Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:10

General

  • Target

    mx5YxLHScoqMImo.exe

  • Size

    1.9MB

  • MD5

    4e4c867be87859bce4c0ca42afed00d8

  • SHA1

    186ccbb0eb39426dc0439c7dd388930dec0ebf2f

  • SHA256

    d9426f66ba3dbff178904ff41cbddf65618a0b7b776b460c5b4af3f3f78ab970

  • SHA512

    39ca9e1845f4958370999fa28f635637b0ffe0b25ab047a6921245037de2dcd0e2313e3bd7f21b9cff8c28209737e43dd50b4a47618f81de812da8d2667a7610

  • SSDEEP

    49152:nGpbwGhL9CgTtXcF8cpaR9MM2Tx2v8ZqgpKVad+WjGAmUjgwRl:nGpbwGpZTJc2cpW9Mjx2vGqgpz+WjGAj

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mx5YxLHScoqMImo.exe
    "C:\Users\Admin\AppData\Local\Temp\mx5YxLHScoqMImo.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LElSceeKwBDH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LElSceeKwBDH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDCB4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2124
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fssBpDQ.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4076
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fssBpDQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp36EA.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1784
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1432
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 2016
              5⤵
              • Program crash
              PID:1044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1432 -ip 1432
      1⤵
        PID:4704
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:1712
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1716

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MSBuild.exe.log

          Filesize

          1KB

          MD5

          8ec831f3e3a3f77e4a7b9cd32b48384c

          SHA1

          d83f09fd87c5bd86e045873c231c14836e76a05c

          SHA256

          7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

          SHA512

          26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          354a9e3fba3c22f4ffe905ad5405a1f5

          SHA1

          851e1cfaf9ef38a54e4a5b23b8d61435bc2548e9

          SHA256

          f14cf6a85946480814ad3186832be33df65734df143369040a6317120155f790

          SHA512

          7fdcf7583d280b1f7f46695e461f864e0b2b1d3f5ff87dcf0135263527b5f20ba548a3ee97c29028cc2817003b02ed069898a2792c742cc0865a684c9353dfe1

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ttgjuikc.ugc.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\firefox\firefox.exe

          Filesize

          256KB

          MD5

          8fdf47e0ff70c40ed3a17014aeea4232

          SHA1

          e6256a0159688f0560b015da4d967f41cbf8c9bd

          SHA256

          ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

          SHA512

          bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

        • C:\Users\Admin\AppData\Local\Temp\tmp36EA.tmp

          Filesize

          1KB

          MD5

          6b87d551316a4ee0a25957169efc10fe

          SHA1

          78fbe38fdc8574bf0e622b5e80b9cefbfa4a9e16

          SHA256

          9c136c56c4970ca8735e5028b16974a8c4221ce4128b20d1e8a3f69010d929f4

          SHA512

          92b4dc24dc45295604e88719fc96fb805bb00857d619b767a6e7fa651faad7cfcf559090984ba6cfb75847f18bfaf89b4ce1bfb8a3cdfbb6cca389c17b95210a

        • C:\Users\Admin\AppData\Local\Temp\tmpDCB4.tmp

          Filesize

          1KB

          MD5

          d089a5d7ba602d611261c88230b34faa

          SHA1

          5701c72a8c13d18bb96a5a4d35edbc22f893b372

          SHA256

          43cf3c859400f289fc75493ded728bb3e4d4ea6f72e0f7979b38539eafd95b3d

          SHA512

          b0cde024edec70b8cca31d21b876ee18b6b8670ddfa659fcf7f019d4aefd20151e4c2fe3abda25333dc1a399a685ebbf74642601f42923105881378497b0b749

        • memory/1708-163-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-143-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-170-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-169-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-167-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-166-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-173-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-175-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-160-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-159-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-147-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-172-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-141-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-142-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-140-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-139-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-138-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-176-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-137-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-136-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/1708-130-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/1708-183-0x0000000007820000-0x0000000007830000-memory.dmp

          Filesize

          64KB

        • memory/1708-185-0x0000000007A80000-0x0000000007A90000-memory.dmp

          Filesize

          64KB

        • memory/3516-134-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/3516-92-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-43-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-39-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-24-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-51-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-132-0x0000000007CF0000-0x0000000007D00000-memory.dmp

          Filesize

          64KB

        • memory/3516-53-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-42-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-54-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-58-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-60-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-61-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-44-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-64-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-66-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-45-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-46-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-108-0x0000000009E30000-0x0000000009F28000-memory.dmp

          Filesize

          992KB

        • memory/3516-107-0x0000000007CF0000-0x0000000007D00000-memory.dmp

          Filesize

          64KB

        • memory/3516-47-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-106-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/3516-82-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-83-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-98-0x0000000004FB0000-0x0000000004FB6000-memory.dmp

          Filesize

          24KB

        • memory/3516-85-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-97-0x0000000007E70000-0x0000000007E88000-memory.dmp

          Filesize

          96KB

        • memory/3516-96-0x0000000007CF0000-0x0000000007D00000-memory.dmp

          Filesize

          64KB

        • memory/3516-88-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-27-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/3516-93-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/3516-95-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/4076-129-0x0000000006710000-0x000000000675C000-memory.dmp

          Filesize

          304KB

        • memory/4076-146-0x000000006F9C0000-0x000000006FA0C000-memory.dmp

          Filesize

          304KB

        • memory/4076-131-0x0000000002E60000-0x0000000002E70000-memory.dmp

          Filesize

          64KB

        • memory/4076-165-0x0000000007BD0000-0x0000000007BE1000-memory.dmp

          Filesize

          68KB

        • memory/4076-115-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4076-144-0x000000007F9E0000-0x000000007F9F0000-memory.dmp

          Filesize

          64KB

        • memory/4076-158-0x0000000007930000-0x00000000079D3000-memory.dmp

          Filesize

          652KB

        • memory/4076-116-0x0000000002E60000-0x0000000002E70000-memory.dmp

          Filesize

          64KB

        • memory/4076-184-0x0000000007C10000-0x0000000007C24000-memory.dmp

          Filesize

          80KB

        • memory/4076-127-0x0000000006060000-0x00000000063B4000-memory.dmp

          Filesize

          3.3MB

        • memory/4076-117-0x0000000002E60000-0x0000000002E70000-memory.dmp

          Filesize

          64KB

        • memory/4120-21-0x0000000007B10000-0x0000000007B20000-memory.dmp

          Filesize

          64KB

        • memory/4120-16-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4120-10-0x0000000006660000-0x00000000066FC000-memory.dmp

          Filesize

          624KB

        • memory/4120-5-0x00000000078E0000-0x00000000078EA000-memory.dmp

          Filesize

          40KB

        • memory/4120-6-0x0000000007B40000-0x0000000007B58000-memory.dmp

          Filesize

          96KB

        • memory/4120-7-0x0000000007C90000-0x0000000007C98000-memory.dmp

          Filesize

          32KB

        • memory/4120-8-0x0000000007CA0000-0x0000000007CAA000-memory.dmp

          Filesize

          40KB

        • memory/4120-9-0x00000000094E0000-0x000000000967C000-memory.dmp

          Filesize

          1.6MB

        • memory/4120-3-0x00000000078F0000-0x0000000007982000-memory.dmp

          Filesize

          584KB

        • memory/4120-2-0x0000000007DC0000-0x0000000008364000-memory.dmp

          Filesize

          5.6MB

        • memory/4120-4-0x0000000007B10000-0x0000000007B20000-memory.dmp

          Filesize

          64KB

        • memory/4120-1-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4120-41-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4120-0-0x0000000000830000-0x0000000000A1C000-memory.dmp

          Filesize

          1.9MB

        • memory/4516-81-0x0000000007380000-0x000000000739A000-memory.dmp

          Filesize

          104KB

        • memory/4516-26-0x0000000005A10000-0x0000000005A76000-memory.dmp

          Filesize

          408KB

        • memory/4516-25-0x0000000005220000-0x0000000005286000-memory.dmp

          Filesize

          408KB

        • memory/4516-40-0x0000000005B80000-0x0000000005ED4000-memory.dmp

          Filesize

          3.3MB

        • memory/4516-23-0x0000000004F80000-0x0000000004FA2000-memory.dmp

          Filesize

          136KB

        • memory/4516-22-0x00000000053E0000-0x0000000005A08000-memory.dmp

          Filesize

          6.2MB

        • memory/4516-105-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4516-20-0x0000000002880000-0x0000000002890000-memory.dmp

          Filesize

          64KB

        • memory/4516-102-0x00000000076A0000-0x00000000076A8000-memory.dmp

          Filesize

          32KB

        • memory/4516-101-0x00000000076C0000-0x00000000076DA000-memory.dmp

          Filesize

          104KB

        • memory/4516-100-0x00000000075C0000-0x00000000075D4000-memory.dmp

          Filesize

          80KB

        • memory/4516-19-0x0000000002880000-0x0000000002890000-memory.dmp

          Filesize

          64KB

        • memory/4516-18-0x0000000074940000-0x00000000750F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4516-99-0x00000000075B0000-0x00000000075BE000-memory.dmp

          Filesize

          56KB

        • memory/4516-89-0x0000000007580000-0x0000000007591000-memory.dmp

          Filesize

          68KB

        • memory/4516-15-0x0000000002710000-0x0000000002746000-memory.dmp

          Filesize

          216KB

        • memory/4516-87-0x0000000007600000-0x0000000007696000-memory.dmp

          Filesize

          600KB

        • memory/4516-86-0x00000000073F0000-0x00000000073FA000-memory.dmp

          Filesize

          40KB

        • memory/4516-80-0x00000000079C0000-0x000000000803A000-memory.dmp

          Filesize

          6.5MB

        • memory/4516-63-0x000000007EF50000-0x000000007EF60000-memory.dmp

          Filesize

          64KB

        • memory/4516-79-0x0000000007070000-0x0000000007113000-memory.dmp

          Filesize

          652KB

        • memory/4516-78-0x0000000006600000-0x000000000661E000-memory.dmp

          Filesize

          120KB

        • memory/4516-67-0x00000000751D0000-0x000000007521C000-memory.dmp

          Filesize

          304KB

        • memory/4516-65-0x0000000006620000-0x0000000006652000-memory.dmp

          Filesize

          200KB

        • memory/4516-55-0x0000000002880000-0x0000000002890000-memory.dmp

          Filesize

          64KB

        • memory/4516-50-0x0000000006140000-0x000000000618C000-memory.dmp

          Filesize

          304KB

        • memory/4516-49-0x0000000006070000-0x000000000608E000-memory.dmp

          Filesize

          120KB