Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 14:19

General

  • Target

    Purchase Order.exe

  • Size

    674KB

  • MD5

    bb27ed093c6e2c730c9474aa79ac2d29

  • SHA1

    321a8af5f62eb08923ca0e0ca99de7fde052033a

  • SHA256

    de5cf20e4077372593a8c24c31306b7e5b9ba62e3952609bde308300631c8c3f

  • SHA512

    f8178da7f0bdbf165082e420c364c1a91718b7e09eccc0a9f5c10ab4f79420f455bbbda9533e4efb1fd20a201ce0fccfaecefb271daa4b4d2eda09d304f856af

  • SSDEEP

    12288:dd0FtImAFJFiXpflU5Xnt9K4QRvePodWz4gjbbN0hYE38uH21qDfZDGh:bM61FaXlgXt9K4QIPoAUhYE3JHNu

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xfobk1mg.zdq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/400-1-0x0000000074F00000-0x00000000756B0000-memory.dmp

    Filesize

    7.7MB

  • memory/400-2-0x0000000005F10000-0x00000000064B4000-memory.dmp

    Filesize

    5.6MB

  • memory/400-3-0x0000000005A00000-0x0000000005A92000-memory.dmp

    Filesize

    584KB

  • memory/400-4-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/400-5-0x00000000059B0000-0x00000000059BA000-memory.dmp

    Filesize

    40KB

  • memory/400-6-0x0000000005C00000-0x0000000005C14000-memory.dmp

    Filesize

    80KB

  • memory/400-7-0x0000000005DA0000-0x0000000005DAA000-memory.dmp

    Filesize

    40KB

  • memory/400-8-0x0000000005DB0000-0x0000000005DBE000-memory.dmp

    Filesize

    56KB

  • memory/400-9-0x0000000006C60000-0x0000000006CEA000-memory.dmp

    Filesize

    552KB

  • memory/400-10-0x00000000093E0000-0x000000000947C000-memory.dmp

    Filesize

    624KB

  • memory/400-60-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/400-59-0x0000000074F00000-0x00000000756B0000-memory.dmp

    Filesize

    7.7MB

  • memory/400-0-0x0000000000EF0000-0x0000000000F9E000-memory.dmp

    Filesize

    696KB

  • memory/2364-28-0x00000000055F0000-0x0000000005944000-memory.dmp

    Filesize

    3.3MB

  • memory/2364-43-0x00000000060D0000-0x00000000060EE000-memory.dmp

    Filesize

    120KB

  • memory/2364-16-0x0000000005240000-0x0000000005262000-memory.dmp

    Filesize

    136KB

  • memory/2364-17-0x0000000005360000-0x00000000053C6000-memory.dmp

    Filesize

    408KB

  • memory/2364-20-0x0000000005480000-0x00000000054E6000-memory.dmp

    Filesize

    408KB

  • memory/2364-15-0x00000000045D0000-0x00000000045E0000-memory.dmp

    Filesize

    64KB

  • memory/2364-13-0x0000000004C10000-0x0000000005238000-memory.dmp

    Filesize

    6.2MB

  • memory/2364-29-0x0000000005AC0000-0x0000000005ADE000-memory.dmp

    Filesize

    120KB

  • memory/2364-30-0x0000000005B10000-0x0000000005B5C000-memory.dmp

    Filesize

    304KB

  • memory/2364-31-0x000000007EEE0000-0x000000007EEF0000-memory.dmp

    Filesize

    64KB

  • memory/2364-32-0x0000000006090000-0x00000000060C2000-memory.dmp

    Filesize

    200KB

  • memory/2364-33-0x000000006F750000-0x000000006F79C000-memory.dmp

    Filesize

    304KB

  • memory/2364-44-0x00000000045D0000-0x00000000045E0000-memory.dmp

    Filesize

    64KB

  • memory/2364-14-0x00000000045D0000-0x00000000045E0000-memory.dmp

    Filesize

    64KB

  • memory/2364-45-0x00000000045D0000-0x00000000045E0000-memory.dmp

    Filesize

    64KB

  • memory/2364-46-0x0000000006AB0000-0x0000000006B53000-memory.dmp

    Filesize

    652KB

  • memory/2364-47-0x0000000007430000-0x0000000007AAA000-memory.dmp

    Filesize

    6.5MB

  • memory/2364-48-0x0000000006DF0000-0x0000000006E0A000-memory.dmp

    Filesize

    104KB

  • memory/2364-49-0x0000000006E60000-0x0000000006E6A000-memory.dmp

    Filesize

    40KB

  • memory/2364-50-0x0000000007070000-0x0000000007106000-memory.dmp

    Filesize

    600KB

  • memory/2364-51-0x0000000006FF0000-0x0000000007001000-memory.dmp

    Filesize

    68KB

  • memory/2364-52-0x0000000007030000-0x000000000703E000-memory.dmp

    Filesize

    56KB

  • memory/2364-53-0x0000000007040000-0x0000000007054000-memory.dmp

    Filesize

    80KB

  • memory/2364-54-0x0000000007130000-0x000000000714A000-memory.dmp

    Filesize

    104KB

  • memory/2364-55-0x0000000007110000-0x0000000007118000-memory.dmp

    Filesize

    32KB

  • memory/2364-58-0x0000000074F00000-0x00000000756B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2364-12-0x0000000074F00000-0x00000000756B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2364-11-0x00000000044F0000-0x0000000004526000-memory.dmp

    Filesize

    216KB