Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:40

General

  • Target

    tmp.exe

  • Size

    670KB

  • MD5

    f7aef9626bdc4486b03d6edd12da9dea

  • SHA1

    b020bfd387db5a54be11bd0938cf56d7a50f73af

  • SHA256

    41b3c8d5c7a82b55f449b8636077f8396f7db56d7c6ba639326d3fb4da1b9341

  • SHA512

    48dc23734f75a07eafad5cc9dda928bbe688c9e025211e882162e1f620359ee133f456e6e45b4479b1a42b505897754819d774d34d47d08e6eaf5bd9e72f28a1

  • SSDEEP

    12288:CAZsu9gdK4gc0j1XRNnHGRvHDhx+douwd/pSDtVQvyXKUGgdRlS:YuSwRVzHGRvHDKdoTvStVQvybGg5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hlCRtF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hlCRtF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9BC3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4688
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
        PID:1544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6d3e9c29fe44e90aae6ed30ccf799ca8

      SHA1

      c7974ef72264bbdf13a2793ccf1aed11bc565dce

      SHA256

      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

      SHA512

      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mxyed2uk.uor.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9BC3.tmp

      Filesize

      1KB

      MD5

      a22cf70428c2dfa73b368eb91fd5fb4c

      SHA1

      c52dc2922dbf0c21316ae7d8ab3380b0fd7ea39b

      SHA256

      922b522386d9ba4b2dcbad3a9cb847b45be577efa598859c24329ef87b1b9deb

      SHA512

      5303d24e221967741aca6be7e733ebbec9973ff1d71924bf5cdadd2a2c18724fefc4d6a17bc1fe069bfb4a5300533961198d70231af04d99343da10c462621be

    • memory/1420-12-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB

    • memory/1420-16-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB

    • memory/1420-6-0x00007FFE30513000-0x00007FFE30515000-memory.dmp

      Filesize

      8KB

    • memory/1420-4-0x00000000011E0000-0x00000000011F4000-memory.dmp

      Filesize

      80KB

    • memory/1420-0-0x00007FFE30513000-0x00007FFE30515000-memory.dmp

      Filesize

      8KB

    • memory/1420-1-0x0000000000750000-0x00000000007FC000-memory.dmp

      Filesize

      688KB

    • memory/1420-2-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB

    • memory/1420-5-0x000000001D500000-0x000000001D580000-memory.dmp

      Filesize

      512KB

    • memory/1420-3-0x00000000032D0000-0x00000000032EC000-memory.dmp

      Filesize

      112KB

    • memory/2652-26-0x000002465B780000-0x000002465B7A2000-memory.dmp

      Filesize

      136KB

    • memory/2652-27-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB

    • memory/2652-15-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB

    • memory/2652-13-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB

    • memory/2652-42-0x00007FFE30510000-0x00007FFE30FD1000-memory.dmp

      Filesize

      10.8MB