Resubmissions
07/10/2024, 05:31
241007-f76bwasdpf 807/10/2024, 03:45
241007-ebh12axgna 807/10/2024, 03:41
241007-d88ghsxflg 807/10/2024, 03:38
241007-d7bfdstbkm 8Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-ja -
resource tags
arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
07/10/2024, 03:41
Static task
static1
Behavioral task
behavioral1
Sample
vTHGfiwMDeoOH5a.exe
Resource
win10-20240404-ja
General
-
Target
vTHGfiwMDeoOH5a.exe
-
Size
785KB
-
MD5
3aa5992e9a518e4d1a7042a16b10e31d
-
SHA1
5bce77192abbf2a71a2b19d6b00f08685f569b64
-
SHA256
cfad352d8c9e907269c76b22b73f7a9fa47c3782c99ec48598a310a35d3bdaac
-
SHA512
518b38137a320e3853e28496485c04c933b68ef34f4ef9b4da363711555ea70c11325d4e05d761d5a4aaa199e684e0da084e0226f319cfe3a29dc00d120fed95
-
SSDEEP
24576:A0ixK9bqAGf89ojqUk6fT6xuBgptr6svn6v:9ixKp5NX6BBStr6svnu
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3852 powershell.exe 4100 powershell.exe 1172 powershell.exe 1052 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 968 set thread context of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 1404 set thread context of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 3000 set thread context of 2112 3000 vTHGfiwMDeoOH5a.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4124 968 WerFault.exe 73 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vTHGfiwMDeoOH5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vTHGfiwMDeoOH5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vTHGfiwMDeoOH5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vTHGfiwMDeoOH5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 968 vTHGfiwMDeoOH5a.exe 968 vTHGfiwMDeoOH5a.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 2000 vTHGfiwMDeoOH5a.exe 4100 powershell.exe 4100 powershell.exe 4100 powershell.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 4256 vTHGfiwMDeoOH5a.exe 1172 powershell.exe 1172 powershell.exe 1172 powershell.exe 2112 vTHGfiwMDeoOH5a.exe 2112 vTHGfiwMDeoOH5a.exe 2112 vTHGfiwMDeoOH5a.exe 2112 vTHGfiwMDeoOH5a.exe 2112 vTHGfiwMDeoOH5a.exe 2112 vTHGfiwMDeoOH5a.exe 4632 vTHGfiwMDeoOH5a.exe 4632 vTHGfiwMDeoOH5a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1240 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 968 vTHGfiwMDeoOH5a.exe Token: SeDebugPrivilege 3852 powershell.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe Token: 33 1240 mmc.exe Token: SeIncBasePriorityPrivilege 1240 mmc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1240 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1240 mmc.exe 1240 mmc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 968 wrote to memory of 3852 968 vTHGfiwMDeoOH5a.exe 74 PID 968 wrote to memory of 3852 968 vTHGfiwMDeoOH5a.exe 74 PID 968 wrote to memory of 3852 968 vTHGfiwMDeoOH5a.exe 74 PID 968 wrote to memory of 3884 968 vTHGfiwMDeoOH5a.exe 76 PID 968 wrote to memory of 3884 968 vTHGfiwMDeoOH5a.exe 76 PID 968 wrote to memory of 3884 968 vTHGfiwMDeoOH5a.exe 76 PID 968 wrote to memory of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 968 wrote to memory of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 968 wrote to memory of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 968 wrote to memory of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 968 wrote to memory of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 968 wrote to memory of 2000 968 vTHGfiwMDeoOH5a.exe 77 PID 1404 wrote to memory of 4100 1404 vTHGfiwMDeoOH5a.exe 87 PID 1404 wrote to memory of 4100 1404 vTHGfiwMDeoOH5a.exe 87 PID 1404 wrote to memory of 4100 1404 vTHGfiwMDeoOH5a.exe 87 PID 1404 wrote to memory of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 1404 wrote to memory of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 1404 wrote to memory of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 1404 wrote to memory of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 1404 wrote to memory of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 1404 wrote to memory of 4256 1404 vTHGfiwMDeoOH5a.exe 89 PID 3000 wrote to memory of 1172 3000 vTHGfiwMDeoOH5a.exe 92 PID 3000 wrote to memory of 1172 3000 vTHGfiwMDeoOH5a.exe 92 PID 3000 wrote to memory of 1172 3000 vTHGfiwMDeoOH5a.exe 92 PID 3000 wrote to memory of 2112 3000 vTHGfiwMDeoOH5a.exe 94 PID 3000 wrote to memory of 2112 3000 vTHGfiwMDeoOH5a.exe 94 PID 3000 wrote to memory of 2112 3000 vTHGfiwMDeoOH5a.exe 94 PID 3000 wrote to memory of 2112 3000 vTHGfiwMDeoOH5a.exe 94 PID 3000 wrote to memory of 2112 3000 vTHGfiwMDeoOH5a.exe 94 PID 3000 wrote to memory of 2112 3000 vTHGfiwMDeoOH5a.exe 94 PID 4632 wrote to memory of 1052 4632 vTHGfiwMDeoOH5a.exe 95 PID 4632 wrote to memory of 1052 4632 vTHGfiwMDeoOH5a.exe 95 PID 4632 wrote to memory of 1052 4632 vTHGfiwMDeoOH5a.exe 95 PID 4632 wrote to memory of 1040 4632 vTHGfiwMDeoOH5a.exe 97 PID 4632 wrote to memory of 1040 4632 vTHGfiwMDeoOH5a.exe 97 PID 4632 wrote to memory of 1040 4632 vTHGfiwMDeoOH5a.exe 97 PID 4632 wrote to memory of 4512 4632 vTHGfiwMDeoOH5a.exe 98 PID 4632 wrote to memory of 4512 4632 vTHGfiwMDeoOH5a.exe 98 PID 4632 wrote to memory of 4512 4632 vTHGfiwMDeoOH5a.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 17242⤵
- Program crash
PID:4124
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4920
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4256
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1240
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:1052
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"2⤵PID:4512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
2KB
MD5c308175553db5f89d710dbea7527d365
SHA1e5bc03f4aa2ebfaf61bcb506cd1ea212422b54e9
SHA2561d0adbfebb59b1b9d8350db3a4c977b133cc8f433c52467e6ddb9aefb4fb64fb
SHA512e98899f56c69a29143eb89bba887c439d6e04dd7710c9b2f0f68b747483e2a8a6ff4b10af350f7fde09c113af46970884d985287bc371f9cc571d4182ddcaf53
-
Filesize
18KB
MD523c5d474b11976f4f80abb1510f9270a
SHA1c1cc46441882b6ae4f796ba48fe96dc8f0ac1aeb
SHA2563c486a8c82d21b14b6d487a7b51fb5b8b6a529bd2dfd3ff3d066a9231b89a86b
SHA5124c4f11760efb36999a507fdf03d0210d7983350ba69869436ea7a8e69ecfe66787e89d91e92cdd6fe676a684816d5e5608116935d72c2b08033187f136f0278e
-
Filesize
18KB
MD5d5c231e924dd74d15945eb09dfb2a882
SHA14c5000a6b8f65827849d31735df241f0c6b2cbd0
SHA25678a1a82bb0cb7ee1d865de9f04d87d45240106cd75b9936b1d192650b9ab6c5f
SHA512b4607e33efe6bedba23e1c59ee2ddb3f08a525b5eaa290f02e2a11b832c04b5af8b0e330fb387b13da424854e08f3d9bd7225161d8b1485c28010918e5102f10
-
Filesize
18KB
MD512a8167ed2df148434b9020b985ceae2
SHA1add094af9e3de06d718770805ba16c1b2c97bef9
SHA256442018d0e7e0f27e9bea58592300be65fcf05b39c1417693710db45182c5174c
SHA5129b25074c478d1202abb3d71a1df8a4a86ffbef0ccc6f54205b2fdee36b05853e03b0e4593779e7eded42ad6ae6706013489ad79029c26424cb9eae92a2871604
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a