Analysis

  • max time kernel
    132s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:14

General

  • Target

    f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe

  • Size

    881KB

  • MD5

    0e2107bb56e8af303fc9a1dc338ba88c

  • SHA1

    828375d4e80328a7041fe25a39315cc9555b9c4d

  • SHA256

    f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d

  • SHA512

    23b285db48fb638fcc06f825e987035ca9f192f490c555ce6fdf4499b34e394fdf71f3ce8062f8d4e51149a3f11ab6425d5d74b7dbbfc3b58ace8c59cb97ff87

  • SSDEEP

    24576:0w4bjw4bOM134I7SKTj9BfhyrbiKmM/+tJu6Y75:0w4bjw4bD1346SqxC/+tQ6G5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe
    "C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1428
    • C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe
      "C:\Users\Admin\AppData\Local\Temp\f1aca41e797446c56c1d4d24c967c7711a6c520bfd475fda3d2482c07a65036d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 184
        3⤵
        • Program crash
        PID:3324
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 2100 -ip 2100
    1⤵
      PID:5104

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xx433skw.hus.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1428-51-0x0000000007250000-0x000000000726A000-memory.dmp
      Filesize

      104KB

    • memory/1428-17-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-20-0x0000000004E60000-0x0000000004E82000-memory.dmp
      Filesize

      136KB

    • memory/1428-61-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-58-0x0000000007570000-0x0000000007578000-memory.dmp
      Filesize

      32KB

    • memory/1428-57-0x0000000007590000-0x00000000075AA000-memory.dmp
      Filesize

      104KB

    • memory/1428-56-0x0000000007490000-0x00000000074A4000-memory.dmp
      Filesize

      80KB

    • memory/1428-55-0x0000000007480000-0x000000000748E000-memory.dmp
      Filesize

      56KB

    • memory/1428-54-0x0000000007450000-0x0000000007461000-memory.dmp
      Filesize

      68KB

    • memory/1428-53-0x00000000074D0000-0x0000000007566000-memory.dmp
      Filesize

      600KB

    • memory/1428-52-0x00000000072C0000-0x00000000072CA000-memory.dmp
      Filesize

      40KB

    • memory/1428-50-0x0000000007890000-0x0000000007F0A000-memory.dmp
      Filesize

      6.5MB

    • memory/1428-49-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-35-0x0000000006520000-0x0000000006552000-memory.dmp
      Filesize

      200KB

    • memory/1428-16-0x0000000002660000-0x0000000002696000-memory.dmp
      Filesize

      216KB

    • memory/1428-32-0x0000000005900000-0x0000000005C54000-memory.dmp
      Filesize

      3.3MB

    • memory/1428-18-0x00000000050D0000-0x00000000056F8000-memory.dmp
      Filesize

      6.2MB

    • memory/1428-19-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1428-21-0x0000000004F00000-0x0000000004F66000-memory.dmp
      Filesize

      408KB

    • memory/1428-22-0x0000000004F70000-0x0000000004FD6000-memory.dmp
      Filesize

      408KB

    • memory/1428-48-0x0000000006F40000-0x0000000006FE3000-memory.dmp
      Filesize

      652KB

    • memory/1428-47-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/1428-15-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
      Filesize

      4KB

    • memory/1428-33-0x0000000005F20000-0x0000000005F3E000-memory.dmp
      Filesize

      120KB

    • memory/1428-34-0x00000000063A0000-0x00000000063EC000-memory.dmp
      Filesize

      304KB

    • memory/1428-36-0x0000000070B20000-0x0000000070B6C000-memory.dmp
      Filesize

      304KB

    • memory/1428-46-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/2100-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2100-63-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2100-62-0x0000000000FE0000-0x000000000132A000-memory.dmp
      Filesize

      3.3MB

    • memory/3568-10-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
      Filesize

      4KB

    • memory/3568-2-0x0000000004FD0000-0x0000000005574000-memory.dmp
      Filesize

      5.6MB

    • memory/3568-0-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
      Filesize

      4KB

    • memory/3568-11-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/3568-4-0x0000000004AF0000-0x0000000004AFA000-memory.dmp
      Filesize

      40KB

    • memory/3568-9-0x0000000005CA0000-0x0000000005D2A000-memory.dmp
      Filesize

      552KB

    • memory/3568-8-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/3568-7-0x0000000004F80000-0x0000000004F9A000-memory.dmp
      Filesize

      104KB

    • memory/3568-6-0x0000000004DE0000-0x0000000004E7C000-memory.dmp
      Filesize

      624KB

    • memory/3568-5-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB

    • memory/3568-1-0x0000000000150000-0x000000000022C000-memory.dmp
      Filesize

      880KB

    • memory/3568-3-0x0000000004B00000-0x0000000004B92000-memory.dmp
      Filesize

      584KB

    • memory/3568-14-0x0000000074C80000-0x0000000075430000-memory.dmp
      Filesize

      7.7MB