Resubmissions

07-10-2024 05:31

241007-f76bwasdpf 8

07-10-2024 03:45

241007-ebh12axgna 8

07-10-2024 03:41

241007-d88ghsxflg 8

07-10-2024 03:38

241007-d7bfdstbkm 8

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2024 03:38

General

  • Target

    vTHGfiwMDeoOH5a.exe

  • Size

    785KB

  • MD5

    3aa5992e9a518e4d1a7042a16b10e31d

  • SHA1

    5bce77192abbf2a71a2b19d6b00f08685f569b64

  • SHA256

    cfad352d8c9e907269c76b22b73f7a9fa47c3782c99ec48598a310a35d3bdaac

  • SHA512

    518b38137a320e3853e28496485c04c933b68ef34f4ef9b4da363711555ea70c11325d4e05d761d5a4aaa199e684e0da084e0226f319cfe3a29dc00d120fed95

  • SSDEEP

    24576:A0ixK9bqAGf89ojqUk6fT6xuBgptr6svn6v:9ixKp5NX6BBStr6svnu

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
    "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3520
    • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
      "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iqacahrb.kmx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3520-51-0x0000000007200000-0x000000000721A000-memory.dmp

    Filesize

    104KB

  • memory/3520-49-0x00000000070B0000-0x0000000007153000-memory.dmp

    Filesize

    652KB

  • memory/3520-62-0x0000000074920000-0x00000000750D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3520-59-0x0000000007520000-0x0000000007528000-memory.dmp

    Filesize

    32KB

  • memory/3520-58-0x0000000007540000-0x000000000755A000-memory.dmp

    Filesize

    104KB

  • memory/3520-57-0x0000000007440000-0x0000000007454000-memory.dmp

    Filesize

    80KB

  • memory/3520-56-0x0000000007430000-0x000000000743E000-memory.dmp

    Filesize

    56KB

  • memory/3520-54-0x0000000007400000-0x0000000007411000-memory.dmp

    Filesize

    68KB

  • memory/3520-53-0x0000000007480000-0x0000000007516000-memory.dmp

    Filesize

    600KB

  • memory/3520-52-0x0000000007270000-0x000000000727A000-memory.dmp

    Filesize

    40KB

  • memory/3520-20-0x0000000004E90000-0x0000000004EB2000-memory.dmp

    Filesize

    136KB

  • memory/3520-50-0x0000000007840000-0x0000000007EBA000-memory.dmp

    Filesize

    6.5MB

  • memory/3520-28-0x0000000005810000-0x0000000005B64000-memory.dmp

    Filesize

    3.3MB

  • memory/3520-36-0x0000000070740000-0x000000007078C000-memory.dmp

    Filesize

    304KB

  • memory/3520-16-0x000000007492E000-0x000000007492F000-memory.dmp

    Filesize

    4KB

  • memory/3520-17-0x0000000002570000-0x00000000025A6000-memory.dmp

    Filesize

    216KB

  • memory/3520-18-0x0000000074920000-0x00000000750D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3520-19-0x0000000004F80000-0x00000000055A8000-memory.dmp

    Filesize

    6.2MB

  • memory/3520-21-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/3520-22-0x0000000005620000-0x0000000005686000-memory.dmp

    Filesize

    408KB

  • memory/3520-47-0x0000000006E50000-0x0000000006E6E000-memory.dmp

    Filesize

    120KB

  • memory/3520-48-0x0000000074920000-0x00000000750D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3520-35-0x0000000006E70000-0x0000000006EA2000-memory.dmp

    Filesize

    200KB

  • memory/3520-33-0x0000000005EE0000-0x0000000005EFE000-memory.dmp

    Filesize

    120KB

  • memory/3520-34-0x0000000005F70000-0x0000000005FBC000-memory.dmp

    Filesize

    304KB

  • memory/3520-37-0x0000000074920000-0x00000000750D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4544-12-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/4544-15-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/4544-64-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/4544-63-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/4544-55-0x0000000001470000-0x00000000017BA000-memory.dmp

    Filesize

    3.3MB

  • memory/4892-8-0x00000000072D0000-0x000000000735E000-memory.dmp

    Filesize

    568KB

  • memory/4892-0-0x00000000748AE000-0x00000000748AF000-memory.dmp

    Filesize

    4KB

  • memory/4892-10-0x00000000072A0000-0x00000000072AA000-memory.dmp

    Filesize

    40KB

  • memory/4892-9-0x0000000009990000-0x0000000009A2C000-memory.dmp

    Filesize

    624KB

  • memory/4892-2-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/4892-14-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/4892-7-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/4892-6-0x00000000748AE000-0x00000000748AF000-memory.dmp

    Filesize

    4KB

  • memory/4892-5-0x0000000005DD0000-0x0000000005DE8000-memory.dmp

    Filesize

    96KB

  • memory/4892-1-0x0000000000F30000-0x0000000000FFA000-memory.dmp

    Filesize

    808KB

  • memory/4892-3-0x00000000061E0000-0x0000000006784000-memory.dmp

    Filesize

    5.6MB

  • memory/4892-11-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/4892-4-0x0000000005C30000-0x0000000005CC2000-memory.dmp

    Filesize

    584KB