Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 05:12

General

  • Target

    c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe

  • Size

    716KB

  • MD5

    95269aceffe9ce44698b97ae89f6909c

  • SHA1

    e666771f265fbe6ffb19726def6dcb333ab8cf7e

  • SHA256

    c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150

  • SHA512

    4bb88004d72c57fb0d27cd5dece1a02cd56fbaff968a1e3bf10b0f7a3bbf98afd0cb7171664d5cda28835d8f90a6d52cab70a335091fee5c49947dc6258d8f47

  • SSDEEP

    12288:x4EzqHKMbNrpZ4ZQtsLWhI7xjuNFU9J4rjmmbC+nulxpUuVxpSRxD0DN7MTlMxov:xrz87bBH4pLyYuzMe2x+uxBpSRuN7MRT

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe
    "C:\Users\Admin\AppData\Local\Temp\c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oRwcFTVBKGJFE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oRwcFTVBKGJFE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3091.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1772
    • C:\Users\Admin\AppData\Local\Temp\c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe
      "C:\Users\Admin\AppData\Local\Temp\c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe"
      2⤵
        PID:2032
      • C:\Users\Admin\AppData\Local\Temp\c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe
        "C:\Users\Admin\AppData\Local\Temp\c9df8ee8291e7b125f140eb2dbad2c9eecd45b58e3b85a1c38d01ffcf3218150.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 184
          3⤵
          • Program crash
          PID:3088
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3992 -ip 3992
      1⤵
        PID:3696

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp3091.tmp

        Filesize

        1KB

        MD5

        9f49719ab866c47c3cfb6312c6ec8f04

        SHA1

        5e45ffbb88d614bd2cae77e9f8ee245b9aa5bb78

        SHA256

        3efbd1b22d98d96f4c8dcf3b09bcd22f57759cf0a87044d76dddf902971b3abc

        SHA512

        3e1e987f656c2d8a5808fabf69e194d98b74e5a08d0a441e39942a40e78a3386802cf1d7243adc61cd5ab9c508ec96b32e148c848b9de587deeeb986c812a6c9

      • memory/992-46-0x0000000074D90000-0x0000000074DDC000-memory.dmp

        Filesize

        304KB

      • memory/992-18-0x0000000074500000-0x0000000074CB0000-memory.dmp

        Filesize

        7.7MB

      • memory/992-69-0x0000000074500000-0x0000000074CB0000-memory.dmp

        Filesize

        7.7MB

      • memory/992-66-0x00000000079C0000-0x00000000079C8000-memory.dmp

        Filesize

        32KB

      • memory/992-65-0x00000000079E0000-0x00000000079FA000-memory.dmp

        Filesize

        104KB

      • memory/992-64-0x00000000078E0000-0x00000000078F4000-memory.dmp

        Filesize

        80KB

      • memory/992-63-0x00000000078D0000-0x00000000078DE000-memory.dmp

        Filesize

        56KB

      • memory/992-62-0x00000000078A0000-0x00000000078B1000-memory.dmp

        Filesize

        68KB

      • memory/992-61-0x0000000007920000-0x00000000079B6000-memory.dmp

        Filesize

        600KB

      • memory/992-60-0x0000000007710000-0x000000000771A000-memory.dmp

        Filesize

        40KB

      • memory/992-27-0x0000000005D20000-0x0000000005D86000-memory.dmp

        Filesize

        408KB

      • memory/992-17-0x0000000004DB0000-0x0000000004DE6000-memory.dmp

        Filesize

        216KB

      • memory/992-37-0x0000000005F60000-0x00000000062B4000-memory.dmp

        Filesize

        3.3MB

      • memory/992-19-0x00000000054D0000-0x0000000005AF8000-memory.dmp

        Filesize

        6.2MB

      • memory/992-21-0x0000000004E90000-0x0000000004EA0000-memory.dmp

        Filesize

        64KB

      • memory/992-45-0x0000000007360000-0x0000000007392000-memory.dmp

        Filesize

        200KB

      • memory/992-44-0x000000007F350000-0x000000007F360000-memory.dmp

        Filesize

        64KB

      • memory/992-43-0x0000000004E90000-0x0000000004EA0000-memory.dmp

        Filesize

        64KB

      • memory/992-23-0x00000000053B0000-0x00000000053D2000-memory.dmp

        Filesize

        136KB

      • memory/992-25-0x0000000005B00000-0x0000000005B66000-memory.dmp

        Filesize

        408KB

      • memory/992-59-0x00000000076A0000-0x00000000076BA000-memory.dmp

        Filesize

        104KB

      • memory/992-58-0x0000000007CE0000-0x000000000835A000-memory.dmp

        Filesize

        6.5MB

      • memory/992-57-0x00000000075A0000-0x0000000007643000-memory.dmp

        Filesize

        652KB

      • memory/992-56-0x00000000068F0000-0x000000000690E000-memory.dmp

        Filesize

        120KB

      • memory/992-41-0x0000000006920000-0x000000000696C000-memory.dmp

        Filesize

        304KB

      • memory/992-40-0x0000000006390000-0x00000000063AE000-memory.dmp

        Filesize

        120KB

      • memory/3992-39-0x0000000001110000-0x000000000145A000-memory.dmp

        Filesize

        3.3MB

      • memory/3992-42-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/3992-24-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/3992-22-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/4760-5-0x0000000005290000-0x000000000529A000-memory.dmp

        Filesize

        40KB

      • memory/4760-1-0x00000000007E0000-0x000000000089A000-memory.dmp

        Filesize

        744KB

      • memory/4760-38-0x0000000074500000-0x0000000074CB0000-memory.dmp

        Filesize

        7.7MB

      • memory/4760-2-0x0000000005830000-0x0000000005DD4000-memory.dmp

        Filesize

        5.6MB

      • memory/4760-3-0x0000000005320000-0x00000000053B2000-memory.dmp

        Filesize

        584KB

      • memory/4760-12-0x0000000005580000-0x0000000005590000-memory.dmp

        Filesize

        64KB

      • memory/4760-11-0x0000000074500000-0x0000000074CB0000-memory.dmp

        Filesize

        7.7MB

      • memory/4760-10-0x0000000008220000-0x00000000082B0000-memory.dmp

        Filesize

        576KB

      • memory/4760-9-0x0000000008100000-0x000000000810E000-memory.dmp

        Filesize

        56KB

      • memory/4760-8-0x00000000080F0000-0x00000000080FA000-memory.dmp

        Filesize

        40KB

      • memory/4760-7-0x0000000007DC0000-0x0000000007DD4000-memory.dmp

        Filesize

        80KB

      • memory/4760-6-0x0000000007DD0000-0x0000000007E6C000-memory.dmp

        Filesize

        624KB

      • memory/4760-0-0x0000000074500000-0x0000000074CB0000-memory.dmp

        Filesize

        7.7MB

      • memory/4760-4-0x0000000005580000-0x0000000005590000-memory.dmp

        Filesize

        64KB