Resubmissions

07-10-2024 05:31

241007-f76bwasdpf 8

07-10-2024 03:45

241007-ebh12axgna 8

07-10-2024 03:41

241007-d88ghsxflg 8

07-10-2024 03:38

241007-d7bfdstbkm 8

Analysis

  • max time kernel
    1138s
  • max time network
    1139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2024 05:31

General

  • Target

    vTHGfiwMDeoOH5a.exe

  • Size

    785KB

  • MD5

    3aa5992e9a518e4d1a7042a16b10e31d

  • SHA1

    5bce77192abbf2a71a2b19d6b00f08685f569b64

  • SHA256

    cfad352d8c9e907269c76b22b73f7a9fa47c3782c99ec48598a310a35d3bdaac

  • SHA512

    518b38137a320e3853e28496485c04c933b68ef34f4ef9b4da363711555ea70c11325d4e05d761d5a4aaa199e684e0da084e0226f319cfe3a29dc00d120fed95

  • SSDEEP

    24576:A0ixK9bqAGf89ojqUk6fT6xuBgptr6svn6v:9ixKp5NX6BBStr6svnu

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
    "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe
      "C:\Users\Admin\AppData\Local\Temp\vTHGfiwMDeoOH5a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4sj2csnc.gov.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1748-1-0x0000000000180000-0x000000000024A000-memory.dmp

    Filesize

    808KB

  • memory/1748-2-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1748-3-0x00000000052D0000-0x0000000005874000-memory.dmp

    Filesize

    5.6MB

  • memory/1748-4-0x0000000004E00000-0x0000000004E92000-memory.dmp

    Filesize

    584KB

  • memory/1748-5-0x0000000004F30000-0x0000000004F48000-memory.dmp

    Filesize

    96KB

  • memory/1748-6-0x0000000074E3E000-0x0000000074E3F000-memory.dmp

    Filesize

    4KB

  • memory/1748-7-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1748-8-0x0000000006490000-0x000000000651E000-memory.dmp

    Filesize

    568KB

  • memory/1748-9-0x0000000008C30000-0x0000000008CCC000-memory.dmp

    Filesize

    624KB

  • memory/1748-10-0x0000000008CD0000-0x0000000008CDA000-memory.dmp

    Filesize

    40KB

  • memory/1748-63-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1748-14-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1748-0-0x0000000074E3E000-0x0000000074E3F000-memory.dmp

    Filesize

    4KB

  • memory/1748-12-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-52-0x0000000007A80000-0x0000000007A9A000-memory.dmp

    Filesize

    104KB

  • memory/2112-49-0x0000000074EB0000-0x0000000075660000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-19-0x0000000005B00000-0x0000000006128000-memory.dmp

    Filesize

    6.2MB

  • memory/2112-18-0x0000000074EB0000-0x0000000075660000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-20-0x0000000005790000-0x00000000057B2000-memory.dmp

    Filesize

    136KB

  • memory/2112-26-0x0000000005930000-0x0000000005996000-memory.dmp

    Filesize

    408KB

  • memory/2112-27-0x0000000005A50000-0x0000000005AB6000-memory.dmp

    Filesize

    408KB

  • memory/2112-17-0x0000000002E60000-0x0000000002E96000-memory.dmp

    Filesize

    216KB

  • memory/2112-32-0x0000000006130000-0x0000000006484000-memory.dmp

    Filesize

    3.3MB

  • memory/2112-33-0x0000000006750000-0x000000000676E000-memory.dmp

    Filesize

    120KB

  • memory/2112-34-0x0000000006790000-0x00000000067DC000-memory.dmp

    Filesize

    304KB

  • memory/2112-47-0x0000000007750000-0x00000000077F3000-memory.dmp

    Filesize

    652KB

  • memory/2112-46-0x0000000007730000-0x000000000774E000-memory.dmp

    Filesize

    120KB

  • memory/2112-48-0x0000000074EB0000-0x0000000075660000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-36-0x0000000070CD0000-0x0000000070D1C000-memory.dmp

    Filesize

    304KB

  • memory/2112-16-0x0000000074EBE000-0x0000000074EBF000-memory.dmp

    Filesize

    4KB

  • memory/2112-50-0x0000000074EB0000-0x0000000075660000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-35-0x0000000006D20000-0x0000000006D52000-memory.dmp

    Filesize

    200KB

  • memory/2112-62-0x0000000074EB0000-0x0000000075660000-memory.dmp

    Filesize

    7.7MB

  • memory/2112-51-0x00000000080D0000-0x000000000874A000-memory.dmp

    Filesize

    6.5MB

  • memory/2112-53-0x0000000007AF0000-0x0000000007AFA000-memory.dmp

    Filesize

    40KB

  • memory/2112-54-0x0000000007D00000-0x0000000007D96000-memory.dmp

    Filesize

    600KB

  • memory/2112-55-0x0000000007C80000-0x0000000007C91000-memory.dmp

    Filesize

    68KB

  • memory/2112-56-0x0000000007CB0000-0x0000000007CBE000-memory.dmp

    Filesize

    56KB

  • memory/2112-57-0x0000000007CC0000-0x0000000007CD4000-memory.dmp

    Filesize

    80KB

  • memory/2112-58-0x0000000007DC0000-0x0000000007DDA000-memory.dmp

    Filesize

    104KB

  • memory/2112-59-0x0000000007DA0000-0x0000000007DA8000-memory.dmp

    Filesize

    32KB

  • memory/2664-11-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2664-64-0x00000000010B0000-0x00000000013FA000-memory.dmp

    Filesize

    3.3MB

  • memory/2664-15-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2664-65-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2664-66-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB