Analysis

  • max time kernel
    136s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:17

General

  • Target

    d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e.exe

  • Size

    685KB

  • MD5

    bf419752c9d2cdb915bba91c641ad2b3

  • SHA1

    25b9365ef4ff79cc6abb793c1a2aafe2ab030153

  • SHA256

    d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e

  • SHA512

    b36f13659a75986b079ef5ab2bb5e6981c038002e8ab5ea743ad892a8bdb5e3bad4227652ac38a9b56bf1847535618fb262383863da71315787fea3b8e3df99d

  • SSDEEP

    12288:499glhFbCawxCj/dqMCdnEyys68juhtfTsjY8bwVaD4FP25vqeEOTU+HNtV:4Sw4/gRQ38QBUjMh25Sv8U+t3

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
    • C:\Users\Admin\AppData\Local\Temp\d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e.exe
      "C:\Users\Admin\AppData\Local\Temp\d2b5d02ad0207f69484b73eae658c2c08b747b4b3125e8856c5f0df261217f1e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3216 -s 184
        3⤵
        • Program crash
        PID:4176
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3216 -ip 3216
    1⤵
      PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uoqi1jes.z4n.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3216-12-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/3216-63-0x0000000001130000-0x000000000147A000-memory.dmp
      Filesize

      3.3MB

    • memory/3216-64-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/3216-14-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/3704-4-0x00000000050A0000-0x00000000053F4000-memory.dmp
      Filesize

      3.3MB

    • memory/3704-6-0x00000000054F0000-0x00000000054FA000-memory.dmp
      Filesize

      40KB

    • memory/3704-7-0x00000000060F0000-0x000000000661C000-memory.dmp
      Filesize

      5.2MB

    • memory/3704-8-0x0000000005CC0000-0x0000000005D5C000-memory.dmp
      Filesize

      624KB

    • memory/3704-9-0x0000000006080000-0x0000000006090000-memory.dmp
      Filesize

      64KB

    • memory/3704-10-0x00000000060E0000-0x00000000060EC000-memory.dmp
      Filesize

      48KB

    • memory/3704-11-0x0000000006C60000-0x0000000006CEA000-memory.dmp
      Filesize

      552KB

    • memory/3704-5-0x0000000074560000-0x0000000074D10000-memory.dmp
      Filesize

      7.7MB

    • memory/3704-0-0x000000007456E000-0x000000007456F000-memory.dmp
      Filesize

      4KB

    • memory/3704-15-0x0000000074560000-0x0000000074D10000-memory.dmp
      Filesize

      7.7MB

    • memory/3704-3-0x0000000005000000-0x0000000005092000-memory.dmp
      Filesize

      584KB

    • memory/3704-2-0x0000000005510000-0x0000000005AB4000-memory.dmp
      Filesize

      5.6MB

    • memory/3704-1-0x0000000000660000-0x0000000000712000-memory.dmp
      Filesize

      712KB

    • memory/4088-21-0x0000000005470000-0x0000000005492000-memory.dmp
      Filesize

      136KB

    • memory/4088-50-0x0000000007710000-0x00000000077B3000-memory.dmp
      Filesize

      652KB

    • memory/4088-22-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/4088-23-0x0000000005DB0000-0x0000000005E16000-memory.dmp
      Filesize

      408KB

    • memory/4088-19-0x0000000074600000-0x0000000074DB0000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-29-0x0000000005F20000-0x0000000006274000-memory.dmp
      Filesize

      3.3MB

    • memory/4088-18-0x0000000005680000-0x0000000005CA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4088-34-0x0000000006520000-0x000000000653E000-memory.dmp
      Filesize

      120KB

    • memory/4088-35-0x0000000006550000-0x000000000659C000-memory.dmp
      Filesize

      304KB

    • memory/4088-37-0x0000000070420000-0x000000007046C000-memory.dmp
      Filesize

      304KB

    • memory/4088-48-0x0000000006AF0000-0x0000000006B0E000-memory.dmp
      Filesize

      120KB

    • memory/4088-40-0x0000000074600000-0x0000000074DB0000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-36-0x0000000006B10000-0x0000000006B42000-memory.dmp
      Filesize

      200KB

    • memory/4088-20-0x0000000074600000-0x0000000074DB0000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-49-0x0000000074600000-0x0000000074DB0000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-52-0x0000000007860000-0x000000000787A000-memory.dmp
      Filesize

      104KB

    • memory/4088-51-0x0000000007EB0000-0x000000000852A000-memory.dmp
      Filesize

      6.5MB

    • memory/4088-53-0x00000000078E0000-0x00000000078EA000-memory.dmp
      Filesize

      40KB

    • memory/4088-54-0x0000000007AE0000-0x0000000007B76000-memory.dmp
      Filesize

      600KB

    • memory/4088-55-0x0000000007A60000-0x0000000007A71000-memory.dmp
      Filesize

      68KB

    • memory/4088-56-0x0000000007A90000-0x0000000007A9E000-memory.dmp
      Filesize

      56KB

    • memory/4088-57-0x0000000007AA0000-0x0000000007AB4000-memory.dmp
      Filesize

      80KB

    • memory/4088-58-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
      Filesize

      104KB

    • memory/4088-59-0x0000000007B80000-0x0000000007B88000-memory.dmp
      Filesize

      32KB

    • memory/4088-62-0x0000000074600000-0x0000000074DB0000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-17-0x0000000001490000-0x00000000014C6000-memory.dmp
      Filesize

      216KB

    • memory/4088-16-0x000000007460E000-0x000000007460F000-memory.dmp
      Filesize

      4KB