Analysis
-
max time kernel
469s -
max time network
2592s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-12-2024 20:43
Static task
static1
Behavioral task
behavioral1
Sample
y4KuA3gUoq.exe
Resource
win11-20241007-en
General
-
Target
y4KuA3gUoq.exe
-
Size
9.3MB
-
MD5
f00cc3acb0edc971bfd70ccb98fc3701
-
SHA1
17f2a141768b85952140c4a2141cd18b8845844b
-
SHA256
15ab521e069455d069f96c79434d746dd110fa76b9b8367c9118ec6e23432dea
-
SHA512
03d95b2a0c75b826c77dddc3679929b422f505d53399f1a32f8016f1ff0a908a57dac492a7ee204045411523245cee0aa14f98f38f2aba56e01ffc054d691ab9
-
SSDEEP
98304:QOzH+XBts1rX50JU8qB+TciBavxGYfVtYzGbAnMklK/5Xo+IFoNngx1FRh4EO9lN:QOr+XwBqcgUt+MpmQNshJOsK7
Malware Config
Extracted
metasploit
metasploit_stager
0.0.0.0:0
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion y4KuA3gUoq.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2644 y4KuA3gUoq.exe 2644 y4KuA3gUoq.exe 2644 y4KuA3gUoq.exe 2644 y4KuA3gUoq.exe 1068 y4KuA3gUoq.exe 1068 y4KuA3gUoq.exe 1068 y4KuA3gUoq.exe 1068 y4KuA3gUoq.exe 3436 y4KuA3gUoq.exe 3436 y4KuA3gUoq.exe 3436 y4KuA3gUoq.exe 3436 y4KuA3gUoq.exe 2688 y4KuA3gUoq.exe 2688 y4KuA3gUoq.exe 2688 y4KuA3gUoq.exe 2688 y4KuA3gUoq.exe 4708 y4KuA3gUoq.exe 4708 y4KuA3gUoq.exe 4708 y4KuA3gUoq.exe 4708 y4KuA3gUoq.exe 4500 y4KuA3gUoq.exe 4500 y4KuA3gUoq.exe 4500 y4KuA3gUoq.exe 4500 y4KuA3gUoq.exe 3160 y4KuA3gUoq.exe 3160 y4KuA3gUoq.exe 3160 y4KuA3gUoq.exe 3160 y4KuA3gUoq.exe 224 y4KuA3gUoq.exe 224 y4KuA3gUoq.exe 224 y4KuA3gUoq.exe 224 y4KuA3gUoq.exe 3248 y4KuA3gUoq.exe 3248 y4KuA3gUoq.exe 3248 y4KuA3gUoq.exe 3248 y4KuA3gUoq.exe 4744 y4KuA3gUoq.exe 4744 y4KuA3gUoq.exe 4744 y4KuA3gUoq.exe 4744 y4KuA3gUoq.exe 1120 y4KuA3gUoq.exe 1120 y4KuA3gUoq.exe 1120 y4KuA3gUoq.exe 1120 y4KuA3gUoq.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2644 y4KuA3gUoq.exe Token: SeDebugPrivilege 1068 y4KuA3gUoq.exe Token: SeDebugPrivilege 3436 y4KuA3gUoq.exe Token: SeDebugPrivilege 2688 y4KuA3gUoq.exe Token: SeDebugPrivilege 4708 y4KuA3gUoq.exe Token: SeDebugPrivilege 4500 y4KuA3gUoq.exe Token: SeDebugPrivilege 3160 y4KuA3gUoq.exe Token: SeDebugPrivilege 224 y4KuA3gUoq.exe Token: SeDebugPrivilege 3248 y4KuA3gUoq.exe Token: SeDebugPrivilege 4744 y4KuA3gUoq.exe Token: SeDebugPrivilege 1120 y4KuA3gUoq.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4352 wrote to memory of 2688 4352 cmd.exe 100 PID 4352 wrote to memory of 2688 4352 cmd.exe 100 PID 4352 wrote to memory of 4708 4352 cmd.exe 104 PID 4352 wrote to memory of 4708 4352 cmd.exe 104 PID 4352 wrote to memory of 4500 4352 cmd.exe 108 PID 4352 wrote to memory of 4500 4352 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\y4KuA3gUoq.exe"C:\Users\Admin\AppData\Local\Temp\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2804
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3312
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\Desktop\y4KuA3gUoq.exeC:\Users\Admin\Desktop\y4KuA3gUoq.exe2⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exeC:\Users\Admin\Desktop\y4KuA3gUoq.exe2⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exeC:\Users\Admin\Desktop\y4KuA3gUoq.exe2⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
C:\Users\Admin\Desktop\y4KuA3gUoq.exe"C:\Users\Admin\Desktop\y4KuA3gUoq.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\667f1e43-fade-437a-b9a4-d29b9712b908.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3