Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 21:49
Static task
static1
Behavioral task
behavioral1
Sample
2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe
Resource
win10v2004-20240802-en
General
-
Target
2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe
-
Size
2.6MB
-
MD5
9ccb508018835587a848ddaabae897d1
-
SHA1
2d87df0d1599d652e3478bcff975109517bf29c7
-
SHA256
2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060
-
SHA512
3dd58ce8f7eb8b95dcb322b9d4059176dbd77617f56a00bb40608900805f03d5adea506727501f9f0862ea54004aac67905d18103514efd29f583559f89814be
-
SSDEEP
12288:HSprXDGV/9Ji6mqUuGybDagMKaA8SFaL4OcDb70:FleZ8bahA8KVb70
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe = "0" 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3480 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AnWR953U8wnUOxTPUvfzxqIx.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LJHHUgX6siimY6BZrV9vud5o.bat jsc.exe -
Executes dropped EXE 1 IoCs
pid Process 3468 M9bktcxcT1eoar88LSY1f17O.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe = "0" 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 28 pastebin.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 26 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2792 set thread context of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M9bktcxcT1eoar88LSY1f17O.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3480 powershell.exe 3480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 4036 jsc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2792 wrote to memory of 3480 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 88 PID 2792 wrote to memory of 3480 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 88 PID 2792 wrote to memory of 4888 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 89 PID 2792 wrote to memory of 4888 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 89 PID 2792 wrote to memory of 4888 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 89 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 4036 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 91 PID 2792 wrote to memory of 1952 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 92 PID 2792 wrote to memory of 1952 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 92 PID 2792 wrote to memory of 1952 2792 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe 92 PID 4036 wrote to memory of 3468 4036 jsc.exe 98 PID 4036 wrote to memory of 3468 4036 jsc.exe 98 PID 4036 wrote to memory of 3468 4036 jsc.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe"C:\Users\Admin\AppData\Local\Temp\2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:4888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\Pictures\M9bktcxcT1eoar88LSY1f17O.exe"C:\Users\Admin\Pictures\M9bktcxcT1eoar88LSY1f17O.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3468
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:1952
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
2.5MB
MD5d539940aa61b7c6fd181cc7b8fb09cb5
SHA1a70e7ad61b0c8c2a6623d0a7e306f8aa5d512c75
SHA2564073aa99424390d25627881d7943519ef8748b29cb9e92ff84aceafe0c86d685
SHA51243be77dfce4ad87d4ee29c187d0acefcb694c1e28e5350c682e6542cc23f2a357c00431422f38cf3153edbf820497a656fe5d420230ed127bcf4f27fb6ce44f9