Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 14:00

General

  • Target

    Purchase order Inquiry 01-04 project 22501 - Request for quotation.exe

  • Size

    884KB

  • MD5

    cb60f9802b22337e3182ff3045e848fa

  • SHA1

    b3d29c2524c103e786e2a73c3dfdbe37b8e0ee28

  • SHA256

    16e9bc6afb3e487749ffed54bace65bb58dd5257c66a0baef767d371eda437ce

  • SHA512

    bb7a9e679caa06f904eff2b4f08006d2cbeae03dfaa9e7a6b90e667040bedee607c8d147a16b56d5ecae99a11e0e9f6fdafc436f48867e12022198020f749be0

  • SSDEEP

    24576:6OKGhEYdA9mPUiGZHQZcrOuP115OI7BN1:dKGhEYdAMfhSd155B

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order Inquiry 01-04 project 22501 - Request for quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order Inquiry 01-04 project 22501 - Request for quotation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase order Inquiry 01-04 project 22501 - Request for quotation.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xEAqrgXRK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEAqrgXRK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6184.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4120
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4412
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:3060
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:2432
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:4124
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:3424

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scripting

              1
              T1064

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Scripting

              1
              T1064

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                968cb9309758126772781b83adb8a28f

                SHA1

                8da30e71accf186b2ba11da1797cf67f8f78b47c

                SHA256

                92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                SHA512

                4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijsecjnk.nt4.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\tmp6184.tmp
                Filesize

                1KB

                MD5

                ebb9291107d17eab49be9db0fb38df8b

                SHA1

                efa2d47f08abf3d781b60239df020dec0083135f

                SHA256

                cce6434b094750832f8569b2603f07903fb490b0cb28a22e8d828084669736b1

                SHA512

                0cf8c688dbd83070ae2b4f4e55d7e1fb726ca3f85662426b3f8c7c9ab15fbfae01a11e9a03aa343c66b82df62c1fb98fbec900ab604d9351f189073bf5ff9b7f

              • memory/2008-77-0x00000000072B0000-0x0000000007353000-memory.dmp
                Filesize

                652KB

              • memory/2008-76-0x0000000006880000-0x000000000689E000-memory.dmp
                Filesize

                120KB

              • memory/2008-83-0x0000000007800000-0x000000000780E000-memory.dmp
                Filesize

                56KB

              • memory/2008-79-0x00000000075D0000-0x00000000075EA000-memory.dmp
                Filesize

                104KB

              • memory/2008-53-0x000000007F340000-0x000000007F350000-memory.dmp
                Filesize

                64KB

              • memory/2008-23-0x0000000002B30000-0x0000000002B40000-memory.dmp
                Filesize

                64KB

              • memory/2008-56-0x0000000075340000-0x000000007538C000-memory.dmp
                Filesize

                304KB

              • memory/2008-85-0x0000000007810000-0x0000000007824000-memory.dmp
                Filesize

                80KB

              • memory/2008-51-0x0000000002B30000-0x0000000002B40000-memory.dmp
                Filesize

                64KB

              • memory/2008-50-0x0000000006830000-0x000000000687C000-memory.dmp
                Filesize

                304KB

              • memory/2008-49-0x00000000062C0000-0x00000000062DE000-memory.dmp
                Filesize

                120KB

              • memory/2008-48-0x0000000005CE0000-0x0000000006034000-memory.dmp
                Filesize

                3.3MB

              • memory/2008-86-0x0000000007910000-0x000000000792A000-memory.dmp
                Filesize

                104KB

              • memory/2008-21-0x0000000002B30000-0x0000000002B40000-memory.dmp
                Filesize

                64KB

              • memory/2008-20-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/2008-93-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/2756-16-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/2756-55-0x000000007F0E0000-0x000000007F0F0000-memory.dmp
                Filesize

                64KB

              • memory/2756-25-0x0000000005040000-0x0000000005062000-memory.dmp
                Filesize

                136KB

              • memory/2756-27-0x00000000057E0000-0x0000000005846000-memory.dmp
                Filesize

                408KB

              • memory/2756-92-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/2756-26-0x0000000005770000-0x00000000057D6000-memory.dmp
                Filesize

                408KB

              • memory/2756-87-0x0000000007440000-0x0000000007448000-memory.dmp
                Filesize

                32KB

              • memory/2756-19-0x0000000005140000-0x0000000005768000-memory.dmp
                Filesize

                6.2MB

              • memory/2756-17-0x0000000004B00000-0x0000000004B10000-memory.dmp
                Filesize

                64KB

              • memory/2756-84-0x0000000007360000-0x0000000007374000-memory.dmp
                Filesize

                80KB

              • memory/2756-52-0x0000000004B00000-0x0000000004B10000-memory.dmp
                Filesize

                64KB

              • memory/2756-15-0x00000000024E0000-0x0000000002516000-memory.dmp
                Filesize

                216KB

              • memory/2756-57-0x0000000075340000-0x000000007538C000-memory.dmp
                Filesize

                304KB

              • memory/2756-82-0x0000000007320000-0x0000000007331000-memory.dmp
                Filesize

                68KB

              • memory/2756-81-0x00000000073A0000-0x0000000007436000-memory.dmp
                Filesize

                600KB

              • memory/2756-80-0x0000000007190000-0x000000000719A000-memory.dmp
                Filesize

                40KB

              • memory/2756-78-0x0000000007770000-0x0000000007DEA000-memory.dmp
                Filesize

                6.5MB

              • memory/2756-54-0x0000000006DD0000-0x0000000006E02000-memory.dmp
                Filesize

                200KB

              • memory/3516-5-0x0000000005AD0000-0x0000000005ADA000-memory.dmp
                Filesize

                40KB

              • memory/3516-7-0x0000000005E30000-0x0000000005E3A000-memory.dmp
                Filesize

                40KB

              • memory/3516-6-0x0000000005BF0000-0x0000000005C04000-memory.dmp
                Filesize

                80KB

              • memory/3516-22-0x0000000005910000-0x0000000005920000-memory.dmp
                Filesize

                64KB

              • memory/3516-9-0x0000000006C40000-0x0000000006D00000-memory.dmp
                Filesize

                768KB

              • memory/3516-10-0x0000000009370000-0x000000000940C000-memory.dmp
                Filesize

                624KB

              • memory/3516-8-0x0000000005E40000-0x0000000005E4C000-memory.dmp
                Filesize

                48KB

              • memory/3516-4-0x0000000005910000-0x0000000005920000-memory.dmp
                Filesize

                64KB

              • memory/3516-47-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/3516-3-0x0000000005940000-0x00000000059D2000-memory.dmp
                Filesize

                584KB

              • memory/3516-0-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/3516-2-0x0000000005E50000-0x00000000063F4000-memory.dmp
                Filesize

                5.6MB

              • memory/3516-18-0x0000000074AB0000-0x0000000075260000-memory.dmp
                Filesize

                7.7MB

              • memory/3516-1-0x0000000000E30000-0x0000000000F14000-memory.dmp
                Filesize

                912KB