Resubmissions

07-10-2024 05:31

241007-f76bwasdpf 8

07-10-2024 03:45

241007-ebh12axgna 8

07-10-2024 03:41

241007-d88ghsxflg 8

07-10-2024 03:38

241007-d7bfdstbkm 8

Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2024 03:38

General

  • Target

    vTHGfiwMDeoOH5a.exe

  • Size

    785KB

  • MD5

    3aa5992e9a518e4d1a7042a16b10e31d

  • SHA1

    5bce77192abbf2a71a2b19d6b00f08685f569b64

  • SHA256

    cfad352d8c9e907269c76b22b73f7a9fa47c3782c99ec48598a310a35d3bdaac

  • SHA512

    518b38137a320e3853e28496485c04c933b68ef34f4ef9b4da363711555ea70c11325d4e05d761d5a4aaa199e684e0da084e0226f319cfe3a29dc00d120fed95

  • SSDEEP

    24576:A0ixK9bqAGf89ojqUk6fT6xuBgptr6svn6v:9ixKp5NX6BBStr6svnu

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
    "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
      "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-13-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2008-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2008-18-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2008-17-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2008-7-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2008-8-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2008-11-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2520-6-0x0000000005040000-0x00000000050CE000-memory.dmp

    Filesize

    568KB

  • memory/2520-4-0x0000000073D0E000-0x0000000073D0F000-memory.dmp

    Filesize

    4KB

  • memory/2520-1-0x0000000000970000-0x0000000000A3A000-memory.dmp

    Filesize

    808KB

  • memory/2520-12-0x0000000073D00000-0x00000000743EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2520-5-0x0000000073D00000-0x00000000743EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2520-0-0x0000000073D0E000-0x0000000073D0F000-memory.dmp

    Filesize

    4KB

  • memory/2520-16-0x0000000073D00000-0x00000000743EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2520-3-0x0000000000600000-0x0000000000618000-memory.dmp

    Filesize

    96KB

  • memory/2520-2-0x0000000073D00000-0x00000000743EE000-memory.dmp

    Filesize

    6.9MB