Resubmissions

07-10-2024 05:31

241007-f76bwasdpf 8

07-10-2024 03:45

241007-ebh12axgna 8

07-10-2024 03:41

241007-d88ghsxflg 8

07-10-2024 03:38

241007-d7bfdstbkm 8

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    07-10-2024 03:41

General

  • Target

    vTHGfiwMDeoOH5a.exe

  • Size

    785KB

  • MD5

    3aa5992e9a518e4d1a7042a16b10e31d

  • SHA1

    5bce77192abbf2a71a2b19d6b00f08685f569b64

  • SHA256

    cfad352d8c9e907269c76b22b73f7a9fa47c3782c99ec48598a310a35d3bdaac

  • SHA512

    518b38137a320e3853e28496485c04c933b68ef34f4ef9b4da363711555ea70c11325d4e05d761d5a4aaa199e684e0da084e0226f319cfe3a29dc00d120fed95

  • SSDEEP

    24576:A0ixK9bqAGf89ojqUk6fT6xuBgptr6svn6v:9ixKp5NX6BBStr6svnu

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
    "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5100
    • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
      "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
        PID:1216
      • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
        "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2776

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ydu0x4ru.vri.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2708-8-0x0000000006BF0000-0x0000000006C7E000-memory.dmp

      Filesize

      568KB

    • memory/2708-5-0x0000000005730000-0x0000000005748000-memory.dmp

      Filesize

      96KB

    • memory/2708-9-0x0000000006E90000-0x0000000006F2C000-memory.dmp

      Filesize

      624KB

    • memory/2708-4-0x0000000005540000-0x00000000055D2000-memory.dmp

      Filesize

      584KB

    • memory/2708-10-0x0000000006E40000-0x0000000006E4A000-memory.dmp

      Filesize

      40KB

    • memory/2708-6-0x0000000074E1E000-0x0000000074E1F000-memory.dmp

      Filesize

      4KB

    • memory/2708-7-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2708-0-0x0000000074E1E000-0x0000000074E1F000-memory.dmp

      Filesize

      4KB

    • memory/2708-3-0x0000000005A10000-0x0000000005FB4000-memory.dmp

      Filesize

      5.6MB

    • memory/2708-2-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2708-1-0x00000000008C0000-0x000000000098A000-memory.dmp

      Filesize

      808KB

    • memory/2708-13-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2776-14-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/2776-69-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/2776-68-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/2776-67-0x00000000015C0000-0x000000000190A000-memory.dmp

      Filesize

      3.3MB

    • memory/2776-11-0x0000000000400000-0x0000000000447000-memory.dmp

      Filesize

      284KB

    • memory/5100-33-0x0000000005A50000-0x0000000005DA4000-memory.dmp

      Filesize

      3.3MB

    • memory/5100-39-0x0000000070CB0000-0x0000000070CFC000-memory.dmp

      Filesize

      304KB

    • memory/5100-21-0x0000000004ED0000-0x0000000004EF2000-memory.dmp

      Filesize

      136KB

    • memory/5100-23-0x00000000059E0000-0x0000000005A46000-memory.dmp

      Filesize

      408KB

    • memory/5100-22-0x0000000005870000-0x00000000058D6000-memory.dmp

      Filesize

      408KB

    • memory/5100-16-0x00000000026A0000-0x00000000026D6000-memory.dmp

      Filesize

      216KB

    • memory/5100-17-0x0000000005240000-0x0000000005868000-memory.dmp

      Filesize

      6.2MB

    • memory/5100-34-0x0000000005230000-0x0000000005240000-memory.dmp

      Filesize

      64KB

    • memory/5100-35-0x0000000005FF0000-0x00000000060FE000-memory.dmp

      Filesize

      1.1MB

    • memory/5100-37-0x0000000006190000-0x00000000061DC000-memory.dmp

      Filesize

      304KB

    • memory/5100-36-0x0000000006160000-0x000000000617E000-memory.dmp

      Filesize

      120KB

    • memory/5100-40-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/5100-50-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/5100-52-0x00000000067A0000-0x00000000067BE000-memory.dmp

      Filesize

      120KB

    • memory/5100-51-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/5100-20-0x0000000004F10000-0x0000000004FA2000-memory.dmp

      Filesize

      584KB

    • memory/5100-38-0x0000000007360000-0x0000000007392000-memory.dmp

      Filesize

      200KB

    • memory/5100-53-0x00000000073A0000-0x0000000007443000-memory.dmp

      Filesize

      652KB

    • memory/5100-54-0x0000000007B20000-0x000000000819A000-memory.dmp

      Filesize

      6.5MB

    • memory/5100-55-0x00000000074D0000-0x00000000074EA000-memory.dmp

      Filesize

      104KB

    • memory/5100-56-0x0000000007540000-0x000000000754A000-memory.dmp

      Filesize

      40KB

    • memory/5100-57-0x0000000007680000-0x00000000076D0000-memory.dmp

      Filesize

      320KB

    • memory/5100-58-0x0000000007770000-0x0000000007806000-memory.dmp

      Filesize

      600KB

    • memory/5100-59-0x0000000007660000-0x0000000007671000-memory.dmp

      Filesize

      68KB

    • memory/5100-60-0x00000000076E0000-0x00000000076EE000-memory.dmp

      Filesize

      56KB

    • memory/5100-61-0x00000000076F0000-0x0000000007704000-memory.dmp

      Filesize

      80KB

    • memory/5100-62-0x0000000007750000-0x000000000776A000-memory.dmp

      Filesize

      104KB

    • memory/5100-63-0x0000000007730000-0x0000000007738000-memory.dmp

      Filesize

      32KB

    • memory/5100-66-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/5100-19-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/5100-18-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/5100-15-0x0000000074E9E000-0x0000000074E9F000-memory.dmp

      Filesize

      4KB