Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/03/2024, 01:26

General

  • Target

    f6bb6b494742470d95392bccb50d9ed3c47519320c1a66b064855abb71f8020d.exe

  • Size

    930KB

  • MD5

    76c7326750c8fb67b9e890d4c5e82b19

  • SHA1

    2292a46b01ad9d36e26c5f8289720714e9ca076a

  • SHA256

    f6bb6b494742470d95392bccb50d9ed3c47519320c1a66b064855abb71f8020d

  • SHA512

    76b1c388276478259943b2d7a5e9a9443ac3b2a054befcf3490060e606aa4fb264cbe4d75a785e87dae23b21393b815fddaf1c4e20cdd817326611f991c01049

  • SSDEEP

    24576:OrF61FaliOBA7J1ZjqKZPMoWgQPJv+zqL:8P3O7J19qo0ow

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6bb6b494742470d95392bccb50d9ed3c47519320c1a66b064855abb71f8020d.exe
    "C:\Users\Admin\AppData\Local\Temp\f6bb6b494742470d95392bccb50d9ed3c47519320c1a66b064855abb71f8020d.exe"
    1⤵
    • Checks computer location settings
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f6bb6b494742470d95392bccb50d9ed3c47519320c1a66b064855abb71f8020d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 2656
      2⤵
      • Program crash
      PID:4448
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1400 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2524 -ip 2524
      1⤵
        PID:4916

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qjwcbuew.q3c.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • memory/1656-87-0x0000000007670000-0x0000000007CEA000-memory.dmp

              Filesize

              6.5MB

            • memory/1656-86-0x0000000006F00000-0x0000000006FA3000-memory.dmp

              Filesize

              652KB

            • memory/1656-102-0x0000000074510000-0x0000000074CC0000-memory.dmp

              Filesize

              7.7MB

            • memory/1656-99-0x0000000007370000-0x0000000007378000-memory.dmp

              Filesize

              32KB

            • memory/1656-98-0x0000000007390000-0x00000000073AA000-memory.dmp

              Filesize

              104KB

            • memory/1656-97-0x0000000007290000-0x00000000072A4000-memory.dmp

              Filesize

              80KB

            • memory/1656-96-0x0000000007280000-0x000000000728E000-memory.dmp

              Filesize

              56KB

            • memory/1656-95-0x0000000007250000-0x0000000007261000-memory.dmp

              Filesize

              68KB

            • memory/1656-94-0x00000000072D0000-0x0000000007366000-memory.dmp

              Filesize

              600KB

            • memory/1656-92-0x00000000070C0000-0x00000000070CA000-memory.dmp

              Filesize

              40KB

            • memory/1656-88-0x0000000005D50000-0x0000000005D6A000-memory.dmp

              Filesize

              104KB

            • memory/1656-44-0x0000000005610000-0x0000000005676000-memory.dmp

              Filesize

              408KB

            • memory/1656-85-0x00000000062E0000-0x00000000062FE000-memory.dmp

              Filesize

              120KB

            • memory/1656-75-0x000000006B910000-0x000000006B95C000-memory.dmp

              Filesize

              304KB

            • memory/1656-74-0x0000000006300000-0x0000000006332000-memory.dmp

              Filesize

              200KB

            • memory/1656-29-0x0000000004760000-0x0000000004796000-memory.dmp

              Filesize

              216KB

            • memory/1656-31-0x0000000074510000-0x0000000074CC0000-memory.dmp

              Filesize

              7.7MB

            • memory/1656-73-0x000000007F0B0000-0x000000007F0C0000-memory.dmp

              Filesize

              64KB

            • memory/1656-36-0x0000000004E10000-0x0000000005438000-memory.dmp

              Filesize

              6.2MB

            • memory/1656-43-0x0000000005570000-0x0000000005592000-memory.dmp

              Filesize

              136KB

            • memory/1656-68-0x0000000005D90000-0x0000000005DDC000-memory.dmp

              Filesize

              304KB

            • memory/1656-47-0x00000000056F0000-0x0000000005756000-memory.dmp

              Filesize

              408KB

            • memory/1656-32-0x00000000047D0000-0x00000000047E0000-memory.dmp

              Filesize

              64KB

            • memory/1656-55-0x00000000058D0000-0x0000000005C24000-memory.dmp

              Filesize

              3.3MB

            • memory/1656-66-0x0000000004A80000-0x0000000004A9E000-memory.dmp

              Filesize

              120KB

            • memory/2524-10-0x0000000007B60000-0x0000000007B70000-memory.dmp

              Filesize

              64KB

            • memory/2524-93-0x0000000074510000-0x0000000074CC0000-memory.dmp

              Filesize

              7.7MB

            • memory/2524-20-0x000000000B890000-0x000000000B89A000-memory.dmp

              Filesize

              40KB

            • memory/2524-26-0x0000000007B60000-0x0000000007B70000-memory.dmp

              Filesize

              64KB

            • memory/2524-23-0x000000000F7D0000-0x000000000F86C000-memory.dmp

              Filesize

              624KB

            • memory/2524-22-0x000000000C210000-0x000000000C29A000-memory.dmp

              Filesize

              552KB

            • memory/2524-21-0x000000000B8A0000-0x000000000B8AE000-memory.dmp

              Filesize

              56KB

            • memory/2524-2-0x0000000007F20000-0x00000000084C4000-memory.dmp

              Filesize

              5.6MB

            • memory/2524-72-0x0000000007B60000-0x0000000007B70000-memory.dmp

              Filesize

              64KB

            • memory/2524-0-0x0000000074510000-0x0000000074CC0000-memory.dmp

              Filesize

              7.7MB

            • memory/2524-1-0x0000000000A70000-0x0000000000B5E000-memory.dmp

              Filesize

              952KB

            • memory/2524-9-0x000000000B2C0000-0x000000000B2D4000-memory.dmp

              Filesize

              80KB

            • memory/2524-8-0x0000000007B60000-0x0000000007B70000-memory.dmp

              Filesize

              64KB

            • memory/2524-7-0x0000000007B60000-0x0000000007B70000-memory.dmp

              Filesize

              64KB

            • memory/2524-6-0x0000000074510000-0x0000000074CC0000-memory.dmp

              Filesize

              7.7MB

            • memory/2524-5-0x0000000007AD0000-0x0000000007ADA000-memory.dmp

              Filesize

              40KB

            • memory/2524-4-0x0000000007B60000-0x0000000007B70000-memory.dmp

              Filesize

              64KB

            • memory/2524-3-0x0000000007A10000-0x0000000007AA2000-memory.dmp

              Filesize

              584KB