34B

                MD5

                75fb0faeb08281270ecd3d726609b2fd

                SHA1

                3492de726e42411c2d9c99adc78f2de71e21a462

                SHA256

                01fcaba669ad9bf7534cc95ef1ca8c569ae63da811cde446332fa5867bfa7a1a

                SHA512

                f40eb1cf2067bf0de40b4565cde09ce3b7e134b854129c86794e6fd75d402b242e2bc43a9de0279ed3c65424dae57ef51ce5f986cdd79c29cde71c1e8144f8ed

              • memory/2548-2-0x0000000002760000-0x000000000279E000-memory.dmp
                Filesize

                248KB

              • memory/2548-1-0x00000000027F0000-0x00000000028F0000-memory.dmp
                Filesize

                1024KB

              • memory/2548-3-0x0000000000400000-0x00000000025AB000-memory.dmp
                Filesize

                33.7MB

              • memory/2548-12-0x0000000000400000-0x00000000025AB000-memory.dmp
                Filesize

                33.7MB

              • memory/2548-15-0x0000000002760000-0x000000000279E000-memory.dmp
                Filesize

                248KB

              • memory/2548-14-0x0000000000400000-0x00000000025AB000-memory.dmp
                Filesize

                33.7MB