Analysis

  • max time kernel
    109s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 09:16

General

  • Target

    DR7i2oPQmFBvGac.exe

  • Size

    748KB

  • MD5

    3223bb41094d367ff28de649d3846ded

  • SHA1

    ec95c74b4df8e975633d3906255c9c067ea529b2

  • SHA256

    90ce5b85703d579348045ee2ca8267c064911fc1243878a67144cc5970305b15

  • SHA512

    889a439dfbe2cb95a235bd5e359b75832ba4ba65d492f3cfc66bc99d2c44ed9404b98f4f959aa458c130dbf912cb9f633f3ab16860bf3f867675dc0f1ef12e67

  • SSDEEP

    12288:KdQVYyOn6nzx+1+AKamu15bsu2+rCj0ZzZcC4CaYuZaidwOCMGEDe3HwHGh:HY9n6nseMAR+mycC4DYPEDe3Hc

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe
    "C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rQTnLqmVLU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rQTnLqmVLU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA652.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:5076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3424
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2080
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2196
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:5496
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:5588

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              3d086a433708053f9bf9523e1d87a4e8

              SHA1

              b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

              SHA256

              6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

              SHA512

              931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              0e5129a22513bf4b2ded3ab0643f8eaf

              SHA1

              f68ea8522213bf98f6b22106462865e38818b3fe

              SHA256

              a40e62da2fd0b33194a3e83198ee29448d71bb40f119804218f8605702998348

              SHA512

              0c9c700697428938aea6b34ab247815bf318afc0b81b67ad0602554d41ca2f1a2fe1f064075db1586a99a92e948775dd7c63db30c9ae034bfdee0847169657ec

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wbloasc0.ajz.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpA652.tmp

              Filesize

              1KB

              MD5

              74339af19287941f469cfebe10715035

              SHA1

              11e292bf8fc882e011506127bc9617ded769b9e4

              SHA256

              8c3d82f3a70f80aed4a2023032d2b5d3da9f271d342ee596f0520bcf4df0cef9

              SHA512

              9a20a38084f49c76a5dcbd0abb5b5cc9997bf322127e456c7c927027f64b6aa62c29b2d278cd449a762bc67844023bdf93b6f361d3d8b7f4689dc2c95e3f3540

            • memory/404-4-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/404-5-0x0000000005690000-0x000000000569A000-memory.dmp

              Filesize

              40KB

            • memory/404-6-0x0000000006850000-0x0000000006868000-memory.dmp

              Filesize

              96KB

            • memory/404-7-0x0000000074B1E000-0x0000000074B1F000-memory.dmp

              Filesize

              4KB

            • memory/404-8-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/404-9-0x00000000068D0000-0x000000000695E000-memory.dmp

              Filesize

              568KB

            • memory/404-10-0x0000000007170000-0x000000000720C000-memory.dmp

              Filesize

              624KB

            • memory/404-3-0x00000000055D0000-0x0000000005662000-memory.dmp

              Filesize

              584KB

            • memory/404-2-0x0000000005CA0000-0x0000000006244000-memory.dmp

              Filesize

              5.6MB

            • memory/404-0-0x0000000074B1E000-0x0000000074B1F000-memory.dmp

              Filesize

              4KB

            • memory/404-47-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/404-1-0x0000000000B40000-0x0000000000C02000-memory.dmp

              Filesize

              776KB

            • memory/2620-48-0x0000000005A80000-0x0000000005A9E000-memory.dmp

              Filesize

              120KB

            • memory/2620-78-0x00000000070E0000-0x00000000070EE000-memory.dmp

              Filesize

              56KB

            • memory/2620-88-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/2620-23-0x0000000004CC0000-0x0000000004CE2000-memory.dmp

              Filesize

              136KB

            • memory/2620-19-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/2620-18-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/2620-16-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/2620-36-0x00000000055C0000-0x0000000005914000-memory.dmp

              Filesize

              3.3MB

            • memory/2620-14-0x00000000022A0000-0x00000000022D6000-memory.dmp

              Filesize

              216KB

            • memory/2620-25-0x0000000005550000-0x00000000055B6000-memory.dmp

              Filesize

              408KB

            • memory/2620-24-0x00000000054E0000-0x0000000005546000-memory.dmp

              Filesize

              408KB

            • memory/2620-49-0x0000000005C20000-0x0000000005C6C000-memory.dmp

              Filesize

              304KB

            • memory/2620-17-0x0000000004D40000-0x0000000005368000-memory.dmp

              Filesize

              6.2MB

            • memory/2620-80-0x00000000071F0000-0x000000000720A000-memory.dmp

              Filesize

              104KB

            • memory/2620-79-0x00000000070F0000-0x0000000007104000-memory.dmp

              Filesize

              80KB

            • memory/2620-61-0x00000000753C0000-0x000000007540C000-memory.dmp

              Filesize

              304KB

            • memory/2620-72-0x0000000006DE0000-0x0000000006E83000-memory.dmp

              Filesize

              652KB

            • memory/2620-74-0x0000000006EB0000-0x0000000006ECA000-memory.dmp

              Filesize

              104KB

            • memory/5040-73-0x00000000081C0000-0x000000000883A000-memory.dmp

              Filesize

              6.5MB

            • memory/5040-75-0x0000000007BF0000-0x0000000007BFA000-memory.dmp

              Filesize

              40KB

            • memory/5040-76-0x0000000007E00000-0x0000000007E96000-memory.dmp

              Filesize

              600KB

            • memory/5040-77-0x0000000007D80000-0x0000000007D91000-memory.dmp

              Filesize

              68KB

            • memory/5040-20-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/5040-70-0x0000000006DB0000-0x0000000006DCE000-memory.dmp

              Filesize

              120KB

            • memory/5040-51-0x00000000753C0000-0x000000007540C000-memory.dmp

              Filesize

              304KB

            • memory/5040-81-0x0000000007EA0000-0x0000000007EA8000-memory.dmp

              Filesize

              32KB

            • memory/5040-50-0x0000000007850000-0x0000000007882000-memory.dmp

              Filesize

              200KB

            • memory/5040-35-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/5040-22-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB

            • memory/5040-87-0x0000000074B10000-0x00000000752C0000-memory.dmp

              Filesize

              7.7MB