Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:38

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:1856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3EEF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4188
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:2364
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:1800
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:648

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp3EEF.tmp
            Filesize

            1KB

            MD5

            0b7bab11a2af0180e35fd228be4d67e8

            SHA1

            2e0aa315f165afe0d09a7d50dcafa93bc5bbad2d

            SHA256

            f915fec06afb59de8434e8e87f1a4603a56e2a30dca7e1c00db439114f80ff28

            SHA512

            a2c8808dab79c4a5bf8d76c16eb8914080989498ba1229a18826aed6be9e480d1eba24f9625d279219bd43f70292399c66647e47bf788011ac0125fcd6f99f77

          • memory/1800-22-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/1856-17-0x0000000004560000-0x0000000004596000-memory.dmp
            Filesize

            216KB

          • memory/1856-23-0x0000000004C90000-0x00000000052B8000-memory.dmp
            Filesize

            6.2MB

          • memory/1856-19-0x0000000074910000-0x00000000750C0000-memory.dmp
            Filesize

            7.7MB

          • memory/1856-18-0x0000000074910000-0x00000000750C0000-memory.dmp
            Filesize

            7.7MB

          • memory/4828-20-0x0000000074910000-0x00000000750C0000-memory.dmp
            Filesize

            7.7MB

          • memory/5100-5-0x0000000074910000-0x00000000750C0000-memory.dmp
            Filesize

            7.7MB

          • memory/5100-8-0x0000000005B80000-0x0000000005B9E000-memory.dmp
            Filesize

            120KB

          • memory/5100-9-0x0000000001510000-0x0000000001520000-memory.dmp
            Filesize

            64KB

          • memory/5100-10-0x00000000019F0000-0x0000000001A06000-memory.dmp
            Filesize

            88KB

          • memory/5100-11-0x0000000006060000-0x00000000060DC000-memory.dmp
            Filesize

            496KB

          • memory/5100-12-0x0000000009BE0000-0x0000000009C7C000-memory.dmp
            Filesize

            624KB

          • memory/5100-7-0x0000000074910000-0x00000000750C0000-memory.dmp
            Filesize

            7.7MB

          • memory/5100-6-0x0000000001940000-0x000000000194A000-memory.dmp
            Filesize

            40KB

          • memory/5100-0-0x000000007491E000-0x000000007491F000-memory.dmp
            Filesize

            4KB

          • memory/5100-4-0x0000000005AA0000-0x0000000005B32000-memory.dmp
            Filesize

            584KB

          • memory/5100-3-0x000000007491E000-0x000000007491F000-memory.dmp
            Filesize

            4KB

          • memory/5100-2-0x0000000006170000-0x0000000006714000-memory.dmp
            Filesize

            5.6MB

          • memory/5100-1-0x0000000000F80000-0x0000000001072000-memory.dmp
            Filesize

            968KB