Analysis

  • max time kernel
    48s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 02:52

General

  • Target

    2165a0d28ca7da9dcccd1890b7fae09037b23090c16d7e6877de89667e7aa27b.exe

  • Size

    698KB

  • MD5

    c4739b56271d3d99ff7449053f997e76

  • SHA1

    578cb65ac1f0660c06a61b2be36f3f60d5b0ae98

  • SHA256

    2165a0d28ca7da9dcccd1890b7fae09037b23090c16d7e6877de89667e7aa27b

  • SHA512

    7e6a0934b695b66df33a21aff9d58768336ea3a6300ba55bb1b6424ea0912a3aeb1e20b3f03fb989eadee3dfd6ebcb9df85f6b69dd0c3db518c23e82a380caec

  • SSDEEP

    12288:oaEzqHKMbNqM8hu6Vw6xPgxb453SHmYrn1HnfFokjg1YG4s/QdMqZlWZYsYb9JVz:oxz87bfB/DtxGYhfFo+G4suJDWZYsyVt

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2165a0d28ca7da9dcccd1890b7fae09037b23090c16d7e6877de89667e7aa27b.exe
    "C:\Users\Admin\AppData\Local\Temp\2165a0d28ca7da9dcccd1890b7fae09037b23090c16d7e6877de89667e7aa27b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\2165a0d28ca7da9dcccd1890b7fae09037b23090c16d7e6877de89667e7aa27b.exe
      "C:\Users\Admin\AppData\Local\Temp\2165a0d28ca7da9dcccd1890b7fae09037b23090c16d7e6877de89667e7aa27b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ECEmLaic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1028.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ECEmLaic.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4424 -ip 4424
    1⤵
      PID:5068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 184
      1⤵
      • Program crash
      PID:1380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j1lckwnc.kio.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1028.tmp

      Filesize

      1KB

      MD5

      86c7cd08b4ef9e7da5d215c01e45e605

      SHA1

      bb9558c929870a6210ee1a43bd700eba57f4f2ef

      SHA256

      1d1596d77b1c29e652274f1681e3e53174b2a6413072725f5a7e669b28a641e9

      SHA512

      da7bb370e3eaccb17174296ca8c71ffeefc99e104b4471d91a7fd249eb60580b2a49e0c8f063688d4032639be80dae6867cfb16555ad3e6899e57b0fd7c64439

    • memory/1256-55-0x0000000006D40000-0x0000000006D5E000-memory.dmp

      Filesize

      120KB

    • memory/1256-19-0x00000000751B0000-0x0000000075960000-memory.dmp

      Filesize

      7.7MB

    • memory/1256-17-0x0000000004800000-0x0000000004836000-memory.dmp

      Filesize

      216KB

    • memory/1256-63-0x0000000007330000-0x000000000733E000-memory.dmp

      Filesize

      56KB

    • memory/1256-61-0x0000000007380000-0x0000000007416000-memory.dmp

      Filesize

      600KB

    • memory/1256-62-0x0000000007300000-0x0000000007311000-memory.dmp

      Filesize

      68KB

    • memory/1256-60-0x0000000007170000-0x000000000717A000-memory.dmp

      Filesize

      40KB

    • memory/1256-59-0x0000000007100000-0x000000000711A000-memory.dmp

      Filesize

      104KB

    • memory/1256-43-0x000000007FC30000-0x000000007FC40000-memory.dmp

      Filesize

      64KB

    • memory/1256-58-0x0000000007740000-0x0000000007DBA000-memory.dmp

      Filesize

      6.5MB

    • memory/1256-45-0x0000000070AD0000-0x0000000070B1C000-memory.dmp

      Filesize

      304KB

    • memory/1256-64-0x0000000007340000-0x0000000007354000-memory.dmp

      Filesize

      80KB

    • memory/1256-65-0x0000000007440000-0x000000000745A000-memory.dmp

      Filesize

      104KB

    • memory/1256-66-0x0000000007420000-0x0000000007428000-memory.dmp

      Filesize

      32KB

    • memory/1256-41-0x0000000005E20000-0x0000000005E6C000-memory.dmp

      Filesize

      304KB

    • memory/1256-25-0x0000000004D10000-0x0000000004D32000-memory.dmp

      Filesize

      136KB

    • memory/1256-28-0x0000000005770000-0x00000000057D6000-memory.dmp

      Filesize

      408KB

    • memory/1256-69-0x00000000751B0000-0x0000000075960000-memory.dmp

      Filesize

      7.7MB

    • memory/1256-27-0x0000000005700000-0x0000000005766000-memory.dmp

      Filesize

      408KB

    • memory/1256-38-0x0000000005910000-0x0000000005C64000-memory.dmp

      Filesize

      3.3MB

    • memory/1256-56-0x0000000004860000-0x0000000004870000-memory.dmp

      Filesize

      64KB

    • memory/1256-57-0x0000000006DC0000-0x0000000006E63000-memory.dmp

      Filesize

      652KB

    • memory/1256-40-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

      Filesize

      120KB

    • memory/1256-23-0x0000000004860000-0x0000000004870000-memory.dmp

      Filesize

      64KB

    • memory/1256-44-0x0000000006D80000-0x0000000006DB2000-memory.dmp

      Filesize

      200KB

    • memory/1256-20-0x0000000004EA0000-0x00000000054C8000-memory.dmp

      Filesize

      6.2MB

    • memory/1256-22-0x0000000004860000-0x0000000004870000-memory.dmp

      Filesize

      64KB

    • memory/1412-11-0x00000000751B0000-0x0000000075960000-memory.dmp

      Filesize

      7.7MB

    • memory/1412-8-0x00000000060A0000-0x00000000060AA000-memory.dmp

      Filesize

      40KB

    • memory/1412-1-0x00000000751B0000-0x0000000075960000-memory.dmp

      Filesize

      7.7MB

    • memory/1412-26-0x00000000751B0000-0x0000000075960000-memory.dmp

      Filesize

      7.7MB

    • memory/1412-2-0x00000000060D0000-0x0000000006674000-memory.dmp

      Filesize

      5.6MB

    • memory/1412-12-0x0000000005CE0000-0x0000000005CF0000-memory.dmp

      Filesize

      64KB

    • memory/1412-0-0x0000000000F50000-0x0000000001004000-memory.dmp

      Filesize

      720KB

    • memory/1412-10-0x0000000008990000-0x0000000008A1C000-memory.dmp

      Filesize

      560KB

    • memory/1412-9-0x00000000060B0000-0x00000000060BE000-memory.dmp

      Filesize

      56KB

    • memory/1412-3-0x0000000005A20000-0x0000000005AB2000-memory.dmp

      Filesize

      584KB

    • memory/1412-7-0x0000000006080000-0x0000000006094000-memory.dmp

      Filesize

      80KB

    • memory/1412-6-0x0000000008590000-0x000000000862C000-memory.dmp

      Filesize

      624KB

    • memory/1412-5-0x00000000059F0000-0x00000000059FA000-memory.dmp

      Filesize

      40KB

    • memory/1412-4-0x0000000005CE0000-0x0000000005CF0000-memory.dmp

      Filesize

      64KB

    • memory/4424-42-0x0000000000400000-0x000000000043F000-memory.dmp

      Filesize

      252KB

    • memory/4424-21-0x0000000000400000-0x000000000043F000-memory.dmp

      Filesize

      252KB

    • memory/4424-39-0x0000000000FF0000-0x000000000133A000-memory.dmp

      Filesize

      3.3MB