Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 05:08
Static task
static1
Behavioral task
behavioral1
Sample
93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe
Resource
win7-20231215-en
General
-
Target
93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe
-
Size
434KB
-
MD5
319848dbc3724d061e6e87384d919b34
-
SHA1
13ef19cca1bba224cade67d8f72a3df5470a7cf0
-
SHA256
93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54
-
SHA512
c9a0a6ab5857dcc91030ede32e2678fb243299f210bfe9476dc312eda9eb69acdb5d542fa64a4e3a3db459f30b1f96912e3a579c8d7e985374c1f89f41c78e9e
-
SSDEEP
12288:tJQkmUWMO/yA/sRYSSeJkddIAXraYCmFTK1hR5yf:twHHqA/BePAhCAO/n
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe -
Executes dropped EXE 1 IoCs
pid Process 3756 start_game.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3452 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe 3756 start_game.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\moe_map\moe_map.log 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe File created C:\Windows\moe.sys 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe File created C:\Windows\steam_app.dll 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe File created C:\Windows\start_game.exe 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe File opened for modification C:\Windows\moe_map\moe_map.log start_game.exe File opened for modification C:\Windows\moe_map\global.dat 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe File opened for modification C:\Windows\start_game.exe 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe File opened for modification C:\Windows\moe_map\global.dat start_game.exe File opened for modification C:\Windows\moe_map\au.dat 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3956 powershell.exe 3956 powershell.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe 3756 start_game.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3452 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe Token: SeDebugPrivilege 3756 start_game.exe Token: SeDebugPrivilege 3956 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3452 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe 3756 start_game.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3452 wrote to memory of 3956 3452 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe 89 PID 3452 wrote to memory of 3956 3452 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe 89 PID 3452 wrote to memory of 3956 3452 93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe"C:\Users\Admin\AppData\Local\Temp\93b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54.exe"1⤵
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "C:\Windows"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\start_game.exeC:\Windows\start_game.exe -k1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
434KB
MD5319848dbc3724d061e6e87384d919b34
SHA113ef19cca1bba224cade67d8f72a3df5470a7cf0
SHA25693b4a78bb63c9ff71d52f66644566bf08da8a13a4a7c64ad85796a7bafe3ba54
SHA512c9a0a6ab5857dcc91030ede32e2678fb243299f210bfe9476dc312eda9eb69acdb5d542fa64a4e3a3db459f30b1f96912e3a579c8d7e985374c1f89f41c78e9e