Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 01:03
Static task
static1
Behavioral task
behavioral1
Sample
6413a3b05e35b43347c0daa34bc1c885.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6413a3b05e35b43347c0daa34bc1c885.exe
Resource
win10v2004-20231215-en
General
-
Target
6413a3b05e35b43347c0daa34bc1c885.exe
-
Size
362KB
-
MD5
6413a3b05e35b43347c0daa34bc1c885
-
SHA1
9da08721790f82b02c5c90a38eb0004263f0eaf6
-
SHA256
b1d2db539892482fe0a2ed5546c21563e738d413a0d3b47dd23d0656d9f953d2
-
SHA512
0ec6be2510395380e8dbc243d97f657698306998013832172c70fcea2c3b51817171d3e08ec8a8fa05ab6429e9dfff3d5f827160b3e3b65acec8143b462c11f2
-
SSDEEP
6144:f3Ll+NrqylPw5Aann0hgzsPy14S9QPCSNqHNcMBBS7pxxx:PLuqePWp0hgzGWOPBNqHNlwpxxx
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 6413a3b05e35b43347c0daa34bc1c885.exe -
Executes dropped EXE 1 IoCs
pid Process 3800 hvzjuscsvn.exe -
Loads dropped DLL 1 IoCs
pid Process 3800 hvzjuscsvn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3184 940 WerFault.exe 57 1920 3800 WerFault.exe 98 -
Kills process with taskkill 1 IoCs
pid Process 2876 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2108 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 940 wrote to memory of 3948 940 6413a3b05e35b43347c0daa34bc1c885.exe 92 PID 940 wrote to memory of 3948 940 6413a3b05e35b43347c0daa34bc1c885.exe 92 PID 940 wrote to memory of 3948 940 6413a3b05e35b43347c0daa34bc1c885.exe 92 PID 3948 wrote to memory of 2876 3948 cmd.exe 94 PID 3948 wrote to memory of 2876 3948 cmd.exe 94 PID 3948 wrote to memory of 2876 3948 cmd.exe 94 PID 3948 wrote to memory of 2108 3948 cmd.exe 97 PID 3948 wrote to memory of 2108 3948 cmd.exe 97 PID 3948 wrote to memory of 2108 3948 cmd.exe 97 PID 3948 wrote to memory of 3800 3948 cmd.exe 98 PID 3948 wrote to memory of 3800 3948 cmd.exe 98 PID 3948 wrote to memory of 3800 3948 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6413a3b05e35b43347c0daa34bc1c885.exe"C:\Users\Admin\AppData\Local\Temp\6413a3b05e35b43347c0daa34bc1c885.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 5562⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 940 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6413a3b05e35b43347c0daa34bc1c885.exe" & start C:\Users\Admin\AppData\Local\HVZJUS~1.EXE -f2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 9403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2108
-
-
C:\Users\Admin\AppData\Local\hvzjuscsvn.exeC:\Users\Admin\AppData\Local\HVZJUS~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3800 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 4644⤵
- Program crash
PID:1920
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 940 -ip 9401⤵PID:3048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3800 -ip 38001⤵PID:5004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362KB
MD56413a3b05e35b43347c0daa34bc1c885
SHA19da08721790f82b02c5c90a38eb0004263f0eaf6
SHA256b1d2db539892482fe0a2ed5546c21563e738d413a0d3b47dd23d0656d9f953d2
SHA5120ec6be2510395380e8dbc243d97f657698306998013832172c70fcea2c3b51817171d3e08ec8a8fa05ab6429e9dfff3d5f827160b3e3b65acec8143b462c11f2