Analysis
-
max time kernel
88s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 05:36
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order-ListSamples_xls.scr
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Purchase Order-ListSamples_xls.scr
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
Specifications.scr
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Specifications.scr
Resource
win10v2004-20231215-en
General
-
Target
Specifications.scr
-
Size
1020KB
-
MD5
f03e14fede667def5971cd05001ac26e
-
SHA1
c3b194d8b0d66a3a7aa540123f9191f06632c31a
-
SHA256
a090d4d19e61d32cc67cbbcd57124becd412d1e9f7d8d8ed896da4d2d689dc7f
-
SHA512
e38eaa3b4720cd0e0fd002f9d9067991c7b2ded1335a0a8d8872b96ec498a3231bdf99c1347e701b0bf23631e27a2569d62b0671a009562f9effb932c2ff3ff1
-
SSDEEP
24576:MtS2xc3m8Y83BarJ3OJJwFcx9wyeZBMI4mCJFix:MQ2x+b3BaN3mwF6yJXWFi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation Specifications.scr -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 3184 powershell.exe 3184 powershell.exe 772 powershell.exe 772 powershell.exe 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 1784 Specifications.scr 772 powershell.exe 3184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1784 Specifications.scr Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 772 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1784 wrote to memory of 3184 1784 Specifications.scr 95 PID 1784 wrote to memory of 3184 1784 Specifications.scr 95 PID 1784 wrote to memory of 3184 1784 Specifications.scr 95 PID 1784 wrote to memory of 772 1784 Specifications.scr 98 PID 1784 wrote to memory of 772 1784 Specifications.scr 98 PID 1784 wrote to memory of 772 1784 Specifications.scr 98 PID 1784 wrote to memory of 3592 1784 Specifications.scr 97 PID 1784 wrote to memory of 3592 1784 Specifications.scr 97 PID 1784 wrote to memory of 3592 1784 Specifications.scr 97 PID 1784 wrote to memory of 2168 1784 Specifications.scr 100 PID 1784 wrote to memory of 2168 1784 Specifications.scr 100 PID 1784 wrote to memory of 2168 1784 Specifications.scr 100 PID 1784 wrote to memory of 2972 1784 Specifications.scr 101 PID 1784 wrote to memory of 2972 1784 Specifications.scr 101 PID 1784 wrote to memory of 2972 1784 Specifications.scr 101 PID 1784 wrote to memory of 4108 1784 Specifications.scr 102 PID 1784 wrote to memory of 4108 1784 Specifications.scr 102 PID 1784 wrote to memory of 4108 1784 Specifications.scr 102 PID 1784 wrote to memory of 4004 1784 Specifications.scr 104 PID 1784 wrote to memory of 4004 1784 Specifications.scr 104 PID 1784 wrote to memory of 4004 1784 Specifications.scr 104 PID 1784 wrote to memory of 5056 1784 Specifications.scr 103 PID 1784 wrote to memory of 5056 1784 Specifications.scr 103 PID 1784 wrote to memory of 5056 1784 Specifications.scr 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Specifications.scr"C:\Users\Admin\AppData\Local\Temp\Specifications.scr" /S1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Specifications.scr"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QfWagJoK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB621.tmp"2⤵
- Creates scheduled task(s)
PID:3592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QfWagJoK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5056
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5450470c80a8791fcc30d2baa7d3baa7f
SHA1fb324bfcdb7a528af73204a2cfe05e7929791831
SHA25646886f38cd6f8e8ba547e4b4703268daa2e6474958e2660041298865f1d8346f
SHA5129f16952679c1b63f857a3c4394db5bd9a4b03f94fed55eb43e3a15dd64e28439b10a7861f538248f7d57bee987e76438fa90a6549ce1dc52a05f8a7f3ee75505