Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 18:36
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
windows7-x64
10 signatures
150 seconds
General
-
Target
tmp.exe
-
Size
793KB
-
MD5
8b2e6fda3daf9bfc566311264c727bb5
-
SHA1
498ab4a779d02cfd8d4a657e00672b0bdd7e9eed
-
SHA256
8a4190f5de935f6cb6ab7fa22446409353a4fbfcbc91f339fa6f6bc1af140f2d
-
SHA512
6398c6208e592d5336c849b33423fe2e4ffbda07799d433ce057c21327b44486b9e7be78f55bdfa8254f2410629987e34294ed54438f5f2f8a6261454590c279
-
SSDEEP
12288:CNsMP4mIXzw8n4Zwr1dXOTV2HbV11OToWnTuToh:C74Jn4ZwCTV270TNTuT4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\tmp.exe = "0" tmp.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths tmp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\tmp.exe = "0" tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2796 320 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 320 tmp.exe 1264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 320 tmp.exe Token: SeDebugPrivilege 1264 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 320 wrote to memory of 1264 320 tmp.exe 28 PID 320 wrote to memory of 1264 320 tmp.exe 28 PID 320 wrote to memory of 1264 320 tmp.exe 28 PID 320 wrote to memory of 1264 320 tmp.exe 28 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 1856 320 tmp.exe 30 PID 320 wrote to memory of 2796 320 tmp.exe 31 PID 320 wrote to memory of 2796 320 tmp.exe 31 PID 320 wrote to memory of 2796 320 tmp.exe 31 PID 320 wrote to memory of 2796 320 tmp.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:1856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 8162⤵
- Program crash
PID:2796
-