Analysis
-
max time kernel
92s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
Sample Order May009.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Sample Order May009.exe
Resource
win10v2004-20240508-en
General
-
Target
Sample Order May009.exe
-
Size
1.5MB
-
MD5
eb6fbf94ac91b528b6c2fef7c6dd79af
-
SHA1
4f5079f8402b5a935cc9dcf2fd02ee98dabf95ed
-
SHA256
f76934a541edddd96ff55c70aff0ba2be3c7f20b1b1f96a48f6ee99daeaef220
-
SHA512
2078931c8643f000560734eec6d73b88382f16e9a5db6a48e151e0bee9cbd53f87384bd8731b248eb8e446a1cedf2041e81528fe5a73bf07a800f6b5c76696b2
-
SSDEEP
24576:jElEJSNI3rQ9891j8F1Oo/42VuKZWaKoPDfK6Dy6pPnltz1k:QlSaI3ruUjCT/huroPVy65lh1
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3832 powershell.exe 4800 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Sample Order May009.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Sample Order May009.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
Sample Order May009.exepowershell.exepowershell.exepid process 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3832 powershell.exe 4800 powershell.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 3308 Sample Order May009.exe 4800 powershell.exe 3832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Sample Order May009.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3308 Sample Order May009.exe Token: SeDebugPrivilege 3832 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Sample Order May009.exedescription pid process target process PID 3308 wrote to memory of 3832 3308 Sample Order May009.exe powershell.exe PID 3308 wrote to memory of 3832 3308 Sample Order May009.exe powershell.exe PID 3308 wrote to memory of 3832 3308 Sample Order May009.exe powershell.exe PID 3308 wrote to memory of 4800 3308 Sample Order May009.exe powershell.exe PID 3308 wrote to memory of 4800 3308 Sample Order May009.exe powershell.exe PID 3308 wrote to memory of 4800 3308 Sample Order May009.exe powershell.exe PID 3308 wrote to memory of 1884 3308 Sample Order May009.exe schtasks.exe PID 3308 wrote to memory of 1884 3308 Sample Order May009.exe schtasks.exe PID 3308 wrote to memory of 1884 3308 Sample Order May009.exe schtasks.exe PID 3308 wrote to memory of 888 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 888 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 888 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 1168 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 1168 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 1168 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 1984 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 1984 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 1984 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 3116 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 3116 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 3116 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 3412 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 3412 3308 Sample Order May009.exe vbc.exe PID 3308 wrote to memory of 3412 3308 Sample Order May009.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Sample Order May009.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OvSlUx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OvSlUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB314.tmp"2⤵
- Creates scheduled task(s)
PID:1884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD58feb1cb17dc54eeaf3fd1179b87b08f8
SHA1114002397adb8c591e88bb8db7ea3d235ba89f79
SHA2564f8055f2be43d6c8c43b9f11e34a807d1b22c25494f22baba7e22fd40f1891cb
SHA512a6d922979dcb183e0345de14e379f2ab1bf96875ca86cfffe6bc8b8f7cb111b1ce9a471e24eaa719d1365da7d891cddfac73bddf0790eb13650f8d86c50684b1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59245bde22dd4902ea83871bd2ea84276
SHA1d8b40c70cc11d149cf330217fdf992fb993136a9
SHA2563e036641821fe20bb3004ee150f327fcfaa875b015efdb1e3f41b87ddfa4cd00
SHA512094a17edd24222a3abcd5020d74bff3f90aeb9a898b82cc45a2978f942bf87d578365d4b22db8068ab5a5f3bccd7b0271a986ba3c237e7d6f49e8d75c6787206