Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2024, 07:39
Static task
static1
Behavioral task
behavioral1
Sample
VAT PO 24000042.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VAT PO 24000042.exe
Resource
win10v2004-20240226-en
General
-
Target
VAT PO 24000042.exe
-
Size
720KB
-
MD5
ed034b758fc815e198193c3520cfd3f2
-
SHA1
6b40208375622792e49f35bb3e7ea2f8e8a498b1
-
SHA256
e19db8a23b082c6f48e261d911e577b3c80617caaab197b539bc315485b5fa29
-
SHA512
4bba99100c54aef4ac52f8013561d0164f9818a35f2560f50391335ed12758044234c8c8cf215a2890348d55231c270bfe44e2549c5f5864d3787a3f382f7d32
-
SSDEEP
12288:Ydpp5wjz3z3Op8D+ZBmOI0nbCe5BmIuTnBxaFv8Kbr09nB8odAgWY:YdBiv3qfnbC6QrxaFvFr0r8axWY
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation VAT PO 24000042.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1780 set thread context of 2676 1780 VAT PO 24000042.exe 106 PID 2676 set thread context of 3348 2676 VAT PO 24000042.exe 57 PID 2676 set thread context of 4492 2676 VAT PO 24000042.exe 108 PID 4492 set thread context of 3348 4492 cttune.exe 57 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 1780 VAT PO 24000042.exe 4312 powershell.exe 4312 powershell.exe 3564 powershell.exe 3564 powershell.exe 3564 powershell.exe 4312 powershell.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 2676 VAT PO 24000042.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe 4492 cttune.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2676 VAT PO 24000042.exe 3348 Explorer.EXE 3348 Explorer.EXE 4492 cttune.exe 4492 cttune.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1780 VAT PO 24000042.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 3564 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1780 wrote to memory of 4312 1780 VAT PO 24000042.exe 99 PID 1780 wrote to memory of 4312 1780 VAT PO 24000042.exe 99 PID 1780 wrote to memory of 4312 1780 VAT PO 24000042.exe 99 PID 1780 wrote to memory of 3564 1780 VAT PO 24000042.exe 101 PID 1780 wrote to memory of 3564 1780 VAT PO 24000042.exe 101 PID 1780 wrote to memory of 3564 1780 VAT PO 24000042.exe 101 PID 1780 wrote to memory of 3440 1780 VAT PO 24000042.exe 103 PID 1780 wrote to memory of 3440 1780 VAT PO 24000042.exe 103 PID 1780 wrote to memory of 3440 1780 VAT PO 24000042.exe 103 PID 1780 wrote to memory of 4060 1780 VAT PO 24000042.exe 105 PID 1780 wrote to memory of 4060 1780 VAT PO 24000042.exe 105 PID 1780 wrote to memory of 4060 1780 VAT PO 24000042.exe 105 PID 1780 wrote to memory of 2676 1780 VAT PO 24000042.exe 106 PID 1780 wrote to memory of 2676 1780 VAT PO 24000042.exe 106 PID 1780 wrote to memory of 2676 1780 VAT PO 24000042.exe 106 PID 1780 wrote to memory of 2676 1780 VAT PO 24000042.exe 106 PID 1780 wrote to memory of 2676 1780 VAT PO 24000042.exe 106 PID 1780 wrote to memory of 2676 1780 VAT PO 24000042.exe 106 PID 3348 wrote to memory of 4492 3348 Explorer.EXE 108 PID 3348 wrote to memory of 4492 3348 Explorer.EXE 108 PID 3348 wrote to memory of 4492 3348 Explorer.EXE 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LXnRntjIrew.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LXnRntjIrew" /XML "C:\Users\Admin\AppData\Local\Temp\tmp653D.tmp"3⤵
- Creates scheduled task(s)
PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"3⤵PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"C:\Users\Admin\AppData\Local\Temp\VAT PO 24000042.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2676
-
-
-
C:\Windows\SysWOW64\cttune.exe"C:\Windows\SysWOW64\cttune.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4032 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:3636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD534352d0b9c8279378cfeb6fe1243140b
SHA1ea907b2ac5b6e567d4b7e02844a78b3296573802
SHA256151d8f2065e95e73e0be2b9b673734bcd079fdab23f461cddc30be7b89465972
SHA512a5b424e6c165594efdc71d977544e124b0f719cd3df3546e532e4688ea4257dae0f7ee643e4b405c3791a2066a14b0acb9d40f7aa2fd1d2ed6d8b0fb6f63780f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5cf91071463e7d5bec804fa395dea8a77
SHA1d848c68f1122ce5fc7eb4edace93b6fbf1cf5e60
SHA2569730af2f82c8a7af0da6e7a9e7024dab04959867c95b6d1e40f277e22fa61525
SHA512bf30e633de3f3b7c44285617843c73c6828475d0da8a4eaf813cd05afc55f9071b0e6be10625fe75fc3ea95cdca9c6797971d8b484e561ab42f9ac91e165a8dc