Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 01:26

General

  • Target

    d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927.exe

  • Size

    870KB

  • MD5

    799014b55d0e11772683483ffbea3430

  • SHA1

    c75437a1d401c139bdbb82ccbcb8a9f3de1333f2

  • SHA256

    d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927

  • SHA512

    086dfd220a6b78b9db515f7319d9a135ebde1c462b75654bccef319643b484677eb65e33c991a394bb05cdb1cb651720b04f86dfc3f479cc032c1004c999eca7

  • SSDEEP

    24576:2hNDsYdbbmBZM4D2sDdUKc1THDTZgTBrf5J78:MtlmbM4D2spUK0THxgTBT5J78

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927.exe
    "C:\Users\Admin\AppData\Local\Temp\d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972
    • C:\Users\Admin\AppData\Local\Temp\d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927.exe
      "C:\Users\Admin\AppData\Local\Temp\d5817e8cfa2e2f8abb5feea016308efb1cd84e4f15ddd6b9e48692f626b8f927.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 184
        3⤵
        • Program crash
        PID:4512
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3928 -ip 3928
    1⤵
      PID:1240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5u5xffo3.vhy.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1972-48-0x00000000070C0000-0x00000000070DA000-memory.dmp

      Filesize

      104KB

    • memory/1972-50-0x0000000007340000-0x00000000073D6000-memory.dmp

      Filesize

      600KB

    • memory/1972-58-0x00000000003B0000-0x000000000041D000-memory.dmp

      Filesize

      436KB

    • memory/1972-20-0x0000000005620000-0x0000000005686000-memory.dmp

      Filesize

      408KB

    • memory/1972-55-0x00000000073E0000-0x00000000073E8000-memory.dmp

      Filesize

      32KB

    • memory/1972-32-0x0000000005D90000-0x0000000005DAE000-memory.dmp

      Filesize

      120KB

    • memory/1972-54-0x0000000007400000-0x000000000741A000-memory.dmp

      Filesize

      104KB

    • memory/1972-31-0x00000000057B0000-0x0000000005B04000-memory.dmp

      Filesize

      3.3MB

    • memory/1972-53-0x0000000007300000-0x0000000007314000-memory.dmp

      Filesize

      80KB

    • memory/1972-52-0x00000000072F0000-0x00000000072FE000-memory.dmp

      Filesize

      56KB

    • memory/1972-51-0x00000000072C0000-0x00000000072D1000-memory.dmp

      Filesize

      68KB

    • memory/1972-33-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

      Filesize

      304KB

    • memory/1972-49-0x0000000007130000-0x000000000713A000-memory.dmp

      Filesize

      40KB

    • memory/1972-47-0x0000000007700000-0x0000000007D7A000-memory.dmp

      Filesize

      6.5MB

    • memory/1972-16-0x00000000003B0000-0x000000000041D000-memory.dmp

      Filesize

      436KB

    • memory/1972-17-0x00000000024C0000-0x00000000024F6000-memory.dmp

      Filesize

      216KB

    • memory/1972-18-0x0000000004F80000-0x00000000055A8000-memory.dmp

      Filesize

      6.2MB

    • memory/1972-21-0x0000000005740000-0x00000000057A6000-memory.dmp

      Filesize

      408KB

    • memory/1972-45-0x0000000006F50000-0x0000000006F6E000-memory.dmp

      Filesize

      120KB

    • memory/1972-19-0x0000000004DD0000-0x0000000004DF2000-memory.dmp

      Filesize

      136KB

    • memory/1972-46-0x0000000006F80000-0x0000000007023000-memory.dmp

      Filesize

      652KB

    • memory/1972-34-0x0000000006D10000-0x0000000006D42000-memory.dmp

      Filesize

      200KB

    • memory/1972-35-0x0000000071510000-0x000000007155C000-memory.dmp

      Filesize

      304KB

    • memory/2140-8-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/2140-11-0x000000000BE10000-0x000000000BEAC000-memory.dmp

      Filesize

      624KB

    • memory/2140-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp

      Filesize

      5.6MB

    • memory/2140-4-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/2140-1-0x00000000008D0000-0x00000000009AE000-memory.dmp

      Filesize

      888KB

    • memory/2140-15-0x0000000074C50000-0x0000000075400000-memory.dmp

      Filesize

      7.7MB

    • memory/2140-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

      Filesize

      4KB

    • memory/2140-3-0x0000000005390000-0x0000000005422000-memory.dmp

      Filesize

      584KB

    • memory/2140-5-0x0000000005430000-0x000000000543A000-memory.dmp

      Filesize

      40KB

    • memory/2140-6-0x00000000065E0000-0x00000000065FE000-memory.dmp

      Filesize

      120KB

    • memory/2140-10-0x0000000004D90000-0x0000000004E1E000-memory.dmp

      Filesize

      568KB

    • memory/2140-9-0x0000000006600000-0x0000000006616000-memory.dmp

      Filesize

      88KB

    • memory/2140-7-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

      Filesize

      4KB

    • memory/3928-12-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/3928-14-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/3928-59-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/3928-60-0x0000000001230000-0x000000000157A000-memory.dmp

      Filesize

      3.3MB

    • memory/3928-61-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB