Analysis

  • max time kernel
    11s
  • max time network
    22s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-05-2024 10:18

General

  • Target

    Growdice.exe

  • Size

    903KB

  • MD5

    e819df35cebec028a4976da550667786

  • SHA1

    486e89c3ffb5181db4c701c4100a13900a22c7c7

  • SHA256

    b6fc110646012fa67f7e02293c91189ac856ce6e3a9f6de32ee82b95e980f847

  • SHA512

    1a5055ac0630605b4396e72f1962ac909ad9e0c231c2f8ce6fe55595789ebb8aeac8759b8218f22add9771ad400080277624d6242dac93530e0fcc97dd191a93

  • SSDEEP

    12288:xTEYAsROAsrt/uxduo1jB0Y96qjfMukDOrV752zRhbw9jXYEGMyngwZeurTyp9fs:xwT7rC6qjE+MRNsjXByqur+p9k

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detects Eternity stealer 1 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 3 IoCs
  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Growdice.exe
    "C:\Users\Admin\AppData\Local\Temp\Growdice.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\dcd.exe
      "C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""
      2⤵
      • Executes dropped EXE
      PID:4924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4140
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:5248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      ad5cd538ca58cb28ede39c108acb5785

      SHA1

      1ae910026f3dbe90ed025e9e96ead2b5399be877

      SHA256

      c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

      SHA512

      c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      cf7880eaaaab21862a19675114966cbb

      SHA1

      41f52c746719407db2f248b124b9382fc3a9f626

      SHA256

      c0ef0c3327077217961f2a287c3974e88887566e80d8d8898300f3190d12977a

      SHA512

      911efe580b11885eeb5ed0d2b03155cd25ae17abe267fd4f401577863c0b429024b73735b473383ecbfabe9c8c1dafca7dad4260bd78fc19e0e01acd80562a24

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      fcd040d0764c76f03be45dc86cbf7545

      SHA1

      02c3a2f6c49fcd31ab647e0258726ad4031cb992

      SHA256

      2d784e7d1e9980a298996e3c1dac9486f930da7897156a35fac0fc0ebeaf1b13

      SHA512

      28460683272e3fa675af48d637f08fc974bfda1a2bc8bf5dc9549d4405ac240e6819253c7b4ccdc8a85eb9c9d3920b0a14370a1f4a41d4b87944df01c324e987

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      8e7231c50f0e326ded9174e93c149730

      SHA1

      451018f87aa1018718cc993ef3d6ef89ab8c6fea

      SHA256

      ed58c988bf9868d08a727d406632ae74ac9c966ee8f53698bd65d1705c1e0541

      SHA512

      2b6c95581e61ca99ceeb8a40546db83c3669f7ebf23352e1087a5e6a91b1bf4fdf0683e226d4209582579bf43f35dc2bbe3845c84b3cee22e788a02405eb0e95

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      b725b1ce4de58acce2a3cc718e0d191b

      SHA1

      d1771e2a892a68ffc27d25a70060dc7142cbb0ff

      SHA256

      7a74d8a840e526c3fb44f3cf88e11d58d0a3343780e1529ef465343f0c3464cf

      SHA512

      253fbe1b5cbe9f5fff35d0408138bb8e60cc832861650ca3f94ef29f6b4227a04cbdf436830fbd40702b50f2753c878ebc9d1b3c257bc177c3484d1327f2b747

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      965ebf39638b62bc9f8c081a35f05846

      SHA1

      0d6a594a969cb0b73bc56a4c04b1d34712296fa3

      SHA256

      8490f2c9e8e353eb784fe8ddb7975003f9244a044d095f431ab9eb5657242dc3

      SHA512

      c199035f55fa72d8e9db0123a677c442510e0561f7926c31403fc0118bf7a7a9e17a339388e770d154f443737f02bdbc9564f7137c4fbbf6276e9c6eaad52598

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      589830dfbb2908892113d3815cef55aa

      SHA1

      f6b744ac82cbe6f0b2b6e5aad4916db94ce7f9fb

      SHA256

      88c37f53ebc9dd714ed3375c7198ca2a6c7ef2e58df69960d1fea8a85625bb54

      SHA512

      8ce4fdfa1908b9396aacb108be643076f8125f15fae87f3770c2c21ccd6534984b3f6fc33094451f7b8c9c8441e5bd7919a82d0ba1a72682a1b7ca1b23a80dd6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      6b242d699e0eafa0bfd28a834af72042

      SHA1

      7b9cbd5286b5af92a775386e4441ac3afa04a033

      SHA256

      c8366c3ff67a3d62898cf5e3ec95421774e8e32c84140b5a8e5449a57197ca50

      SHA512

      fb2fc1316afaa4192975034c0cfbd0aa499f36615b729a78ab4bc93b3eb88c71cbf70cf36cb037d5e52305b3cc35dd5e9a67a069682bb0c1b1f56805a2903e37

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      4c59a9b0734f7cb9ea22eb8cb96a9d31

      SHA1

      a16836b17134ceeac3f0691559b368006f6daa69

      SHA256

      c7bbc353de0bd422ba5f009120750e42ebb12528e85ecad29d8670fc67f2fb2c

      SHA512

      0073b6f17d862a4f306232cf7194c1a6ac2c866cefd8259de0e4ddb5a8013b38a5e4fb29705bc2f28f1a54177ce01304949686ba70d80aaefc91279735068c80

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      91b5249a9b588271c2eb85e10d9e9379

      SHA1

      77b1bd1aaf78a61151c00ad2f1a48fb22fbffe27

      SHA256

      7e7b89d46005cdc21ab8ef7b1f9dd9e6d665574710b15a87c172f2553b9b74ae

      SHA512

      24c7e66ed9cd4899d5c67e64f4aa6d06b35b24b670a1c6e4a042879dfa93ee3eef34aa1c3289823f6de6573ef619c450b0eb3734a671a8a55d769f930393afc0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      49ad78f7870ca3e530d6dc7aadac3a75

      SHA1

      23556cf43cd0520321b9afb1d82290fca6a127c9

      SHA256

      19dba00ae24af0825d6a1c105c53b2d5eddb74f7431224aed8e1f020483936e9

      SHA512

      e784926bc9af73c13595011ed4e422661c0f8c3b24b8355ba6e7f5867b90c97ce9af2b7bbc51e68144bf116f9f96ab9c054e8428979cd3ba69e7381fe74c9a3f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      e87141d58afaf3c60157784d1670be64

      SHA1

      777189b56e320afa2fff33868e254cbd6e0f2c7c

      SHA256

      9980c50576ada19171cb7b8cc677c94eaab6e3108f13fabbc3ae6721867b84b0

      SHA512

      acb26ae3f428f20fde71f334652fb6e38de0f2af8428a41696726e73afee0bee2d470d4db138ccdfef9c9fc2cbb463e3b0a0885773f2796d2c9f98e2ac360d67

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z5be40fq.jim.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\dcd.exe

      Filesize

      227KB

      MD5

      b5ac46e446cead89892628f30a253a06

      SHA1

      f4ad1044a7f77a1b02155c3a355a1bb4177076ca

      SHA256

      def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669

      SHA512

      bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87

    • memory/2156-10-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-3-0x00000000010B0000-0x00000000010EE000-memory.dmp

      Filesize

      248KB

    • memory/2156-568-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-1-0x00000000007A0000-0x000000000088A000-memory.dmp

      Filesize

      936KB

    • memory/2156-2-0x0000000001100000-0x0000000001150000-memory.dmp

      Filesize

      320KB

    • memory/2156-4-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-6-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-13-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-12-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-11-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/2156-0-0x00007FFCAE013000-0x00007FFCAE014000-memory.dmp

      Filesize

      4KB

    • memory/3024-18-0x0000017E569F0000-0x0000017E56A12000-memory.dmp

      Filesize

      136KB

    • memory/3024-19-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/3024-23-0x0000017E56BB0000-0x0000017E56C26000-memory.dmp

      Filesize

      472KB

    • memory/3024-20-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/3024-60-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB

    • memory/3024-24-0x00007FFCAE010000-0x00007FFCAE9FC000-memory.dmp

      Filesize

      9.9MB