Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:17

General

  • Target

    PR-ZWL 07364G49574(Revised PO).exe

  • Size

    759KB

  • MD5

    6ef3cba91b136ae138380b710a104a12

  • SHA1

    5347a8375a4faaca804d39b6e892241086be8986

  • SHA256

    c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73

  • SHA512

    f65fd41faa37b1eaca4f60f830fc4c22c43f91821489bbfa9340f65c16e8056cd331b4cf68d8223245cbca6c7493e837cf15b16dfe371ff0a95183a9813051c5

  • SSDEEP

    12288:YgsrmyiqyJMbloYxlJHATl7Nn4JaywbIK/bOFNEpDg0891ZdujAC6lITYeMmR/E:QF5OyoY5ApZnRywbj/bieTi1ujAC6r37

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Users\Admin\AppData\Local\Temp\PR-ZWL 07364G49574(Revised PO).exe
      "C:\Users\Admin\AppData\Local\Temp\PR-ZWL 07364G49574(Revised PO).exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PR-ZWL 07364G49574(Revised PO).exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4436
      • C:\Users\Admin\AppData\Local\Temp\PR-ZWL 07364G49574(Revised PO).exe
        "C:\Users\Admin\AppData\Local\Temp\PR-ZWL 07364G49574(Revised PO).exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3432
    • C:\Windows\SysWOW64\icacls.exe
      "C:\Windows\SysWOW64\icacls.exe"
      2⤵
      • Modifies file permissions
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4480

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xdejwidp.v4h.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3308-10-0x000000000AB00000-0x000000000AB9C000-memory.dmp
    Filesize

    624KB

  • memory/3308-2-0x0000000005E40000-0x00000000063E4000-memory.dmp
    Filesize

    5.6MB

  • memory/3308-3-0x0000000005890000-0x0000000005922000-memory.dmp
    Filesize

    584KB

  • memory/3308-4-0x0000000005860000-0x000000000586A000-memory.dmp
    Filesize

    40KB

  • memory/3308-5-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/3308-6-0x0000000005E30000-0x0000000005E46000-memory.dmp
    Filesize

    88KB

  • memory/3308-7-0x0000000006A00000-0x0000000006A0E000-memory.dmp
    Filesize

    56KB

  • memory/3308-9-0x0000000006A70000-0x0000000006AFA000-memory.dmp
    Filesize

    552KB

  • memory/3308-1-0x0000000000ED0000-0x0000000000F94000-memory.dmp
    Filesize

    784KB

  • memory/3308-0-0x000000007449E000-0x000000007449F000-memory.dmp
    Filesize

    4KB

  • memory/3308-8-0x0000000006A10000-0x0000000006A20000-memory.dmp
    Filesize

    64KB

  • memory/3308-14-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/3408-70-0x000000000D280000-0x00000000102B6000-memory.dmp
    Filesize

    48.2MB

  • memory/3408-71-0x0000000002850000-0x0000000002945000-memory.dmp
    Filesize

    980KB

  • memory/3408-66-0x000000000D280000-0x00000000102B6000-memory.dmp
    Filesize

    48.2MB

  • memory/3432-68-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3432-65-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3432-64-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3432-63-0x0000000001570000-0x00000000018BA000-memory.dmp
    Filesize

    3.3MB

  • memory/3432-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4436-34-0x0000000006980000-0x00000000069CC000-memory.dmp
    Filesize

    304KB

  • memory/4436-55-0x0000000007E80000-0x0000000007E91000-memory.dmp
    Filesize

    68KB

  • memory/4436-33-0x0000000006950000-0x000000000696E000-memory.dmp
    Filesize

    120KB

  • memory/4436-20-0x0000000005970000-0x0000000005992000-memory.dmp
    Filesize

    136KB

  • memory/4436-37-0x0000000074530000-0x0000000074CE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4436-48-0x0000000007B50000-0x0000000007BF3000-memory.dmp
    Filesize

    652KB

  • memory/4436-47-0x0000000006F30000-0x0000000006F4E000-memory.dmp
    Filesize

    120KB

  • memory/4436-49-0x0000000074530000-0x0000000074CE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4436-36-0x0000000070330000-0x000000007037C000-memory.dmp
    Filesize

    304KB

  • memory/4436-35-0x0000000007B10000-0x0000000007B42000-memory.dmp
    Filesize

    200KB

  • memory/4436-50-0x0000000074530000-0x0000000074CE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4436-51-0x00000000082D0000-0x000000000894A000-memory.dmp
    Filesize

    6.5MB

  • memory/4436-52-0x0000000007C80000-0x0000000007C9A000-memory.dmp
    Filesize

    104KB

  • memory/4436-53-0x0000000007CF0000-0x0000000007CFA000-memory.dmp
    Filesize

    40KB

  • memory/4436-54-0x0000000007F00000-0x0000000007F96000-memory.dmp
    Filesize

    600KB

  • memory/4436-32-0x0000000006310000-0x0000000006664000-memory.dmp
    Filesize

    3.3MB

  • memory/4436-56-0x0000000007EC0000-0x0000000007ECE000-memory.dmp
    Filesize

    56KB

  • memory/4436-57-0x0000000007ED0000-0x0000000007EE4000-memory.dmp
    Filesize

    80KB

  • memory/4436-58-0x0000000007FC0000-0x0000000007FDA000-memory.dmp
    Filesize

    104KB

  • memory/4436-59-0x0000000007FA0000-0x0000000007FA8000-memory.dmp
    Filesize

    32KB

  • memory/4436-62-0x0000000074530000-0x0000000074CE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4436-21-0x0000000006190000-0x00000000061F6000-memory.dmp
    Filesize

    408KB

  • memory/4436-22-0x0000000006200000-0x0000000006266000-memory.dmp
    Filesize

    408KB

  • memory/4436-18-0x0000000074530000-0x0000000074CE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4436-19-0x0000000005A60000-0x0000000006088000-memory.dmp
    Filesize

    6.2MB

  • memory/4436-15-0x000000007453E000-0x000000007453F000-memory.dmp
    Filesize

    4KB

  • memory/4436-17-0x0000000005390000-0x00000000053C6000-memory.dmp
    Filesize

    216KB

  • memory/4436-16-0x0000000074530000-0x0000000074CE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4480-69-0x00000000006A0000-0x00000000006DE000-memory.dmp
    Filesize

    248KB

  • memory/4480-67-0x00000000006A0000-0x00000000006DE000-memory.dmp
    Filesize

    248KB