Analysis
-
max time kernel
426s -
max time network
427s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
Resource
win7-20240903-en
General
-
Target
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
-
Size
602KB
-
MD5
a168b11261c075963b1dfd139cbbfac6
-
SHA1
3248fcfe659305dba908ee7271da1a3c72f103c1
-
SHA256
32b59977aff73828e93c0844e7805de9c854049bb3b046399f1ce42e58679b85
-
SHA512
234e9aae8e8b8f959c1a1c21170619e09270eff0e8be8059a085c03adc354fcc7c1dadffd5c2dfa8644850bb8657fbfb3bee3b77cd8823ce00470517f41ec9fa
-
SSDEEP
12288:PWt7LZ0ohLCU8Ow2ZHdobZZrVFtuH+c3T:PWt7V0ohLCUVw2grke
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 264 powershell.exe 4820 powershell.exe 2388 powershell.exe 4700 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3604 4024 WerFault.exe 81 4532 3028 WerFault.exe 106 4460 2508 WerFault.exe 113 3112 4968 WerFault.exe 120 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 264 powershell.exe 264 powershell.exe 3028 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 3028 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 3028 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4820 powershell.exe 4820 powershell.exe 2508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2388 powershell.exe 2388 powershell.exe 4968 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4968 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4968 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4700 powershell.exe 4700 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4092 mmc.exe 2284 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 264 powershell.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe Token: 33 4092 mmc.exe Token: SeIncBasePriorityPrivilege 4092 mmc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2284 mmc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4092 mmc.exe 4092 mmc.exe 2284 mmc.exe 2284 mmc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4024 wrote to memory of 264 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 87 PID 4024 wrote to memory of 264 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 87 PID 4024 wrote to memory of 264 4024 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 87 PID 3028 wrote to memory of 4820 3028 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 108 PID 3028 wrote to memory of 4820 3028 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 108 PID 3028 wrote to memory of 4820 3028 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 108 PID 2508 wrote to memory of 2388 2508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 116 PID 2508 wrote to memory of 2388 2508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 116 PID 2508 wrote to memory of 2388 2508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 116 PID 4968 wrote to memory of 4700 4968 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 121 PID 4968 wrote to memory of 4700 4968 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 121 PID 4968 wrote to memory of 4700 4968 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 17002⤵
- Program crash
PID:3604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4024 -ip 40241⤵PID:4832
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4092
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:456
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 12282⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3028 -ip 30281⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 16682⤵
- Program crash
PID:4460
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- System Location Discovery: System Language Discovery
PID:216
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2508 -ip 25081⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 17922⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4968 -ip 49681⤵PID:1128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD548a42989e3f44db40ac35be1c9a9e733
SHA15e66d1d0c0e696b4c77bdfbf6ba0abdda0f67962
SHA256d59b502d40f5a9b923bd8e1bc17ae4a2af83c1648fcbf687dfbe9219b16780e6
SHA512fecf31f81aff66036f509b298d4c8bd6effecaaf1c1f42adb1ce3bd791279c141b87d8846e316246f462df4abf35942706fb82b736739494043e1636da8aa404
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c02f1dfbc211fc8f5f0217874a763099
SHA109b4947eac337ff9efd591330d0bc1405702def1
SHA2569123e6dcb7eda1d24c22e34228f930665608d207d9451962e323067d908e031b
SHA512097b0a6c0c04b9dc21c10555b6effe5395c91e8718597bce9bb703e05f6d08319da84358c2eaefaac0bf800286c97f8b053f4035a640b20462c401040f84c283
-
Filesize
18KB
MD5b9a43b9a7921eb488149bcb87db03ee7
SHA1e1001c4abce56daca04467de1847b457e9084e24
SHA2561ba370153284ae1230297626b15db86bc4ca450932dd2b33a1e1894c641b4388
SHA512130de0358f7be27f0b29331553b68c752b1fa1ea7ae09594a7bd9ce072a30eef30c6593f4987db837c72ec74958373d6883ad1984040465f09f8c1813636b3e6
-
Filesize
18KB
MD58c1c83cc43576f31c1a66eb0fb5bfce2
SHA176b644276bfdc9232a5d8add455c9c48d849dc81
SHA2566d07b67291463a1ca106368920d0f7ac82c1042fa2efdae1f7a473a147703bfc
SHA5124db9b940295b7a135ed511d993a25208d96fd72d160d64cab38b2beb78b0761cd435b04d8703446794cc0ebe181c3e79097b299b767cc1c70e6b9a7ccb7687e1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
142KB
MD596952f96caaa31cc56f73a356a86a6e9
SHA1f9a42e4408ed15cb40f69c18f68f568c1dfe7437
SHA256195c851518f0d24502738ec555a4df217fb727404556adffc8715fe7c623dc45
SHA51240a6e32f675fe6ee825421ccd51e359411e1220f2364822c8cb4ed0238381578250236a6ec7321ffe0a2c79fed7df95036fde166cb19571040859c0eabe05f53