Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 07:26

General

  • Target

    jlsvOH1c8bSRKqM.exe

  • Size

    727KB

  • MD5

    5cb7acef6fcb2f9feed94483f364030a

  • SHA1

    68470b83c29c96c569ed5db44668fe6286c1230c

  • SHA256

    c6af34274ba09e990bdbc008c74f95f935ba6d256ed23ee8c67ea06530c8c0ea

  • SHA512

    938ce6946f21d9d266e10d2a80b5b3e107cadbc18183dd1326a107a5e34d18bf2e8ff272279d2fff38a3c6a73bc60f02f3e06e26b22cacae38ad16775c35947f

  • SSDEEP

    12288:UlTSDzsi9gxS6GxNqPMryBhXVU5esCmYY7nlVIOehCD6W0M+HnwDNPy66x1cngCh:UlTSDD9D6Gh+Bs8sCYnlWOsCr+Y4x1t0

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jlsvOH1c8bSRKqM.exe
    "C:\Users\Admin\AppData\Local\Temp\jlsvOH1c8bSRKqM.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\jlsvOH1c8bSRKqM.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AZJifQrhDpEQCA.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AZJifQrhDpEQCA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4FF.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1804
    • C:\Users\Admin\AppData\Local\Temp\jlsvOH1c8bSRKqM.exe
      "C:\Users\Admin\AppData\Local\Temp\jlsvOH1c8bSRKqM.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    ac370ab2a5dd49c8aa284391bbbb302b

    SHA1

    500575186113be8b077767ceb1188c213228b8ec

    SHA256

    218ddaab9943c7629cb82f1c583c883b154c62ff313d81a6ff3d2bdc5761f21c

    SHA512

    80fdca08efc6567f381ba648ba923fb8c01d0d217dc0903c64da05442e11975a972f9329233003e27233f60f62abf41e906d3d99744f76bd3b33d7897ee2c63d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zj04skfn.dgd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF4FF.tmp

    Filesize

    1KB

    MD5

    cf6266c404177446ac08dde66b47cb6c

    SHA1

    b6e9648f3e90eb24ea15645d5bf08c782d3ca161

    SHA256

    a54dea070be63f6618e2d94d8c9af32cb57016d14bf4c578fbb23e1301404c2e

    SHA512

    978d01cad991f40f93c2b165c1675999331777507b8d44e435d2098118bc108ede7e2cfc4552ac4006615da974eb22d94a32443336b3ebca7318903dc0a2c735

  • memory/732-50-0x0000000006FD0000-0x0000000007002000-memory.dmp

    Filesize

    200KB

  • memory/732-17-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/732-77-0x0000000007560000-0x0000000007571000-memory.dmp

    Filesize

    68KB

  • memory/732-75-0x00000000073D0000-0x00000000073DA000-memory.dmp

    Filesize

    40KB

  • memory/732-51-0x0000000074E10000-0x0000000074E5C000-memory.dmp

    Filesize

    304KB

  • memory/732-70-0x0000000006F90000-0x0000000006FAE000-memory.dmp

    Filesize

    120KB

  • memory/732-23-0x00000000059C0000-0x0000000005D14000-memory.dmp

    Filesize

    3.3MB

  • memory/732-48-0x0000000006030000-0x000000000604E000-memory.dmp

    Filesize

    120KB

  • memory/732-49-0x0000000006050000-0x000000000609C000-memory.dmp

    Filesize

    304KB

  • memory/732-80-0x00000000076A0000-0x00000000076BA000-memory.dmp

    Filesize

    104KB

  • memory/732-18-0x0000000005070000-0x0000000005092000-memory.dmp

    Filesize

    136KB

  • memory/732-21-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/732-20-0x00000000052B0000-0x0000000005316000-memory.dmp

    Filesize

    408KB

  • memory/732-19-0x0000000005190000-0x00000000051F6000-memory.dmp

    Filesize

    408KB

  • memory/732-22-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/732-81-0x0000000007680000-0x0000000007688000-memory.dmp

    Filesize

    32KB

  • memory/732-84-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/2464-45-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3148-25-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/3148-73-0x0000000007AC0000-0x000000000813A000-memory.dmp

    Filesize

    6.5MB

  • memory/3148-88-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/3148-79-0x00000000076B0000-0x00000000076C4000-memory.dmp

    Filesize

    80KB

  • memory/3148-15-0x0000000005220000-0x0000000005848000-memory.dmp

    Filesize

    6.2MB

  • memory/3148-16-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/3148-14-0x0000000004B80000-0x0000000004BB6000-memory.dmp

    Filesize

    216KB

  • memory/3148-78-0x00000000076A0000-0x00000000076AE000-memory.dmp

    Filesize

    56KB

  • memory/3148-52-0x0000000074E10000-0x0000000074E5C000-memory.dmp

    Filesize

    304KB

  • memory/3148-76-0x00000000076F0000-0x0000000007786000-memory.dmp

    Filesize

    600KB

  • memory/3148-72-0x0000000007370000-0x0000000007413000-memory.dmp

    Filesize

    652KB

  • memory/3148-24-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/3148-74-0x0000000007470000-0x000000000748A000-memory.dmp

    Filesize

    104KB

  • memory/4676-7-0x0000000005590000-0x00000000055A8000-memory.dmp

    Filesize

    96KB

  • memory/4676-8-0x0000000005810000-0x000000000581C000-memory.dmp

    Filesize

    48KB

  • memory/4676-6-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/4676-9-0x0000000002BF0000-0x0000000002C7A000-memory.dmp

    Filesize

    552KB

  • memory/4676-47-0x0000000074580000-0x0000000074D30000-memory.dmp

    Filesize

    7.7MB

  • memory/4676-5-0x00000000055C0000-0x000000000565C000-memory.dmp

    Filesize

    624KB

  • memory/4676-4-0x0000000005310000-0x000000000531A000-memory.dmp

    Filesize

    40KB

  • memory/4676-3-0x0000000005340000-0x00000000053D2000-memory.dmp

    Filesize

    584KB

  • memory/4676-2-0x0000000005850000-0x0000000005DF4000-memory.dmp

    Filesize

    5.6MB

  • memory/4676-1-0x0000000000840000-0x00000000008FC000-memory.dmp

    Filesize

    752KB

  • memory/4676-0-0x000000007458E000-0x000000007458F000-memory.dmp

    Filesize

    4KB