Analysis
-
max time kernel
5s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-05-2024 08:35
Static task
static1
Errors
General
-
Target
8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe
-
Size
389KB
-
MD5
d6078bbecc15a333c6171debc4488498
-
SHA1
ca57a639ec0fc1a6489b69278478c5845a4c046b
-
SHA256
8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913
-
SHA512
912f67baa141bb846a12568c94d5dfbd6d6cdefe0a036a9249accd83e9ee460bc8863758c8bd5cdac7a0af3f481194b57ef414378ebb400967579ba6d736469e
-
SSDEEP
6144:vLFJaFBq+TaKqqrlBLSIOHGt8i3/gmjX/RBdRP2gjycIeVMO+ZyeR:vOlldCGt//gmjXjdR+KjFVMPZN
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe = "0" 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe -
pid Process 1680 powershell.exe 568 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\arrCAWJDrILlglMRRwRLn7Dj.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DIw34NGPsJWwrcwFNkQlgiSr.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\B0kzGmXDQ8BBu1xBpcTrubWQ.bat jsc.exe -
Executes dropped EXE 1 IoCs
pid Process 1788 AxKV3Uzy867JwmiaBrbqU7gM.exe -
resource yara_rule behavioral2/files/0x001900000002ab68-93.dat themida behavioral2/memory/1340-101-0x0000000140000000-0x00000001408F4000-memory.dmp themida -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe = "0" 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 4 pastebin.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 api.myip.com 32 ipinfo.io 21 ipinfo.io 25 api.myip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3800 set thread context of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 568 powershell.exe 568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 4352 jsc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3800 wrote to memory of 568 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 82 PID 3800 wrote to memory of 568 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 82 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 4352 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 84 PID 3800 wrote to memory of 1548 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 85 PID 3800 wrote to memory of 1548 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 85 PID 3800 wrote to memory of 1548 3800 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe 85 PID 4352 wrote to memory of 1788 4352 jsc.exe 89 PID 4352 wrote to memory of 1788 4352 jsc.exe 89 PID 4352 wrote to memory of 1788 4352 jsc.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe"C:\Users\Admin\AppData\Local\Temp\8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8ddb2ac7260e57b2f20a55e30eb1b41595f38bf484b0a94e9495f3107c3bb913.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\Pictures\AxKV3Uzy867JwmiaBrbqU7gM.exe"C:\Users\Admin\Pictures\AxKV3Uzy867JwmiaBrbqU7gM.exe"3⤵
- Executes dropped EXE
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\u1do.0.exe"C:\Users\Admin\AppData\Local\Temp\u1do.0.exe"4⤵PID:4596
-
-
-
C:\Users\Admin\Pictures\VDVvJvqrj95KXcYNry0FtUnc.exe"C:\Users\Admin\Pictures\VDVvJvqrj95KXcYNry0FtUnc.exe"3⤵PID:232
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1680
-
-
-
C:\Users\Admin\Pictures\4Vxa22gIH29Mk38MxdmXlfyo.exe"C:\Users\Admin\Pictures\4Vxa22gIH29Mk38MxdmXlfyo.exe"3⤵PID:3312
-
-
C:\Users\Admin\Pictures\VFBtPAAuETOdUu9kYmuUmsOc.exe"C:\Users\Admin\Pictures\VFBtPAAuETOdUu9kYmuUmsOc.exe"3⤵PID:2152
-
-
C:\Users\Admin\Pictures\dPM2WPw8gRFpYKrVegv8tnod.exe"C:\Users\Admin\Pictures\dPM2WPw8gRFpYKrVegv8tnod.exe"3⤵PID:780
-
-
C:\Users\Admin\Pictures\PKLpnG5JAVNlKNSVx5HdZ2aG.exe"C:\Users\Admin\Pictures\PKLpnG5JAVNlKNSVx5HdZ2aG.exe"3⤵PID:1340
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:1548
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
226KB
MD56891c527d4d65692716c149981e770ff
SHA1ac4ba0be44795c437f860d710bdd0e3157d17caf
SHA256b37a558c37740094e51a1b04fa05280e3f28b2592f5881d96ae5f5a05e2c5902
SHA5121195f321c53df745aec5350e606293507f89e8f3dce3b1c58244f6a6eb9de5cdacdc222960663f7b3e03be69804bbbf8905764c2d1a21dc745e21edba9112e15
-
Filesize
367KB
MD5c90428760a8081ea0cc1f8482cd5d957
SHA110361e74c70852bf754c36ec4b801a72626af453
SHA256fb72cbf91f8f821b6089d93b681cf491ebdbe40e4ebdefa42024372325810e12
SHA51255c2cb510a61b30f1872b46afbf0692231ec5f7d54e005f767b80225e12e22cf96a3dcf899d82aac7c0d605c319f107a5bca5770c986629f221daccecab9b8fd
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
2.6MB
MD511fa099427de1758fb2db7d4838900c7
SHA156bac68b0f6b8327492c2a2e0d5ffc5f06c797c0
SHA256f4c782f429689beabe535ac02bd11c61b5a50f444f621718727cb824eb78e4d4
SHA5125f6ab124b0acdd83a7cd92e44c8c19387c16c131081750e3878b93c458b115b0ae26d0e717231955a90784c3326da8ca994b13563f8ac317a48e405046be5565
-
Filesize
4.1MB
MD52b280af8564ec31c459cf1a1cc024321
SHA1466a34bfd20669a2ab3aa4cb3c56926eff4fe117
SHA2569de5d9efe2d90bacce4f3768ce583e72a8122c7125ac99450ae82595f860d07d
SHA512ccd8fb268c558989df1f831733b9166bd89b6cbe3616cad90d377c8aa3611311cb0210e3ca84e767a175d3c25db9ca9e39251ade6e8a449b6630867ec51fdb37
-
Filesize
4.1MB
MD5ece5f529c7e61852edaff1b04f091406
SHA1b76da008f9db8d7389661e7f2babdf364a33e02d
SHA2568f1928c0b27b9a4226c459938d0f28444b2c32b39f64ed872469a54a4f556faf
SHA51232e71e0fde425b8425c909feda5292b0401ab9f7137b6ca8f13c7014262d4de48f431722408a491043d6587d7f3a855a298cbabe05cea1a22cfec3e822f5376c
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005