Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-08-2024 17:49

General

  • Target

    17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe

  • Size

    930KB

  • MD5

    fdaef04ff6e9175a3a4918e83470903a

  • SHA1

    7cbe102ac7da79cb47adbe3d63c0206983a2fa67

  • SHA256

    17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770

  • SHA512

    e5810b5029c4c4b4ed7e724bf060e52179a5e6c59829adc92fd824088289a22926732925fb105efb716a5fc107d68ad09bd6d6cadf8d69fd29fb64e367531acb

  • SSDEEP

    24576:plzwyHNQcI5YGvm7gbi3Ziq+GYsROHzeGs2:pNw+eTvEhJ1OTB

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe
      "C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe"
      2⤵
      • UAC bypass
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3896
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe" -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:204
      • C:\Windows\System32\svchost.exe
        "C:\Windows\System32\svchost.exe"
        3⤵
          PID:2408
        • C:\Program Files (x86)\Windows Mail\wab.exe
          "C:\Program Files (x86)\Windows Mail\wab.exe"
          3⤵
            PID:812
          • C:\Windows\System32\calc.exe
            "C:\Windows\System32\calc.exe"
            3⤵
              PID:3360
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
              3⤵
                PID:2024
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                3⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:2620
            • C:\Windows\SysWOW64\SecEdit.exe
              "C:\Windows\SysWOW64\SecEdit.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:4780

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b4vrbogo.cap.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • memory/204-9-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/204-12-0x000001C7ADF60000-0x000001C7ADF82000-memory.dmp

            Filesize

            136KB

          • memory/204-44-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/204-55-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/204-15-0x000001C7AE130000-0x000001C7AE1A6000-memory.dmp

            Filesize

            472KB

          • memory/204-10-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/204-11-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/2620-59-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/2620-56-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/2620-61-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/2620-60-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/2620-51-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/3896-1-0x00007FFA11D53000-0x00007FFA11D54000-memory.dmp

            Filesize

            4KB

          • memory/3896-4-0x0000023B02930000-0x0000023B029CC000-memory.dmp

            Filesize

            624KB

          • memory/3896-57-0x00007FFA11D53000-0x00007FFA11D54000-memory.dmp

            Filesize

            4KB

          • memory/3896-58-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/3896-2-0x0000023B02920000-0x0000023B02926000-memory.dmp

            Filesize

            24KB

          • memory/3896-3-0x00007FFA11D50000-0x00007FFA1273C000-memory.dmp

            Filesize

            9.9MB

          • memory/3896-0-0x0000023B02570000-0x0000023B0257A000-memory.dmp

            Filesize

            40KB

          • memory/4780-63-0x0000000000A80000-0x0000000000ABF000-memory.dmp

            Filesize

            252KB

          • memory/4780-64-0x0000000000A80000-0x0000000000ABF000-memory.dmp

            Filesize

            252KB