Analysis

  • max time kernel
    77s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 06:11

General

  • Target

    6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe

  • Size

    1.9MB

  • MD5

    6b2fc4f837857e149b08e54742b10c30

  • SHA1

    b5cca5b8fd192a47b21f1521c883d8aa91a36ce2

  • SHA256

    6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3

  • SHA512

    208c6534ce6c3ee3bc9457b5404ee58b1114138eb585ef33071a73347f3c93175944fb5a207f1e4543a3457bcbbc55834b4c1e4c96a14b80a46b0f9bb054cc02

  • SSDEEP

    24576:kz4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:kOMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
    "C:\Users\Admin\AppData\Local\Temp\6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3572
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\fontdrvhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:6128
    • C:\Users\Admin\Favorites\Links\RuntimeBroker.exe
      "C:\Users\Admin\Favorites\Links\RuntimeBroker.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      PID:2300
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /f
    1⤵
    • Scheduled Task/Job: Scheduled Task
    PID:1184
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:3080
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:2708
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:3420
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:4656
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Scheduled Task/Job: Scheduled Task
    PID:3188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\0154351536fc379faee1\fontdrvhost.exe

    Filesize

    1.9MB

    MD5

    6b2fc4f837857e149b08e54742b10c30

    SHA1

    b5cca5b8fd192a47b21f1521c883d8aa91a36ce2

    SHA256

    6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3

    SHA512

    208c6534ce6c3ee3bc9457b5404ee58b1114138eb585ef33071a73347f3c93175944fb5a207f1e4543a3457bcbbc55834b4c1e4c96a14b80a46b0f9bb054cc02

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    efa4168b73a5e8ae56d49bcac4d67861

    SHA1

    b3fe6b2d9fc05ad7892a2c8b96914764336b3067

    SHA256

    7aab157fba3a543647a38cc8729ffb962a58cc2093d94566c9e68ff73d134dca

    SHA512

    a1f305eac9c73c951f22e76f3904c1c6bb518b12d8a74bbea544c845f3d592e7915ec47d6531a3a4e669f6ab12311f3a632ff47a68f36370111d1c82cf8b6e99

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dqmg2tks.rcw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2300-151-0x000000001D4A0000-0x000000001D4F6000-memory.dmp

    Filesize

    344KB

  • memory/3572-113-0x000002063BDD0000-0x000002063BDF2000-memory.dmp

    Filesize

    136KB

  • memory/5548-4-0x000000001B280000-0x000000001B2D0000-memory.dmp

    Filesize

    320KB

  • memory/5548-16-0x000000001B2E0000-0x000000001B2EA000-memory.dmp

    Filesize

    40KB

  • memory/5548-10-0x00000000027E0000-0x00000000027EC000-memory.dmp

    Filesize

    48KB

  • memory/5548-8-0x00000000027A0000-0x00000000027AA000-memory.dmp

    Filesize

    40KB

  • memory/5548-6-0x0000000002790000-0x00000000027A0000-memory.dmp

    Filesize

    64KB

  • memory/5548-5-0x0000000002780000-0x0000000002788000-memory.dmp

    Filesize

    32KB

  • memory/5548-0-0x00007FF979BB3000-0x00007FF979BB5000-memory.dmp

    Filesize

    8KB

  • memory/5548-20-0x000000001BAE0000-0x000000001BAEC000-memory.dmp

    Filesize

    48KB

  • memory/5548-18-0x000000001B300000-0x000000001B308000-memory.dmp

    Filesize

    32KB

  • memory/5548-19-0x000000001B310000-0x000000001B31C000-memory.dmp

    Filesize

    48KB

  • memory/5548-17-0x000000001B2F0000-0x000000001B2FE000-memory.dmp

    Filesize

    56KB

  • memory/5548-11-0x0000000002900000-0x0000000002908000-memory.dmp

    Filesize

    32KB

  • memory/5548-15-0x000000001B2D0000-0x000000001B2DC000-memory.dmp

    Filesize

    48KB

  • memory/5548-14-0x000000001C470000-0x000000001C998000-memory.dmp

    Filesize

    5.2MB

  • memory/5548-13-0x0000000002910000-0x0000000002922000-memory.dmp

    Filesize

    72KB

  • memory/5548-9-0x000000001B230000-0x000000001B286000-memory.dmp

    Filesize

    344KB

  • memory/5548-7-0x00000000027C0000-0x00000000027D6000-memory.dmp

    Filesize

    88KB

  • memory/5548-150-0x00007FF979BB0000-0x00007FF97A671000-memory.dmp

    Filesize

    10.8MB

  • memory/5548-3-0x0000000002760000-0x000000000277C000-memory.dmp

    Filesize

    112KB

  • memory/5548-2-0x00007FF979BB0000-0x00007FF97A671000-memory.dmp

    Filesize

    10.8MB

  • memory/5548-1-0x0000000000480000-0x000000000066A000-memory.dmp

    Filesize

    1.9MB