Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 01:26

General

  • Target

    64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe

  • Size

    712KB

  • MD5

    6cfdfa1de0f031646ee75bde799cb877

  • SHA1

    6da4c76342858daf1c4e55d537ebfe8b846b87b1

  • SHA256

    64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885

  • SHA512

    77acb0a4e390c687d5e4c70c9c4b2f4c6b3e01cd53faf61e3d3e760f126c843ec3a51321d5110796891d0409c3eddbae6cf8653e31c19a77d3f411914ccce72d

  • SSDEEP

    12288:nX5Xt1wWT9YeNqKXO0WTmPUIBdL23sUk/d6nifUmyyDdU/wxSc1GFVeDB:hT9YKXO0fbf16nicsWoxS

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
    "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3272
    • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
      "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
      2⤵
        PID:2720
      • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
        "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
        2⤵
          PID:4324
        • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
          "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
          2⤵
            PID:2788
          • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
            "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
            2⤵
              PID:2812
            • C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe
              "C:\Users\Admin\AppData\Local\Temp\64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885.exe"
              2⤵
                PID:3492

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0awikglp.hbv.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • memory/3272-49-0x0000000006E80000-0x0000000006E9A000-memory.dmp

              Filesize

              104KB

            • memory/3272-52-0x00000000070A0000-0x00000000070B1000-memory.dmp

              Filesize

              68KB

            • memory/3272-59-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3272-16-0x0000000004AA0000-0x0000000004AC2000-memory.dmp

              Filesize

              136KB

            • memory/3272-55-0x00000000071D0000-0x00000000071EA000-memory.dmp

              Filesize

              104KB

            • memory/3272-54-0x00000000070E0000-0x00000000070F4000-memory.dmp

              Filesize

              80KB

            • memory/3272-53-0x00000000070D0000-0x00000000070DE000-memory.dmp

              Filesize

              56KB

            • memory/3272-29-0x0000000005570000-0x00000000058C4000-memory.dmp

              Filesize

              3.3MB

            • memory/3272-51-0x0000000007100000-0x0000000007196000-memory.dmp

              Filesize

              600KB

            • memory/3272-50-0x0000000006EF0000-0x0000000006EFA000-memory.dmp

              Filesize

              40KB

            • memory/3272-12-0x0000000002210000-0x0000000002246000-memory.dmp

              Filesize

              216KB

            • memory/3272-13-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3272-15-0x0000000004E40000-0x0000000005468000-memory.dmp

              Filesize

              6.2MB

            • memory/3272-30-0x0000000005B50000-0x0000000005B6E000-memory.dmp

              Filesize

              120KB

            • memory/3272-17-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3272-18-0x0000000004CC0000-0x0000000004D26000-memory.dmp

              Filesize

              408KB

            • memory/3272-19-0x0000000004D30000-0x0000000004D96000-memory.dmp

              Filesize

              408KB

            • memory/3272-48-0x00000000074C0000-0x0000000007B3A000-memory.dmp

              Filesize

              6.5MB

            • memory/3272-56-0x00000000071C0000-0x00000000071C8000-memory.dmp

              Filesize

              32KB

            • memory/3272-47-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3272-46-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3272-31-0x0000000005BA0000-0x0000000005BEC000-memory.dmp

              Filesize

              304KB

            • memory/3272-32-0x0000000006120000-0x0000000006152000-memory.dmp

              Filesize

              200KB

            • memory/3272-33-0x0000000070680000-0x00000000706CC000-memory.dmp

              Filesize

              304KB

            • memory/3272-43-0x0000000006D30000-0x0000000006D4E000-memory.dmp

              Filesize

              120KB

            • memory/3272-45-0x0000000006D50000-0x0000000006DF3000-memory.dmp

              Filesize

              652KB

            • memory/3272-44-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3332-14-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3332-2-0x0000000007650000-0x0000000007BF4000-memory.dmp

              Filesize

              5.6MB

            • memory/3332-0-0x00000000747DE000-0x00000000747DF000-memory.dmp

              Filesize

              4KB

            • memory/3332-1-0x0000000000360000-0x0000000000418000-memory.dmp

              Filesize

              736KB

            • memory/3332-10-0x0000000006E50000-0x0000000006EEC000-memory.dmp

              Filesize

              624KB

            • memory/3332-9-0x0000000008A40000-0x0000000008ABA000-memory.dmp

              Filesize

              488KB

            • memory/3332-8-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3332-7-0x00000000747DE000-0x00000000747DF000-memory.dmp

              Filesize

              4KB

            • memory/3332-6-0x0000000007340000-0x0000000007358000-memory.dmp

              Filesize

              96KB

            • memory/3332-5-0x0000000007230000-0x000000000723A000-memory.dmp

              Filesize

              40KB

            • memory/3332-4-0x00000000747D0000-0x0000000074F80000-memory.dmp

              Filesize

              7.7MB

            • memory/3332-3-0x0000000007180000-0x0000000007212000-memory.dmp

              Filesize

              584KB