Resubmissions

01-10-2024 02:04

241001-che7lszclc 10

01-10-2024 01:54

241001-cb16havfpq 8

Analysis

  • max time kernel
    426s
  • max time network
    427s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 01:54

General

  • Target

    Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe

  • Size

    602KB

  • MD5

    a168b11261c075963b1dfd139cbbfac6

  • SHA1

    3248fcfe659305dba908ee7271da1a3c72f103c1

  • SHA256

    32b59977aff73828e93c0844e7805de9c854049bb3b046399f1ce42e58679b85

  • SHA512

    234e9aae8e8b8f959c1a1c21170619e09270eff0e8be8059a085c03adc354fcc7c1dadffd5c2dfa8644850bb8657fbfb3bee3b77cd8823ce00470517f41ec9fa

  • SSDEEP

    12288:PWt7LZ0ohLCU8Ow2ZHdobZZrVFtuH+c3T:PWt7V0ohLCUVw2grke

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
    "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 1700
      2⤵
      • Program crash
      PID:3604
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4024 -ip 4024
    1⤵
      PID:4832
    • C:\Windows\system32\mmc.exe
      "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
      1⤵
      • Drops file in System32 directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4092
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:456
      • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
        "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
        1⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 1228
          2⤵
          • Program crash
          PID:4532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3028 -ip 3028
        1⤵
          PID:4556
        • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
          "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          1⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2388
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 1668
            2⤵
            • Program crash
            PID:4460
        • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
          "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
          1⤵
          • System Location Discovery: System Language Discovery
          PID:216
        • C:\Windows\system32\mmc.exe
          "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
          1⤵
          • Drops file in System32 directory
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:2284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2508 -ip 2508
          1⤵
            PID:3772
          • C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
            "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
            1⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4968
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4700
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 1792
              2⤵
              • Program crash
              PID:3112
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4968 -ip 4968
            1⤵
              PID:1128

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\mmc.exe.log

              Filesize

              2KB

              MD5

              48a42989e3f44db40ac35be1c9a9e733

              SHA1

              5e66d1d0c0e696b4c77bdfbf6ba0abdda0f67962

              SHA256

              d59b502d40f5a9b923bd8e1bc17ae4a2af83c1648fcbf687dfbe9219b16780e6

              SHA512

              fecf31f81aff66036f509b298d4c8bd6effecaaf1c1f42adb1ce3bd791279c141b87d8846e316246f462df4abf35942706fb82b736739494043e1636da8aa404

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe.log

              Filesize

              1KB

              MD5

              8ec831f3e3a3f77e4a7b9cd32b48384c

              SHA1

              d83f09fd87c5bd86e045873c231c14836e76a05c

              SHA256

              7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

              SHA512

              26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              c02f1dfbc211fc8f5f0217874a763099

              SHA1

              09b4947eac337ff9efd591330d0bc1405702def1

              SHA256

              9123e6dcb7eda1d24c22e34228f930665608d207d9451962e323067d908e031b

              SHA512

              097b0a6c0c04b9dc21c10555b6effe5395c91e8718597bce9bb703e05f6d08319da84358c2eaefaac0bf800286c97f8b053f4035a640b20462c401040f84c283

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              b9a43b9a7921eb488149bcb87db03ee7

              SHA1

              e1001c4abce56daca04467de1847b457e9084e24

              SHA256

              1ba370153284ae1230297626b15db86bc4ca450932dd2b33a1e1894c641b4388

              SHA512

              130de0358f7be27f0b29331553b68c752b1fa1ea7ae09594a7bd9ce072a30eef30c6593f4987db837c72ec74958373d6883ad1984040465f09f8c1813636b3e6

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              8c1c83cc43576f31c1a66eb0fb5bfce2

              SHA1

              76b644276bfdc9232a5d8add455c9c48d849dc81

              SHA256

              6d07b67291463a1ca106368920d0f7ac82c1042fa2efdae1f7a473a147703bfc

              SHA512

              4db9b940295b7a135ed511d993a25208d96fd72d160d64cab38b2beb78b0761cd435b04d8703446794cc0ebe181c3e79097b299b767cc1c70e6b9a7ccb7687e1

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2w55uqyr.1q5.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Roaming\Microsoft\MMC\taskschd

              Filesize

              142KB

              MD5

              96952f96caaa31cc56f73a356a86a6e9

              SHA1

              f9a42e4408ed15cb40f69c18f68f568c1dfe7437

              SHA256

              195c851518f0d24502738ec555a4df217fb727404556adffc8715fe7c623dc45

              SHA512

              40a6e32f675fe6ee825421ccd51e359411e1220f2364822c8cb4ed0238381578250236a6ec7321ffe0a2c79fed7df95036fde166cb19571040859c0eabe05f53

            • memory/264-17-0x0000000005CA0000-0x0000000005D06000-memory.dmp

              Filesize

              408KB

            • memory/264-54-0x0000000007860000-0x0000000007874000-memory.dmp

              Filesize

              80KB

            • memory/264-59-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-11-0x0000000004D20000-0x0000000004D56000-memory.dmp

              Filesize

              216KB

            • memory/264-12-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-13-0x0000000005410000-0x0000000005A38000-memory.dmp

              Filesize

              6.2MB

            • memory/264-15-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-14-0x0000000005340000-0x0000000005362000-memory.dmp

              Filesize

              136KB

            • memory/264-56-0x0000000007940000-0x0000000007948000-memory.dmp

              Filesize

              32KB

            • memory/264-16-0x0000000005B40000-0x0000000005BA6000-memory.dmp

              Filesize

              408KB

            • memory/264-55-0x0000000007960000-0x000000000797A000-memory.dmp

              Filesize

              104KB

            • memory/264-28-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-27-0x0000000005E10000-0x0000000006164000-memory.dmp

              Filesize

              3.3MB

            • memory/264-29-0x0000000006300000-0x000000000631E000-memory.dmp

              Filesize

              120KB

            • memory/264-30-0x0000000006830000-0x000000000687C000-memory.dmp

              Filesize

              304KB

            • memory/264-53-0x0000000007850000-0x000000000785E000-memory.dmp

              Filesize

              56KB

            • memory/264-32-0x00000000072C0000-0x00000000072F2000-memory.dmp

              Filesize

              200KB

            • memory/264-43-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-33-0x000000006EEB0000-0x000000006EEFC000-memory.dmp

              Filesize

              304KB

            • memory/264-44-0x00000000068F0000-0x000000000690E000-memory.dmp

              Filesize

              120KB

            • memory/264-45-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-46-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/264-47-0x0000000007500000-0x00000000075A3000-memory.dmp

              Filesize

              652KB

            • memory/264-48-0x0000000007C60000-0x00000000082DA000-memory.dmp

              Filesize

              6.5MB

            • memory/264-49-0x0000000007620000-0x000000000763A000-memory.dmp

              Filesize

              104KB

            • memory/264-50-0x0000000007690000-0x000000000769A000-memory.dmp

              Filesize

              40KB

            • memory/264-51-0x00000000078A0000-0x0000000007936000-memory.dmp

              Filesize

              600KB

            • memory/264-52-0x0000000007820000-0x0000000007831000-memory.dmp

              Filesize

              68KB

            • memory/2388-99-0x0000000005610000-0x0000000005964000-memory.dmp

              Filesize

              3.3MB

            • memory/2388-115-0x00000000071C0000-0x00000000071D4000-memory.dmp

              Filesize

              80KB

            • memory/2388-114-0x0000000007170000-0x0000000007181000-memory.dmp

              Filesize

              68KB

            • memory/2388-113-0x0000000006EA0000-0x0000000006F43000-memory.dmp

              Filesize

              652KB

            • memory/2388-103-0x000000006EC00000-0x000000006EC4C000-memory.dmp

              Filesize

              304KB

            • memory/2388-102-0x0000000006210000-0x000000000625C000-memory.dmp

              Filesize

              304KB

            • memory/4024-6-0x0000000005CD0000-0x0000000005CEE000-memory.dmp

              Filesize

              120KB

            • memory/4024-10-0x000000000C6B0000-0x000000000C74C000-memory.dmp

              Filesize

              624KB

            • memory/4024-1-0x0000000000D40000-0x0000000000DDC000-memory.dmp

              Filesize

              624KB

            • memory/4024-2-0x0000000005CF0000-0x0000000006294000-memory.dmp

              Filesize

              5.6MB

            • memory/4024-9-0x0000000005200000-0x0000000005268000-memory.dmp

              Filesize

              416KB

            • memory/4024-8-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/4024-5-0x0000000005980000-0x000000000598A000-memory.dmp

              Filesize

              40KB

            • memory/4024-4-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/4024-0-0x000000007471E000-0x000000007471F000-memory.dmp

              Filesize

              4KB

            • memory/4024-3-0x00000000057E0000-0x0000000005872000-memory.dmp

              Filesize

              584KB

            • memory/4024-7-0x000000007471E000-0x000000007471F000-memory.dmp

              Filesize

              4KB

            • memory/4024-31-0x0000000074710000-0x0000000074EC0000-memory.dmp

              Filesize

              7.7MB

            • memory/4700-118-0x0000000005940000-0x0000000005C94000-memory.dmp

              Filesize

              3.3MB

            • memory/4700-129-0x00000000065F0000-0x000000000663C000-memory.dmp

              Filesize

              304KB

            • memory/4700-130-0x000000006ECE0000-0x000000006ED2C000-memory.dmp

              Filesize

              304KB

            • memory/4700-140-0x0000000007220000-0x00000000072C3000-memory.dmp

              Filesize

              652KB

            • memory/4700-141-0x0000000007500000-0x0000000007511000-memory.dmp

              Filesize

              68KB

            • memory/4700-142-0x0000000007540000-0x0000000007554000-memory.dmp

              Filesize

              80KB

            • memory/4820-63-0x00000000054E0000-0x0000000005834000-memory.dmp

              Filesize

              3.3MB

            • memory/4820-86-0x0000000007110000-0x0000000007124000-memory.dmp

              Filesize

              80KB

            • memory/4820-85-0x00000000070D0000-0x00000000070E1000-memory.dmp

              Filesize

              68KB

            • memory/4820-75-0x000000006F7B0000-0x000000006F7FC000-memory.dmp

              Filesize

              304KB

            • memory/4820-74-0x0000000005C20000-0x0000000005C6C000-memory.dmp

              Filesize

              304KB