Analysis

  • max time kernel
    7s
  • max time network
    27s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-05-2024 06:48

Errors

Reason
Machine shutdown

General

  • Target

    93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe

  • Size

    405KB

  • MD5

    4c03ddbf5fe9e55346e426b78c9a9b2c

  • SHA1

    e8ad3b30d021822fe4c9f6d9c3645bd712224ee7

  • SHA256

    93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb

  • SHA512

    9abc493c5e467667890933b0663370797734fb625cc0fa80f59195606315bbf77c4f4882b20f5c4b1f999dbfb397bacd65c992ef071b21a076b056a55431e325

  • SSDEEP

    12288:KB9cAtoKCYsciDNH2HwRM4J3jaEt1hUj2:U9cOviBH2QG45aEt1hUS

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops startup file 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe
    "C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Users\Admin\Pictures\yjXTmxtvIAx31h1a8BmvE32U.exe
        "C:\Users\Admin\Pictures\yjXTmxtvIAx31h1a8BmvE32U.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Users\Admin\AppData\Local\Temp\u3gg.0.exe
          "C:\Users\Admin\AppData\Local\Temp\u3gg.0.exe"
          4⤵
          • Executes dropped EXE
          PID:2340
        • C:\Users\Admin\AppData\Local\Temp\u3gg.1.exe
          "C:\Users\Admin\AppData\Local\Temp\u3gg.1.exe"
          4⤵
            PID:3556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 1164
            4⤵
            • Program crash
            PID:4796
        • C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe
          "C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe"
          3⤵
          • Executes dropped EXE
          PID:4932
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:1860
          • C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe
            "C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe"
            4⤵
              PID:3240
          • C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe
            "C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe"
            3⤵
            • Executes dropped EXE
            PID:3752
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1928
            • C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe
              "C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe"
              4⤵
                PID:3408
            • C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe
              "C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe"
              3⤵
              • Executes dropped EXE
              PID:3104
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:1760
              • C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe
                "C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe"
                4⤵
                  PID:4320
              • C:\Users\Admin\Pictures\3pON37soywq3KPaS9nVv6HM0.exe
                "C:\Users\Admin\Pictures\3pON37soywq3KPaS9nVv6HM0.exe"
                3⤵
                • Executes dropped EXE
                PID:3340
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4984
              • C:\Users\Admin\Pictures\rTWt2sGNkpsXbrhnSnGzVLLE.exe
                "C:\Users\Admin\Pictures\rTWt2sGNkpsXbrhnSnGzVLLE.exe"
                3⤵
                  PID:2928
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4480 -ip 4480
              1⤵
                PID:1676
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                1⤵
                  PID:3912
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                  1⤵
                    PID:4700

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                    Filesize

                    2KB

                    MD5

                    d0c46cad6c0778401e21910bd6b56b70

                    SHA1

                    7be418951ea96326aca445b8dfe449b2bfa0dca6

                    SHA256

                    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                    SHA512

                    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    20KB

                    MD5

                    8770cc712aeba88a18abfd8df926c893

                    SHA1

                    c9ebc588b3d3055658d3f6593c4d89c50eb8c380

                    SHA256

                    75736b788d3a123bae0022e0af0da1765437aee0d0c7ad8496a7bc2b015ac44d

                    SHA512

                    270debb9139ea010762e3702811521b23f5d184532ade2e234f4fa03cab62c7b85d5c870a143ea21a598328c060d5f30ef4423e6f396ee3b0cf39b64cdde146d

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    20KB

                    MD5

                    13d77010267b7f436634968b11b34c91

                    SHA1

                    2f46d03d0e40dfd6db6f7786f711b2d2611afa2c

                    SHA256

                    643329a36d2dd0c242ac5e45cba3f2b3b6838186167aa1b125cc966c8e7d8ba3

                    SHA512

                    e665645b242c432916471c28dd384571922940d0170979aeb1bba27b1edba5548ef37b669af0010cb5f403527c165662f5975a0327488652bd485719cb40830e

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fzofk4af.zkk.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\u3gg.0.exe

                    Filesize

                    275KB

                    MD5

                    31c1bdc2c9075e8c2eab9353c41c117f

                    SHA1

                    ab28fb009dc8c2fa244c773760109e38711b1025

                    SHA256

                    4e08b9b37494a1917d2ab809fff59b3a45673a80d25587e51c8749331bb56233

                    SHA512

                    78b995611e33b441e9ebaeecbbce3ec96bbfcac7f71bd0f639ab1e3394900be5c80893dfc8957b696609eca7ce1933d58f026c7be389795f0dcc72ad3fc35593

                  • C:\Users\Admin\AppData\Local\Temp\u3gg.1.exe

                    Filesize

                    4.6MB

                    MD5

                    397926927bca55be4a77839b1c44de6e

                    SHA1

                    e10f3434ef3021c399dbba047832f02b3c898dbd

                    SHA256

                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                    SHA512

                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                  • C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe

                    Filesize

                    2.2MB

                    MD5

                    7b3f0eb9dbb3de24f5d428edbc9b6a6d

                    SHA1

                    558881be9aedf963cd82c290d96307aafb67b6a3

                    SHA256

                    f22d6d1bd5ebe4ad304697c807c2c78a62f8668929421e01f822ceb615c0970e

                    SHA512

                    3aa4f20aea4d442244ad5312bc9f52838d5f855f964d623bd7b9deebf01a901fb53129a85f52d86e9256504087f7cfebb404410249831621a4c15b92c3c90ed0

                  • C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe

                    Filesize

                    4.2MB

                    MD5

                    5919e29493f6d033585eb0ff67870539

                    SHA1

                    ef8c183da2954e1786b17937b481649b4ad6b7ab

                    SHA256

                    e2b6cfac6fd993250d40bcd8b6883acfe0dcec844cd6ec862714abddb034cce9

                    SHA512

                    1a6d2cef09f0739ef005a3db54499fc3f9ba49f91e05f674f7838aed40f55216bb5eec471e7964f01a9b92312c30db4097b9a15cd75365d8d0a946d692aeeb3c

                  • C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe

                    Filesize

                    64KB

                    MD5

                    abde29e80635f69538fe9f7dee681dc9

                    SHA1

                    b304749e745868e83fe6098117d4b49644185d14

                    SHA256

                    456380c535d43cf23b794de272a533be58915d19197924b9c2d05fd5213d6302

                    SHA512

                    057bd8f2d7379bd4387cff420e2c6ce429fd8def7bc34a3dab9e59d3b8fcae8940fe19341a1108ab66bc535386a4a6fb0563f3557225c7bb6d0dda6d665ea08f

                  • C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe

                    Filesize

                    4.2MB

                    MD5

                    30f2eaae092b296f0af5cea4aa2d0339

                    SHA1

                    00e078197fef66a8c8cb227d94f354a748b52f7d

                    SHA256

                    70f9d8b351abad874b31287f70e525ddc15894e2c7954a4af3e01669456a942e

                    SHA512

                    3e89a1161f168ab4afbd8d212f9bdfe4e33cb36b3eec7a5392facebb55407c6c88a4de12c5d7ef80fb731dbef26cd5c820f30b396675559d85d25b88e8495e29

                  • C:\Users\Admin\Pictures\pPNwVZzFrapJqvYUmcgRMTu3.exe

                    Filesize

                    7KB

                    MD5

                    77f762f953163d7639dff697104e1470

                    SHA1

                    ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                    SHA256

                    d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                    SHA512

                    d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                  • C:\Users\Admin\Pictures\rTWt2sGNkpsXbrhnSnGzVLLE.exe

                    Filesize

                    5.5MB

                    MD5

                    5a602d800c716ecf19aece10002da470

                    SHA1

                    3f64e4b4bc5ec25730c3ed2005885438eb8666f3

                    SHA256

                    18102f6d9c390e66827e5fae3036efd613558093291e80dfe329238f8cfa4f8d

                    SHA512

                    1c453560f70fb2b6daca26350d88a432bac91cdbee92d3c97fe9b14342eca8d82a2c00cf55897ebe3bb28f7a884dba2aef0154139866b0f4a157f78a5c2d4ebb

                  • C:\Users\Admin\Pictures\yjXTmxtvIAx31h1a8BmvE32U.exe

                    Filesize

                    416KB

                    MD5

                    8cef32e368c0adcc2916dc3a57285802

                    SHA1

                    087e2fc9f317fe88090293c02f2595ae86e2a7a3

                    SHA256

                    2850cc08e81d0c629a1510a67f465316beeca0c86bfeeed55fc3dd333eb6fbe9

                    SHA512

                    8fae53d3a83346e1cd8152432f0caf2b00f44e4a57cf8d21c00a1637bf5334a6dc1877869d699930714e1bfd0b7d23af6ea19a47caa116fc790ece5d29ff3b5c

                  • C:\Windows\System32\GroupPolicy\gpt.ini

                    Filesize

                    127B

                    MD5

                    8ef9853d1881c5fe4d681bfb31282a01

                    SHA1

                    a05609065520e4b4e553784c566430ad9736f19f

                    SHA256

                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                    SHA512

                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                  • memory/1760-119-0x0000000005480000-0x00000000054E6000-memory.dmp

                    Filesize

                    408KB

                  • memory/1760-264-0x000000006EBA0000-0x000000006EEF7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1760-255-0x000000006F580000-0x000000006F5CC000-memory.dmp

                    Filesize

                    304KB

                  • memory/1760-118-0x0000000004B90000-0x0000000004BB2000-memory.dmp

                    Filesize

                    136KB

                  • memory/1760-120-0x00000000054F0000-0x0000000005556000-memory.dmp

                    Filesize

                    408KB

                  • memory/1760-116-0x0000000002580000-0x00000000025B6000-memory.dmp

                    Filesize

                    216KB

                  • memory/1860-276-0x0000000007710000-0x00000000077A6000-memory.dmp

                    Filesize

                    600KB

                  • memory/1860-275-0x0000000007600000-0x000000000760A000-memory.dmp

                    Filesize

                    40KB

                  • memory/1860-230-0x0000000007440000-0x0000000007474000-memory.dmp

                    Filesize

                    208KB

                  • memory/1860-232-0x000000006EBA0000-0x000000006EEF7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1860-231-0x000000006F580000-0x000000006F5CC000-memory.dmp

                    Filesize

                    304KB

                  • memory/1860-273-0x0000000007C10000-0x000000000828A000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/1860-274-0x00000000075C0000-0x00000000075DA000-memory.dmp

                    Filesize

                    104KB

                  • memory/1860-242-0x00000000074A0000-0x0000000007544000-memory.dmp

                    Filesize

                    656KB

                  • memory/1860-241-0x0000000007480000-0x000000000749E000-memory.dmp

                    Filesize

                    120KB

                  • memory/1860-281-0x0000000007670000-0x000000000767E000-memory.dmp

                    Filesize

                    56KB

                  • memory/1860-283-0x00000000076D0000-0x00000000076EA000-memory.dmp

                    Filesize

                    104KB

                  • memory/1912-8-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB

                  • memory/1912-6-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB

                  • memory/1912-7-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB

                  • memory/1912-21-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB

                  • memory/1912-18-0x0000016A559D0000-0x0000016A559F2000-memory.dmp

                    Filesize

                    136KB

                  • memory/1928-126-0x0000000005460000-0x00000000057B7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1928-117-0x0000000004DC0000-0x00000000053EA000-memory.dmp

                    Filesize

                    6.2MB

                  • memory/1928-280-0x0000000007150000-0x0000000007161000-memory.dmp

                    Filesize

                    68KB

                  • memory/1928-254-0x000000006EBA0000-0x000000006EEF7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1928-155-0x0000000005BD0000-0x0000000005C1C000-memory.dmp

                    Filesize

                    304KB

                  • memory/1928-253-0x000000006F580000-0x000000006F5CC000-memory.dmp

                    Filesize

                    304KB

                  • memory/1928-183-0x0000000006B10000-0x0000000006B56000-memory.dmp

                    Filesize

                    280KB

                  • memory/1928-154-0x0000000005B40000-0x0000000005B5E000-memory.dmp

                    Filesize

                    120KB

                  • memory/2340-192-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                    Filesize

                    972KB

                  • memory/2928-181-0x0000000140000000-0x0000000140861000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/4288-5-0x0000000000400000-0x0000000000408000-memory.dmp

                    Filesize

                    32KB

                  • memory/4288-9-0x000000007468E000-0x000000007468F000-memory.dmp

                    Filesize

                    4KB

                  • memory/4480-219-0x0000000000400000-0x0000000001A32000-memory.dmp

                    Filesize

                    22.2MB

                  • memory/4984-287-0x0000000007260000-0x0000000007268000-memory.dmp

                    Filesize

                    32KB

                  • memory/4984-282-0x00000000071F0000-0x0000000007205000-memory.dmp

                    Filesize

                    84KB

                  • memory/4984-243-0x000000006F580000-0x000000006F5CC000-memory.dmp

                    Filesize

                    304KB

                  • memory/4984-244-0x000000006EBA0000-0x000000006EEF7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/5056-0-0x00000248E32B0000-0x00000248E32BE000-memory.dmp

                    Filesize

                    56KB

                  • memory/5056-33-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB

                  • memory/5056-4-0x00000248E4F80000-0x00000248E4FDE000-memory.dmp

                    Filesize

                    376KB

                  • memory/5056-3-0x00000248E4EE0000-0x00000248E4EEE000-memory.dmp

                    Filesize

                    56KB

                  • memory/5056-2-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB

                  • memory/5056-1-0x00007FFAFDD30000-0x00007FFAFE0A4000-memory.dmp

                    Filesize

                    3.5MB