Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 03:40

General

  • Target

    a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f.exe

  • Size

    1020KB

  • MD5

    f03e14fede667def5971cd05001ac26e

  • SHA1

    c3b194d8b0d66a3a7aa540123f9191f06632c31a

  • SHA256

    a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f

  • SHA512

    e38eaa3b4720cd0e0fd002f9d9067991c7b2ded1335a0a8d8872b96ec498a3231bdf99c1347e701b0bf23631e27a2569d62b0671a009562f9effb932c2ff3ff1

  • SSDEEP

    24576:MtS2xc3m8Y83BarJ3OJJwFcx9wyeZBMI4mCJFix:MQ2x+b3BaN3mwF6yJXWFi

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f.exe
    "C:\Users\Admin\AppData\Local\Temp\a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QfWagJoK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QfWagJoK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF184.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2124
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3752
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4628
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2396
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3644
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:3108

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              3d086a433708053f9bf9523e1d87a4e8

              SHA1

              b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

              SHA256

              6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

              SHA512

              931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              e7c1d4d49e78dee51528af655d714e3a

              SHA1

              9e9de2dfda44dc74992fd6cea9992dff21911132

              SHA256

              07b621f8d0f62d1ac5e102e0af5fd09c451d9dad3649cde68a68bac3d7eea1f3

              SHA512

              f2147d63b9c0fbf6b0713d28895ad6031cc1ea57a94d3d0806355180a6a093b757df60164fa016bd139972e1ea20c704ee2f3667300f4e3ea8a6dacfb19016a8

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aekerr1k.l3a.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpF184.tmp

              Filesize

              1KB

              MD5

              6c8adfde1185b92343ebcfc334950c2a

              SHA1

              ec5bc014f1d0f4c43487ec5b3c5a739c61e1711e

              SHA256

              81183873cd9da8ad8d0ae07fd73c8983a5e1edfad66b0f68d6725648ab3102c1

              SHA512

              f5945703523bfcace8a7189c0d76c879b4f5fdbba115d47cb7a8fe7e3de09c0848e8c0183b309dbaf6343f22e299380d0604d88a40a1ae41334131c76bb639ba

            • memory/536-79-0x0000000006A30000-0x0000000006A4A000-memory.dmp

              Filesize

              104KB

            • memory/536-84-0x00000000078E0000-0x00000000078F4000-memory.dmp

              Filesize

              80KB

            • memory/536-83-0x00000000078D0000-0x00000000078DE000-memory.dmp

              Filesize

              56KB

            • memory/536-82-0x00000000078A0000-0x00000000078B1000-memory.dmp

              Filesize

              68KB

            • memory/536-22-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

              Filesize

              64KB

            • memory/536-56-0x0000000074D70000-0x0000000074DBC000-memory.dmp

              Filesize

              304KB

            • memory/536-55-0x000000007F0C0000-0x000000007F0D0000-memory.dmp

              Filesize

              64KB

            • memory/536-52-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

              Filesize

              64KB

            • memory/536-43-0x0000000005DC0000-0x0000000006114000-memory.dmp

              Filesize

              3.3MB

            • memory/536-31-0x0000000005BB0000-0x0000000005C16000-memory.dmp

              Filesize

              408KB

            • memory/536-86-0x00000000079C0000-0x00000000079C8000-memory.dmp

              Filesize

              32KB

            • memory/536-24-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/536-93-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/1744-12-0x0000000005740000-0x0000000005750000-memory.dmp

              Filesize

              64KB

            • memory/1744-9-0x0000000008450000-0x0000000008510000-memory.dmp

              Filesize

              768KB

            • memory/1744-0-0x0000000000CE0000-0x0000000000DE2000-memory.dmp

              Filesize

              1.0MB

            • memory/1744-2-0x0000000005EA0000-0x0000000006444000-memory.dmp

              Filesize

              5.6MB

            • memory/1744-3-0x00000000057D0000-0x0000000005862000-memory.dmp

              Filesize

              584KB

            • memory/1744-4-0x0000000005740000-0x0000000005750000-memory.dmp

              Filesize

              64KB

            • memory/1744-5-0x0000000005880000-0x000000000588A000-memory.dmp

              Filesize

              40KB

            • memory/1744-6-0x0000000005E20000-0x0000000005E34000-memory.dmp

              Filesize

              80KB

            • memory/1744-1-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/1744-48-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/1744-7-0x0000000005E70000-0x0000000005E7A000-memory.dmp

              Filesize

              40KB

            • memory/1744-8-0x0000000005E80000-0x0000000005E8E000-memory.dmp

              Filesize

              56KB

            • memory/1744-10-0x0000000008700000-0x000000000879C000-memory.dmp

              Filesize

              624KB

            • memory/1744-11-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/3076-81-0x0000000007CF0000-0x0000000007D86000-memory.dmp

              Filesize

              600KB

            • memory/3076-21-0x00000000053C0000-0x00000000053D0000-memory.dmp

              Filesize

              64KB

            • memory/3076-54-0x0000000007720000-0x0000000007752000-memory.dmp

              Filesize

              200KB

            • memory/3076-18-0x0000000005A00000-0x0000000006028000-memory.dmp

              Filesize

              6.2MB

            • memory/3076-57-0x0000000074D70000-0x0000000074DBC000-memory.dmp

              Filesize

              304KB

            • memory/3076-67-0x0000000006D20000-0x0000000006D3E000-memory.dmp

              Filesize

              120KB

            • memory/3076-77-0x0000000007760000-0x0000000007803000-memory.dmp

              Filesize

              652KB

            • memory/3076-53-0x000000007F590000-0x000000007F5A0000-memory.dmp

              Filesize

              64KB

            • memory/3076-92-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/3076-51-0x00000000053C0000-0x00000000053D0000-memory.dmp

              Filesize

              64KB

            • memory/3076-78-0x00000000080C0000-0x000000000873A000-memory.dmp

              Filesize

              6.5MB

            • memory/3076-49-0x0000000006770000-0x000000000678E000-memory.dmp

              Filesize

              120KB

            • memory/3076-32-0x0000000006030000-0x0000000006096000-memory.dmp

              Filesize

              408KB

            • memory/3076-17-0x0000000002E40000-0x0000000002E76000-memory.dmp

              Filesize

              216KB

            • memory/3076-85-0x0000000007DB0000-0x0000000007DCA000-memory.dmp

              Filesize

              104KB

            • memory/3076-25-0x0000000005790000-0x00000000057B2000-memory.dmp

              Filesize

              136KB

            • memory/3076-20-0x00000000053C0000-0x00000000053D0000-memory.dmp

              Filesize

              64KB

            • memory/3076-80-0x0000000007AF0000-0x0000000007AFA000-memory.dmp

              Filesize

              40KB

            • memory/3076-19-0x00000000744E0000-0x0000000074C90000-memory.dmp

              Filesize

              7.7MB

            • memory/3076-50-0x00000000067A0000-0x00000000067EC000-memory.dmp

              Filesize

              304KB