Analysis

  • max time kernel
    98s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 04:04

General

  • Target

    76563f561fd009f9ec176320657feafa.exe

  • Size

    1.5MB

  • MD5

    76563f561fd009f9ec176320657feafa

  • SHA1

    2f962b8a65165945c3582a49d9a410537abbc964

  • SHA256

    92fc50fbd75a13621c3d64e1ded8617c4c9f92072010f0735d050c06ba73d995

  • SHA512

    91f6dbf03f60382bdb6e3a2acb9d9b3e985abd23e2d74b1dff1b4a4c487791e7d7c068a85804e92eb67cfaecb4c33da8dbcf953c7f39204e819f1a71e9e3072e

  • SSDEEP

    24576:PKaLfALjE7E29i/dB2MJwdLN+93CyfFrwb3RtD5VwlngfdqcKn:jLfALjufc/6yIh2SyfNwbhtD5+lnW6n

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76563f561fd009f9ec176320657feafa.exe
    "C:\Users\Admin\AppData\Local\Temp\76563f561fd009f9ec176320657feafa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c
      2⤵
        PID:4076
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2760
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 188
            3⤵
            • Program crash
            PID:2132
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\as/poi\as/poi.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\as/poi\as/poi.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2588
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\76563f561fd009f9ec176320657feafa.exe" "C:\Users\Admin\AppData\Roaming\as/poi\as/poi.exe"
          2⤵
            PID:1840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2760 -ip 2760
          1⤵
            PID:3808

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scripting

          1
          T1064

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2184-1-0x0000000075330000-0x0000000075AE0000-memory.dmp
            Filesize

            7.7MB

          • memory/2184-0-0x00000000005C0000-0x0000000000748000-memory.dmp
            Filesize

            1.5MB

          • memory/2184-2-0x00000000056B0000-0x0000000005C54000-memory.dmp
            Filesize

            5.6MB

          • memory/2184-3-0x00000000051A0000-0x0000000005232000-memory.dmp
            Filesize

            584KB

          • memory/2184-4-0x00000000050F0000-0x0000000005100000-memory.dmp
            Filesize

            64KB

          • memory/2184-5-0x0000000005580000-0x000000000558A000-memory.dmp
            Filesize

            40KB

          • memory/2184-8-0x0000000075330000-0x0000000075AE0000-memory.dmp
            Filesize

            7.7MB

          • memory/2184-9-0x00000000050F0000-0x0000000005100000-memory.dmp
            Filesize

            64KB

          • memory/2184-11-0x0000000075330000-0x0000000075AE0000-memory.dmp
            Filesize

            7.7MB

          • memory/2760-6-0x0000000001360000-0x0000000001744000-memory.dmp
            Filesize

            3.9MB

          • memory/2760-7-0x0000000001360000-0x0000000001744000-memory.dmp
            Filesize

            3.9MB