Resubmissions

01-10-2024 02:04

241001-che7lszclc 10

01-10-2024 01:54

241001-cb16havfpq 8

Analysis

  • max time kernel
    380s
  • max time network
    361s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 01:54

General

  • Target

    Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe

  • Size

    602KB

  • MD5

    a168b11261c075963b1dfd139cbbfac6

  • SHA1

    3248fcfe659305dba908ee7271da1a3c72f103c1

  • SHA256

    32b59977aff73828e93c0844e7805de9c854049bb3b046399f1ce42e58679b85

  • SHA512

    234e9aae8e8b8f959c1a1c21170619e09270eff0e8be8059a085c03adc354fcc7c1dadffd5c2dfa8644850bb8657fbfb3bee3b77cd8823ce00470517f41ec9fa

  • SSDEEP

    12288:PWt7LZ0ohLCU8Ow2ZHdobZZrVFtuH+c3T:PWt7V0ohLCUVw2grke

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
    "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 844
      2⤵
      • Program crash
      PID:2992
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2816
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      1⤵
        PID:2528
      • C:\Windows\system32\mmc.exe
        "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
        1⤵
        • Drops file in System32 directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2924
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 848
          2⤵
          • Program crash
          PID:716
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • System Location Discovery: System Language Discovery
        PID:1240
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 908
          2⤵
          • Program crash
          PID:2676
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • System Location Discovery: System Language Discovery
        PID:1860
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • System Location Discovery: System Language Discovery
        PID:1688
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 912
          2⤵
          • Program crash
          PID:1556
      • C:\Windows\system32\wermgr.exe
        "C:\Windows\system32\wermgr.exe" "-outproc" "1260" "2280"
        1⤵
          PID:2864
        • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
          "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          1⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2520
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 780
            2⤵
            • Program crash
            PID:2980
        • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
          "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          1⤵
          • System Location Discovery: System Language Discovery
          PID:1212

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          5438177f7d54bbb142a6f238321f0463

          SHA1

          cf04fa852c273a4c95b4aebba6d27a099673e230

          SHA256

          463d592d0788689c21851036e5d3a99ed0bdc5375a8b25ec8f6032d55a932f98

          SHA512

          c895b0c1a47dae473590fddecf4e066bd197e955bbd138bc7b2364a15acc47d9e894158fc258cfe0ead782edff6aa1b58adee664c9cb1f743353b4b325e1d674

        • memory/1072-31-0x00000000012B0000-0x000000000134C000-memory.dmp

          Filesize

          624KB

        • memory/2256-18-0x0000000000C70000-0x0000000000D0C000-memory.dmp

          Filesize

          624KB

        • memory/2268-4-0x000000007483E000-0x000000007483F000-memory.dmp

          Filesize

          4KB

        • memory/2268-5-0x0000000074830000-0x0000000074F1E000-memory.dmp

          Filesize

          6.9MB

        • memory/2268-6-0x00000000002D0000-0x0000000000338000-memory.dmp

          Filesize

          416KB

        • memory/2268-9-0x0000000074830000-0x0000000074F1E000-memory.dmp

          Filesize

          6.9MB

        • memory/2268-0-0x000000007483E000-0x000000007483F000-memory.dmp

          Filesize

          4KB

        • memory/2268-3-0x00000000004A0000-0x00000000004BE000-memory.dmp

          Filesize

          120KB

        • memory/2268-2-0x0000000074830000-0x0000000074F1E000-memory.dmp

          Filesize

          6.9MB

        • memory/2268-1-0x0000000000F10000-0x0000000000FAC000-memory.dmp

          Filesize

          624KB

        • memory/2876-25-0x0000000001050000-0x00000000010EC000-memory.dmp

          Filesize

          624KB

        • memory/2916-12-0x0000000001300000-0x000000000139C000-memory.dmp

          Filesize

          624KB

        • memory/2924-10-0x00000000027F0000-0x000000000280E000-memory.dmp

          Filesize

          120KB

        • memory/2924-11-0x000000001D430000-0x000000001D776000-memory.dmp

          Filesize

          3.3MB