Analysis
-
max time kernel
7s -
max time network
27s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-05-2024 06:48
Static task
static1
Errors
General
-
Target
93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe
-
Size
405KB
-
MD5
4c03ddbf5fe9e55346e426b78c9a9b2c
-
SHA1
e8ad3b30d021822fe4c9f6d9c3645bd712224ee7
-
SHA256
93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb
-
SHA512
9abc493c5e467667890933b0663370797734fb625cc0fa80f59195606315bbf77c4f4882b20f5c4b1f999dbfb397bacd65c992ef071b21a076b056a55431e325
-
SSDEEP
12288:KB9cAtoKCYsciDNH2HwRM4J3jaEt1hUj2:U9cOviBH2QG45aEt1hUS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe = "0" 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1912 powershell.exe 1928 powershell.exe 1860 powershell.exe 1760 powershell.exe 4984 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CsbFIMsCRI6DEPUqn0UEWW7C.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tkSSPcZzAH1DPaCsrFKRWv18.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TDnCXUW9Wt7YYypJH1RSQ9c5.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d6qycKtVfUguEjPKEVi8YQOC.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eHAWoc75qDrF45xnClKMi7ni.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\D4gfu30nGfWSxXFHXxUCgx8B.bat msbuild.exe -
Executes dropped EXE 6 IoCs
pid Process 4480 yjXTmxtvIAx31h1a8BmvE32U.exe 4932 R4KTQyiQNVUzdkhQqDNusoxp.exe 3752 YVPRxPD8yjHQjdvlkbovSWDH.exe 3104 lwT41z0hLPv5q0HtwEHfmvwM.exe 3340 3pON37soywq3KPaS9nVv6HM0.exe 2340 u3gg.0.exe -
resource yara_rule behavioral2/files/0x001900000002ab1d-179.dat themida behavioral2/memory/2928-181-0x0000000140000000-0x0000000140861000-memory.dmp themida -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe = "0" 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 4 pastebin.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io 22 api.myip.com 30 api.myip.com 32 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5056 set thread context of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4796 4480 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1912 powershell.exe 1912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 4288 msbuild.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5056 wrote to memory of 1912 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 79 PID 5056 wrote to memory of 1912 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 79 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 5056 wrote to memory of 4288 5056 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe 81 PID 4288 wrote to memory of 4480 4288 msbuild.exe 85 PID 4288 wrote to memory of 4480 4288 msbuild.exe 85 PID 4288 wrote to memory of 4480 4288 msbuild.exe 85 PID 4288 wrote to memory of 4932 4288 msbuild.exe 87 PID 4288 wrote to memory of 4932 4288 msbuild.exe 87 PID 4288 wrote to memory of 4932 4288 msbuild.exe 87 PID 4288 wrote to memory of 3752 4288 msbuild.exe 88 PID 4288 wrote to memory of 3752 4288 msbuild.exe 88 PID 4288 wrote to memory of 3752 4288 msbuild.exe 88 PID 4288 wrote to memory of 3104 4288 msbuild.exe 89 PID 4288 wrote to memory of 3104 4288 msbuild.exe 89 PID 4288 wrote to memory of 3104 4288 msbuild.exe 89 PID 4288 wrote to memory of 3340 4288 msbuild.exe 91 PID 4288 wrote to memory of 3340 4288 msbuild.exe 91 PID 4288 wrote to memory of 3340 4288 msbuild.exe 91 PID 4480 wrote to memory of 2340 4480 yjXTmxtvIAx31h1a8BmvE32U.exe 92 PID 4480 wrote to memory of 2340 4480 yjXTmxtvIAx31h1a8BmvE32U.exe 92 PID 4480 wrote to memory of 2340 4480 yjXTmxtvIAx31h1a8BmvE32U.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe"C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\93ab0c21c47f274b48753f772002789cf90e81dc4145281ef5862ea94530decb.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\Pictures\yjXTmxtvIAx31h1a8BmvE32U.exe"C:\Users\Admin\Pictures\yjXTmxtvIAx31h1a8BmvE32U.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\u3gg.0.exe"C:\Users\Admin\AppData\Local\Temp\u3gg.0.exe"4⤵
- Executes dropped EXE
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\u3gg.1.exe"C:\Users\Admin\AppData\Local\Temp\u3gg.1.exe"4⤵PID:3556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 11644⤵
- Program crash
PID:4796
-
-
-
C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe"C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe"3⤵
- Executes dropped EXE
PID:4932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1860
-
-
C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe"C:\Users\Admin\Pictures\R4KTQyiQNVUzdkhQqDNusoxp.exe"4⤵PID:3240
-
-
-
C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe"C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe"3⤵
- Executes dropped EXE
PID:3752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1928
-
-
C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe"C:\Users\Admin\Pictures\YVPRxPD8yjHQjdvlkbovSWDH.exe"4⤵PID:3408
-
-
-
C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe"C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe"3⤵
- Executes dropped EXE
PID:3104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1760
-
-
C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe"C:\Users\Admin\Pictures\lwT41z0hLPv5q0HtwEHfmvwM.exe"4⤵PID:4320
-
-
-
C:\Users\Admin\Pictures\3pON37soywq3KPaS9nVv6HM0.exe"C:\Users\Admin\Pictures\3pON37soywq3KPaS9nVv6HM0.exe"3⤵
- Executes dropped EXE
PID:3340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4984
-
-
-
C:\Users\Admin\Pictures\rTWt2sGNkpsXbrhnSnGzVLLE.exe"C:\Users\Admin\Pictures\rTWt2sGNkpsXbrhnSnGzVLLE.exe"3⤵PID:2928
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4480 -ip 44801⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
20KB
MD58770cc712aeba88a18abfd8df926c893
SHA1c9ebc588b3d3055658d3f6593c4d89c50eb8c380
SHA25675736b788d3a123bae0022e0af0da1765437aee0d0c7ad8496a7bc2b015ac44d
SHA512270debb9139ea010762e3702811521b23f5d184532ade2e234f4fa03cab62c7b85d5c870a143ea21a598328c060d5f30ef4423e6f396ee3b0cf39b64cdde146d
-
Filesize
20KB
MD513d77010267b7f436634968b11b34c91
SHA12f46d03d0e40dfd6db6f7786f711b2d2611afa2c
SHA256643329a36d2dd0c242ac5e45cba3f2b3b6838186167aa1b125cc966c8e7d8ba3
SHA512e665645b242c432916471c28dd384571922940d0170979aeb1bba27b1edba5548ef37b669af0010cb5f403527c165662f5975a0327488652bd485719cb40830e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
275KB
MD531c1bdc2c9075e8c2eab9353c41c117f
SHA1ab28fb009dc8c2fa244c773760109e38711b1025
SHA2564e08b9b37494a1917d2ab809fff59b3a45673a80d25587e51c8749331bb56233
SHA51278b995611e33b441e9ebaeecbbce3ec96bbfcac7f71bd0f639ab1e3394900be5c80893dfc8957b696609eca7ce1933d58f026c7be389795f0dcc72ad3fc35593
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
2.2MB
MD57b3f0eb9dbb3de24f5d428edbc9b6a6d
SHA1558881be9aedf963cd82c290d96307aafb67b6a3
SHA256f22d6d1bd5ebe4ad304697c807c2c78a62f8668929421e01f822ceb615c0970e
SHA5123aa4f20aea4d442244ad5312bc9f52838d5f855f964d623bd7b9deebf01a901fb53129a85f52d86e9256504087f7cfebb404410249831621a4c15b92c3c90ed0
-
Filesize
4.2MB
MD55919e29493f6d033585eb0ff67870539
SHA1ef8c183da2954e1786b17937b481649b4ad6b7ab
SHA256e2b6cfac6fd993250d40bcd8b6883acfe0dcec844cd6ec862714abddb034cce9
SHA5121a6d2cef09f0739ef005a3db54499fc3f9ba49f91e05f674f7838aed40f55216bb5eec471e7964f01a9b92312c30db4097b9a15cd75365d8d0a946d692aeeb3c
-
Filesize
64KB
MD5abde29e80635f69538fe9f7dee681dc9
SHA1b304749e745868e83fe6098117d4b49644185d14
SHA256456380c535d43cf23b794de272a533be58915d19197924b9c2d05fd5213d6302
SHA512057bd8f2d7379bd4387cff420e2c6ce429fd8def7bc34a3dab9e59d3b8fcae8940fe19341a1108ab66bc535386a4a6fb0563f3557225c7bb6d0dda6d665ea08f
-
Filesize
4.2MB
MD530f2eaae092b296f0af5cea4aa2d0339
SHA100e078197fef66a8c8cb227d94f354a748b52f7d
SHA25670f9d8b351abad874b31287f70e525ddc15894e2c7954a4af3e01669456a942e
SHA5123e89a1161f168ab4afbd8d212f9bdfe4e33cb36b3eec7a5392facebb55407c6c88a4de12c5d7ef80fb731dbef26cd5c820f30b396675559d85d25b88e8495e29
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
5.5MB
MD55a602d800c716ecf19aece10002da470
SHA13f64e4b4bc5ec25730c3ed2005885438eb8666f3
SHA25618102f6d9c390e66827e5fae3036efd613558093291e80dfe329238f8cfa4f8d
SHA5121c453560f70fb2b6daca26350d88a432bac91cdbee92d3c97fe9b14342eca8d82a2c00cf55897ebe3bb28f7a884dba2aef0154139866b0f4a157f78a5c2d4ebb
-
Filesize
416KB
MD58cef32e368c0adcc2916dc3a57285802
SHA1087e2fc9f317fe88090293c02f2595ae86e2a7a3
SHA2562850cc08e81d0c629a1510a67f465316beeca0c86bfeeed55fc3dd333eb6fbe9
SHA5128fae53d3a83346e1cd8152432f0caf2b00f44e4a57cf8d21c00a1637bf5334a6dc1877869d699930714e1bfd0b7d23af6ea19a47caa116fc790ece5d29ff3b5c
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005