Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:17

General

  • Target

    c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe

  • Size

    759KB

  • MD5

    6ef3cba91b136ae138380b710a104a12

  • SHA1

    5347a8375a4faaca804d39b6e892241086be8986

  • SHA256

    c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73

  • SHA512

    f65fd41faa37b1eaca4f60f830fc4c22c43f91821489bbfa9340f65c16e8056cd331b4cf68d8223245cbca6c7493e837cf15b16dfe371ff0a95183a9813051c5

  • SSDEEP

    12288:YgsrmyiqyJMbloYxlJHATl7Nn4JaywbIK/bOFNEpDg0891ZdujAC6lITYeMmR/E:QF5OyoY5ApZnRywbj/bieTi1ujAC6r37

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe
    "C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4568
    • C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe
      "C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe"
      2⤵
        PID:1412
      • C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe
        "C:\Users\Admin\AppData\Local\Temp\c79a98c3a11afabf39a52a12cb7d1ee6cf4f9df5c7bc54aa969296f50b75aa73.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 72
          3⤵
          • Program crash
          PID:4600
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 972 -ip 972
      1⤵
        PID:3232

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ierxc33v.3ae.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/972-64-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/972-11-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/972-14-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/972-63-0x00000000015A0000-0x00000000018EA000-memory.dmp
        Filesize

        3.3MB

      • memory/4492-4-0x0000000005A30000-0x0000000005A3A000-memory.dmp
        Filesize

        40KB

      • memory/4492-6-0x0000000005D00000-0x0000000005D16000-memory.dmp
        Filesize

        88KB

      • memory/4492-7-0x0000000005E30000-0x0000000005E3E000-memory.dmp
        Filesize

        56KB

      • memory/4492-8-0x0000000006CF0000-0x0000000006D00000-memory.dmp
        Filesize

        64KB

      • memory/4492-9-0x0000000006D50000-0x0000000006DDA000-memory.dmp
        Filesize

        552KB

      • memory/4492-10-0x000000000ABC0000-0x000000000AC5C000-memory.dmp
        Filesize

        624KB

      • memory/4492-0-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
        Filesize

        4KB

      • memory/4492-5-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4492-3-0x0000000005A90000-0x0000000005B22000-memory.dmp
        Filesize

        584KB

      • memory/4492-16-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4492-2-0x0000000006040000-0x00000000065E4000-memory.dmp
        Filesize

        5.6MB

      • memory/4492-1-0x0000000000F60000-0x0000000001024000-memory.dmp
        Filesize

        784KB

      • memory/4568-12-0x0000000004E50000-0x0000000004E86000-memory.dmp
        Filesize

        216KB

      • memory/4568-48-0x0000000007690000-0x0000000007733000-memory.dmp
        Filesize

        652KB

      • memory/4568-20-0x00000000054F0000-0x0000000005512000-memory.dmp
        Filesize

        136KB

      • memory/4568-21-0x0000000005CC0000-0x0000000005D26000-memory.dmp
        Filesize

        408KB

      • memory/4568-22-0x0000000005DE0000-0x0000000005E46000-memory.dmp
        Filesize

        408KB

      • memory/4568-19-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4568-32-0x0000000005E90000-0x00000000061E4000-memory.dmp
        Filesize

        3.3MB

      • memory/4568-33-0x0000000006470000-0x000000000648E000-memory.dmp
        Filesize

        120KB

      • memory/4568-34-0x00000000064B0000-0x00000000064FC000-memory.dmp
        Filesize

        304KB

      • memory/4568-35-0x0000000007630000-0x0000000007662000-memory.dmp
        Filesize

        200KB

      • memory/4568-47-0x0000000007670000-0x000000000768E000-memory.dmp
        Filesize

        120KB

      • memory/4568-46-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4568-36-0x00000000708A0000-0x00000000708EC000-memory.dmp
        Filesize

        304KB

      • memory/4568-18-0x0000000005520000-0x0000000005B48000-memory.dmp
        Filesize

        6.2MB

      • memory/4568-49-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4568-50-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4568-52-0x00000000077C0000-0x00000000077DA000-memory.dmp
        Filesize

        104KB

      • memory/4568-51-0x0000000007E00000-0x000000000847A000-memory.dmp
        Filesize

        6.5MB

      • memory/4568-53-0x0000000007850000-0x000000000785A000-memory.dmp
        Filesize

        40KB

      • memory/4568-54-0x0000000007A60000-0x0000000007AF6000-memory.dmp
        Filesize

        600KB

      • memory/4568-55-0x00000000079E0000-0x00000000079F1000-memory.dmp
        Filesize

        68KB

      • memory/4568-56-0x0000000007A10000-0x0000000007A1E000-memory.dmp
        Filesize

        56KB

      • memory/4568-57-0x0000000007A20000-0x0000000007A34000-memory.dmp
        Filesize

        80KB

      • memory/4568-58-0x0000000007B20000-0x0000000007B3A000-memory.dmp
        Filesize

        104KB

      • memory/4568-59-0x0000000007B00000-0x0000000007B08000-memory.dmp
        Filesize

        32KB

      • memory/4568-62-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4568-17-0x0000000074A10000-0x00000000751C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4568-15-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
        Filesize

        4KB