Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 08:24

General

  • Target

    e13857401eb5c43d18a498712188ed15.exe

  • Size

    4.1MB

  • MD5

    e13857401eb5c43d18a498712188ed15

  • SHA1

    36c7e59d35b366e2b50f90dcfa7725ac69004ca4

  • SHA256

    a1709149461b53bc54bcda054a1948e62a92b7fe08f56518d224f531cc400130

  • SHA512

    05f49545ae3df23de965eaa356d546631f4e25ca8fcf207c6afc2a28e2d3406276ffe1cdb14ecdbb0043246545771095f5f45395ec50ae03caf429882ab7192d

  • SSDEEP

    98304:EGPZgrQmhBXdbkuMl1IVhAKWmfP1QWGx5oPj83L2jNrGn:TPZgrQmhBXhMsVAmfP1zGx5oPj8368

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe
    "C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe
      "C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe"
      2⤵
        PID:3456

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3lew0knj.3ka.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1208-44-0x0000000006A50000-0x0000000006A6E000-memory.dmp
      Filesize

      120KB

    • memory/1208-47-0x0000000007E10000-0x000000000848A000-memory.dmp
      Filesize

      6.5MB

    • memory/1208-58-0x0000000074D90000-0x0000000075540000-memory.dmp
      Filesize

      7.7MB

    • memory/1208-25-0x0000000005EE0000-0x0000000006234000-memory.dmp
      Filesize

      3.3MB

    • memory/1208-53-0x0000000007A00000-0x0000000007A14000-memory.dmp
      Filesize

      80KB

    • memory/1208-54-0x0000000007B00000-0x0000000007B1A000-memory.dmp
      Filesize

      104KB

    • memory/1208-52-0x00000000079F0000-0x00000000079FE000-memory.dmp
      Filesize

      56KB

    • memory/1208-51-0x00000000079C0000-0x00000000079D1000-memory.dmp
      Filesize

      68KB

    • memory/1208-19-0x0000000005E70000-0x0000000005ED6000-memory.dmp
      Filesize

      408KB

    • memory/1208-11-0x0000000004EC0000-0x0000000004EF6000-memory.dmp
      Filesize

      216KB

    • memory/1208-50-0x0000000007A40000-0x0000000007AD6000-memory.dmp
      Filesize

      600KB

    • memory/1208-14-0x0000000005690000-0x0000000005CB8000-memory.dmp
      Filesize

      6.2MB

    • memory/1208-15-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/1208-16-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/1208-13-0x0000000074D90000-0x0000000075540000-memory.dmp
      Filesize

      7.7MB

    • memory/1208-17-0x0000000005CF0000-0x0000000005D12000-memory.dmp
      Filesize

      136KB

    • memory/1208-18-0x0000000005D90000-0x0000000005DF6000-memory.dmp
      Filesize

      408KB

    • memory/1208-49-0x0000000007830000-0x000000000783A000-memory.dmp
      Filesize

      40KB

    • memory/1208-48-0x00000000077C0000-0x00000000077DA000-memory.dmp
      Filesize

      104KB

    • memory/1208-55-0x0000000007AE0000-0x0000000007AE8000-memory.dmp
      Filesize

      32KB

    • memory/1208-46-0x0000000007670000-0x0000000007713000-memory.dmp
      Filesize

      652KB

    • memory/1208-31-0x00000000064C0000-0x000000000650C000-memory.dmp
      Filesize

      304KB

    • memory/1208-32-0x0000000006A70000-0x0000000006AA2000-memory.dmp
      Filesize

      200KB

    • memory/1208-34-0x0000000071650000-0x000000007169C000-memory.dmp
      Filesize

      304KB

    • memory/1208-45-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/1208-30-0x00000000064A0000-0x00000000064BE000-memory.dmp
      Filesize

      120KB

    • memory/1208-33-0x000000007F220000-0x000000007F230000-memory.dmp
      Filesize

      64KB

    • memory/4356-0-0x0000000074D90000-0x0000000075540000-memory.dmp
      Filesize

      7.7MB

    • memory/4356-2-0x0000000005670000-0x0000000005C14000-memory.dmp
      Filesize

      5.6MB

    • memory/4356-9-0x0000000005550000-0x000000000556E000-memory.dmp
      Filesize

      120KB

    • memory/4356-1-0x00000000002A0000-0x00000000006BE000-memory.dmp
      Filesize

      4.1MB

    • memory/4356-12-0x0000000074D90000-0x0000000075540000-memory.dmp
      Filesize

      7.7MB

    • memory/4356-8-0x0000000005C20000-0x0000000006034000-memory.dmp
      Filesize

      4.1MB

    • memory/4356-7-0x0000000005310000-0x0000000005386000-memory.dmp
      Filesize

      472KB

    • memory/4356-6-0x00000000053B0000-0x000000000544C000-memory.dmp
      Filesize

      624KB

    • memory/4356-5-0x0000000005260000-0x000000000526A000-memory.dmp
      Filesize

      40KB

    • memory/4356-4-0x0000000005080000-0x0000000005090000-memory.dmp
      Filesize

      64KB

    • memory/4356-3-0x00000000050C0000-0x0000000005152000-memory.dmp
      Filesize

      584KB