Analysis

  • max time kernel
    100s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 12:19

General

  • Target

    8c4e54d930eee8ff1b8e570cd6f7f38e.exe

  • Size

    29KB

  • MD5

    8c4e54d930eee8ff1b8e570cd6f7f38e

  • SHA1

    bc7e30ea8bb350cb4d828323e8487b5ab4494e18

  • SHA256

    a5f75dc3c655807e5405fe51934d17cbcab4580c8b0895acc38e5fb4f9a113c8

  • SHA512

    67cf1411172a633c7db64c4f91768104c40e1884e3862ace5254c69a24b0a45e19ba8f3b7c8ec1de1ca678b0f4f0e4a47dff4d009066de9520541751e2c80ccb

  • SSDEEP

    768:pooL1v7eL4VBz7Pd0pz1FlERRPMpTF8FTZhYC5ubY6hiBL:h17eL4VBzLS5FlERi24bY6hiBL

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe
    "C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3148
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4056
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
        C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\8c4e54d930eee8ff1b8e570cd6f7f38e.exe"
        3⤵
        • Executes dropped EXE
        PID:1216
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
          4⤵
            PID:1196
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
              5⤵
              • Creates scheduled task(s)
              PID:4276
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
            4⤵
              PID:1352
              • C:\Windows\system32\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:1104
              • C:\Windows\system32\services32.exe
                "C:\Windows\system32\services32.exe"
                4⤵
                  PID:2908
          • C:\Windows\system32\cmd.exe
            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
            1⤵
              PID:3484
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                2⤵
                  PID:4572
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                  2⤵
                    PID:4476
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                    2⤵
                      PID:4940
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                      2⤵
                        PID:4468

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      0226685f1147e3a1a4dcf62ad8a59da1

                      SHA1

                      146afa36fd4e06472eaf86ceaa77bdf3ade1f41c

                      SHA256

                      88c4b71603316658e178872b7e415a4b9023a0e0979661208946b97ba97ea4e6

                      SHA512

                      c83051066fe1a24be60793afd4be5e88882beb9f3975a63a64040097b2a78f99c7f24e3a0ab864bdf1ea6a9e64e7ef86fa7c7dcb558db0ea34936dfcb429dc87

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      77d622bb1a5b250869a3238b9bc1402b

                      SHA1

                      d47f4003c2554b9dfc4c16f22460b331886b191b

                      SHA256

                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                      SHA512

                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      34f595487e6bfd1d11c7de88ee50356a

                      SHA1

                      4caad088c15766cc0fa1f42009260e9a02f953bb

                      SHA256

                      0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

                      SHA512

                      10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      22310ad6749d8cc38284aa616efcd100

                      SHA1

                      440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                      SHA256

                      55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                      SHA512

                      2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5lx3rwge.fmk.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\svchost32.exe

                      Filesize

                      22KB

                      MD5

                      2a47ccad101ae3934d98d238ebd02fdf

                      SHA1

                      91ed0d68f043bb254dfcd03a6da628763c585b17

                      SHA256

                      7eb6f1250ef138a6d391a162d246303dd215a947ac6fbd952e2b7b8396b0739e

                      SHA512

                      23ce36c5285a7be5962430c2ff0d645b544f32db171935f7c83778856acdd04cb6f1d520b238cefbb9e9390447377b809240c9ef8577479e4e98b747039e50b4

                    • C:\Windows\system32\services32.exe

                      Filesize

                      29KB

                      MD5

                      8c4e54d930eee8ff1b8e570cd6f7f38e

                      SHA1

                      bc7e30ea8bb350cb4d828323e8487b5ab4494e18

                      SHA256

                      a5f75dc3c655807e5405fe51934d17cbcab4580c8b0895acc38e5fb4f9a113c8

                      SHA512

                      67cf1411172a633c7db64c4f91768104c40e1884e3862ace5254c69a24b0a45e19ba8f3b7c8ec1de1ca678b0f4f0e4a47dff4d009066de9520541751e2c80ccb

                    • memory/1216-75-0x0000000001500000-0x0000000001512000-memory.dmp

                      Filesize

                      72KB

                    • memory/1216-76-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1216-77-0x00000000035A0000-0x00000000035B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1216-91-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1216-74-0x0000000000A00000-0x0000000000A0A000-memory.dmp

                      Filesize

                      40KB

                    • memory/2028-30-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2028-32-0x00000184C6B30000-0x00000184C6B40000-memory.dmp

                      Filesize

                      64KB

                    • memory/2028-31-0x00000184C6B30000-0x00000184C6B40000-memory.dmp

                      Filesize

                      64KB

                    • memory/2028-34-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2616-67-0x0000000001150000-0x0000000001160000-memory.dmp

                      Filesize

                      64KB

                    • memory/2616-1-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2616-2-0x0000000001150000-0x0000000001160000-memory.dmp

                      Filesize

                      64KB

                    • memory/2616-70-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2616-0-0x00000000007A0000-0x00000000007AC000-memory.dmp

                      Filesize

                      48KB

                    • memory/2616-66-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2908-90-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2908-153-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2908-154-0x00000000011C0000-0x00000000011D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2908-92-0x00000000011C0000-0x00000000011D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2948-9-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2948-15-0x000001A2E35B0000-0x000001A2E35C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2948-8-0x000001A2FDD70000-0x000001A2FDD92000-memory.dmp

                      Filesize

                      136KB

                    • memory/2948-18-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/2948-14-0x000001A2E35B0000-0x000001A2E35C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3148-46-0x000002E9BD900000-0x000002E9BD910000-memory.dmp

                      Filesize

                      64KB

                    • memory/3148-49-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3148-45-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3148-47-0x000002E9BD900000-0x000002E9BD910000-memory.dmp

                      Filesize

                      64KB

                    • memory/4056-60-0x00000223F1F30000-0x00000223F1F40000-memory.dmp

                      Filesize

                      64KB

                    • memory/4056-52-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4056-62-0x00000223F1F30000-0x00000223F1F40000-memory.dmp

                      Filesize

                      64KB

                    • memory/4056-65-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4056-63-0x00000223F1F30000-0x00000223F1F40000-memory.dmp

                      Filesize

                      64KB

                    • memory/4468-152-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4468-149-0x0000018CF5E50000-0x0000018CF5E60000-memory.dmp

                      Filesize

                      64KB

                    • memory/4468-144-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4476-121-0x0000025D6B930000-0x0000025D6B940000-memory.dmp

                      Filesize

                      64KB

                    • memory/4476-119-0x0000025D6B930000-0x0000025D6B940000-memory.dmp

                      Filesize

                      64KB

                    • memory/4476-123-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4476-120-0x0000025D6B930000-0x0000025D6B940000-memory.dmp

                      Filesize

                      64KB

                    • memory/4476-118-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4572-107-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4572-103-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4572-104-0x000002DFD03F0000-0x000002DFD0400000-memory.dmp

                      Filesize

                      64KB

                    • memory/4572-105-0x000002DFD03F0000-0x000002DFD0400000-memory.dmp

                      Filesize

                      64KB

                    • memory/4940-135-0x000001D0C16F0000-0x000001D0C1700000-memory.dmp

                      Filesize

                      64KB

                    • memory/4940-136-0x000001D0C16F0000-0x000001D0C1700000-memory.dmp

                      Filesize

                      64KB

                    • memory/4940-133-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4940-138-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

                      Filesize

                      10.8MB