Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55.exe

  • Size

    716KB

  • MD5

    9647d578b84e06709db03e8763b033d9

  • SHA1

    854dd1d5a7e5f9f832a0b2094c53e9612b588764

  • SHA256

    e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55

  • SHA512

    5da263aa9916b109617e96b6db9c0461f7610984c051bb4b69343165c7f5de500778ccf3bb16fbb28441792b91369a17e67335a8a21fc3c58576cbd906b72186

  • SSDEEP

    12288:7d25fwSsBM/f4NQ5S2PP57BEnQQm3Gv9YnSq3RPUsIXybOnpw7yV8lbKuldpXyqd:7dtwTToQQm21k6sIP7mbKuTObycwGjle

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55.exe
    "C:\Users\Admin\AppData\Local\Temp\e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xtkgtig.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xtkgtig" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8702.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5044
    • C:\Users\Admin\AppData\Local\Temp\e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55.exe
      "C:\Users\Admin\AppData\Local\Temp\e224a25d4418ec2453cb3287fe13416b6a672de61f60341c77271fbb33870a55.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3264
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3264 -s 184
        3⤵
        • Program crash
        PID:1716
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3264 -ip 3264
    1⤵
      PID:1144

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      c14fa4992d57796f2bfbd9525c26c31d

      SHA1

      7e5415c5e5a0e3f4d04ce7ed0c00632427af19b0

      SHA256

      21aea6c4c1325ca381e829a7d34717d28c849176c977b3b5d30c573a7adc838d

      SHA512

      f7f9761d6f2a29a070c1c49cdd3b01914de4346106f7b1baf4bd4f578064a67af0a8a6f36af92b6339b2a7720322bee3c647c6e48dfe9adb680452f4b47a37cd

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lujivsqv.eir.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8702.tmp
      Filesize

      1KB

      MD5

      215600af3cd596a683d726a56069bf15

      SHA1

      fffd917159ae28e97ec7c35b095b5827aaaf4913

      SHA256

      44db52d777c46e7854f4363a6f53e400b39c938bbcc0a284078c9a295c36765a

      SHA512

      497959f4c315390b96acf06c60b3c6d48670d65ab35c3c6e85f41a83614a27822df96e2923cea91fa4c6690798347a105bc6e2002e45b08ebdb284d2ffd1d239

    • memory/1196-4-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
      Filesize

      40KB

    • memory/1196-5-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1196-6-0x0000000005210000-0x00000000052BA000-memory.dmp
      Filesize

      680KB

    • memory/1196-7-0x00000000063F0000-0x000000000640A000-memory.dmp
      Filesize

      104KB

    • memory/1196-8-0x00000000052C0000-0x00000000052D0000-memory.dmp
      Filesize

      64KB

    • memory/1196-9-0x0000000006410000-0x000000000649C000-memory.dmp
      Filesize

      560KB

    • memory/1196-10-0x00000000077A0000-0x000000000783C000-memory.dmp
      Filesize

      624KB

    • memory/1196-0-0x000000007453E000-0x000000007453F000-memory.dmp
      Filesize

      4KB

    • memory/1196-3-0x0000000004D20000-0x0000000004DB2000-memory.dmp
      Filesize

      584KB

    • memory/1196-2-0x00000000052D0000-0x0000000005874000-memory.dmp
      Filesize

      5.6MB

    • memory/1196-48-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1196-1-0x0000000000240000-0x00000000002F6000-memory.dmp
      Filesize

      728KB

    • memory/1648-21-0x0000000005330000-0x0000000005396000-memory.dmp
      Filesize

      408KB

    • memory/1648-81-0x0000000007850000-0x000000000786A000-memory.dmp
      Filesize

      104KB

    • memory/1648-19-0x0000000005120000-0x0000000005142000-memory.dmp
      Filesize

      136KB

    • memory/1648-28-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-85-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-34-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-75-0x0000000007510000-0x000000000752A000-memory.dmp
      Filesize

      104KB

    • memory/1648-82-0x0000000007830000-0x0000000007838000-memory.dmp
      Filesize

      32KB

    • memory/1648-77-0x0000000007790000-0x0000000007826000-memory.dmp
      Filesize

      600KB

    • memory/1648-20-0x00000000051C0000-0x0000000005226000-memory.dmp
      Filesize

      408KB

    • memory/1648-18-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-50-0x0000000006750000-0x000000000679C000-memory.dmp
      Filesize

      304KB

    • memory/1648-49-0x00000000061E0000-0x00000000061FE000-memory.dmp
      Filesize

      120KB

    • memory/1648-51-0x00000000071A0000-0x00000000071D2000-memory.dmp
      Filesize

      200KB

    • memory/1648-53-0x0000000074DC0000-0x0000000074E0C000-memory.dmp
      Filesize

      304KB

    • memory/1648-63-0x00000000067C0000-0x00000000067DE000-memory.dmp
      Filesize

      120KB

    • memory/1648-78-0x0000000007710000-0x0000000007721000-memory.dmp
      Filesize

      68KB

    • memory/3264-46-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4040-15-0x0000000002910000-0x0000000002946000-memory.dmp
      Filesize

      216KB

    • memory/4040-74-0x0000000007B80000-0x00000000081FA000-memory.dmp
      Filesize

      6.5MB

    • memory/4040-76-0x00000000075B0000-0x00000000075BA000-memory.dmp
      Filesize

      40KB

    • memory/4040-73-0x00000000071F0000-0x0000000007293000-memory.dmp
      Filesize

      652KB

    • memory/4040-52-0x0000000074DC0000-0x0000000074E0C000-memory.dmp
      Filesize

      304KB

    • memory/4040-79-0x0000000007770000-0x000000000777E000-memory.dmp
      Filesize

      56KB

    • memory/4040-80-0x0000000007780000-0x0000000007794000-memory.dmp
      Filesize

      80KB

    • memory/4040-45-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-44-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-33-0x0000000005BC0000-0x0000000005F14000-memory.dmp
      Filesize

      3.3MB

    • memory/4040-89-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-17-0x0000000005510000-0x0000000005B38000-memory.dmp
      Filesize

      6.2MB

    • memory/4040-16-0x0000000074530000-0x0000000074CE0000-memory.dmp
      Filesize

      7.7MB