Analysis

  • max time kernel
    104s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2025, 09:57

General

  • Target

    B1C90tuveZ9jFGZ.exe

  • Size

    610KB

  • MD5

    dfc7843f6e716725410adffe8c15848f

  • SHA1

    5fb018743a74f72adceb85a27d8f1198482ccdc4

  • SHA256

    6d0a73c255453a2539a63dbeae565abae36b527cd6154691b3c066f3815860ed

  • SHA512

    48b67c99e1177be610a1ec7426e6d9dc11696ab1b86bad1a34d58561638d9b4a706ab1dd26cd653a7007c334d9cd479f6dd7cd998f68cb4483d8fc5fc2ce5c96

  • SSDEEP

    12288:ER7gCRxFNGgFoQOCkRfPehxgoNX356+Vz91fR/BHUhr5woJ+sFOJkR:ERfhoQOCzhv56ozHR/ZGr5woYsx

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B1C90tuveZ9jFGZ.exe
    "C:\Users\Admin\AppData\Local\Temp\B1C90tuveZ9jFGZ.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\B1C90tuveZ9jFGZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tKmAtmGcqvi.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tKmAtmGcqvi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3300
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:760
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2288
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4468
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3712
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:5108

            Network

            MITRE ATT&CK Enterprise v16

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              e4135a378c24482e7f624931219e3737

              SHA1

              00046326a6305ce4bbfb66c33d9fe36f55e8d250

              SHA256

              35f209f7f20688c6fe5e5b1604cd1b64f906bbcb47ed03388b557baa3f811552

              SHA512

              bbee6ddb5494ec03075a6ebbfe2130f7ddae5671cc1c939fa628e9bc697dfd9e8d3b2a96474f0becce1e1b27138fbf2ef855212b816a87af117369a21c8f86e6

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lwcfmzgi.24v.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp

              Filesize

              1KB

              MD5

              79e39ff7dc35e5450cb7bd3228eb71d0

              SHA1

              09ae3fd91989faa3170241e79ab23d8efa9a8801

              SHA256

              5b9344d3efa7139ec113dfefceecfbcf5a646d9fdbba4760929087119e9c35ba

              SHA512

              6b3210f2776604f5f197c934bc814641698898ec181e251ca23fe1860da1b72eb9d4590ca44d2e153461dd817cc6f957167a7037c5deee198884dfca86598b9d

            • memory/1724-23-0x0000000005DD0000-0x0000000005E36000-memory.dmp

              Filesize

              408KB

            • memory/1724-87-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/1724-22-0x0000000005D60000-0x0000000005DC6000-memory.dmp

              Filesize

              408KB

            • memory/1724-35-0x0000000005E40000-0x0000000006194000-memory.dmp

              Filesize

              3.3MB

            • memory/1724-75-0x00000000079E0000-0x0000000007A76000-memory.dmp

              Filesize

              600KB

            • memory/1724-78-0x00000000079A0000-0x00000000079B4000-memory.dmp

              Filesize

              80KB

            • memory/1724-62-0x0000000075390000-0x00000000753DC000-memory.dmp

              Filesize

              304KB

            • memory/1724-15-0x0000000002B50000-0x0000000002B86000-memory.dmp

              Filesize

              216KB

            • memory/1724-16-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/1724-17-0x0000000005590000-0x0000000005BB8000-memory.dmp

              Filesize

              6.2MB

            • memory/1724-18-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2116-10-0x00000000068F0000-0x000000000696A000-memory.dmp

              Filesize

              488KB

            • memory/2116-4-0x0000000005630000-0x00000000056CC000-memory.dmp

              Filesize

              624KB

            • memory/2116-3-0x0000000005590000-0x0000000005622000-memory.dmp

              Filesize

              584KB

            • memory/2116-5-0x00000000054F0000-0x00000000054FA000-memory.dmp

              Filesize

              40KB

            • memory/2116-2-0x0000000005B40000-0x00000000060E4000-memory.dmp

              Filesize

              5.6MB

            • memory/2116-46-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2116-9-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2116-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

              Filesize

              4KB

            • memory/2116-8-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

              Filesize

              4KB

            • memory/2116-7-0x0000000005890000-0x00000000058A2000-memory.dmp

              Filesize

              72KB

            • memory/2116-1-0x0000000000A70000-0x0000000000B0C000-memory.dmp

              Filesize

              624KB

            • memory/2116-6-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-47-0x0000000005CD0000-0x0000000005CEE000-memory.dmp

              Filesize

              120KB

            • memory/3008-49-0x0000000006CA0000-0x0000000006CD2000-memory.dmp

              Filesize

              200KB

            • memory/3008-60-0x00000000062B0000-0x00000000062CE000-memory.dmp

              Filesize

              120KB

            • memory/3008-61-0x0000000006CE0000-0x0000000006D83000-memory.dmp

              Filesize

              652KB

            • memory/3008-50-0x0000000075390000-0x00000000753DC000-memory.dmp

              Filesize

              304KB

            • memory/3008-72-0x0000000007630000-0x0000000007CAA000-memory.dmp

              Filesize

              6.5MB

            • memory/3008-73-0x0000000006FF0000-0x000000000700A000-memory.dmp

              Filesize

              104KB

            • memory/3008-74-0x0000000007060000-0x000000000706A000-memory.dmp

              Filesize

              40KB

            • memory/3008-48-0x0000000006050000-0x000000000609C000-memory.dmp

              Filesize

              304KB

            • memory/3008-76-0x00000000071F0000-0x0000000007201000-memory.dmp

              Filesize

              68KB

            • memory/3008-77-0x0000000007220000-0x000000000722E000-memory.dmp

              Filesize

              56KB

            • memory/3008-36-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-79-0x0000000007330000-0x000000000734A000-memory.dmp

              Filesize

              104KB

            • memory/3008-80-0x0000000007310000-0x0000000007318000-memory.dmp

              Filesize

              32KB

            • memory/3008-34-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-21-0x0000000004D00000-0x0000000004D22000-memory.dmp

              Filesize

              136KB

            • memory/3008-19-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-86-0x0000000074B00000-0x00000000752B0000-memory.dmp

              Filesize

              7.7MB