Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
05/07/2024, 11:48
Static task
static1
Behavioral task
behavioral1
Sample
Your file name without extension goes here.exe
Resource
win7-20240508-en
General
-
Target
Your file name without extension goes here.exe
-
Size
2.1MB
-
MD5
81005ce1a11c6f8722c14bea4663e942
-
SHA1
7b69c8315fdc0182a0dcdc1edb58de7819acd72d
-
SHA256
77dc175b8fe04dae53d6c2a82d8842b03eff1f7a0116c5da1e4cebd7e7d6d4b1
-
SHA512
8ee192b32eea8b3427446bae26e5f6ab30c0451fc90f97aad87e25d7ec533b02ccd10ccc881a90f2d1897b17e9bd3dd68d42e204be1e5c4eb3dedec143c13453
-
SSDEEP
12288:qOmuutRpVOCYRl9AJX1p/cLfHaRoQy4b9Ki5yXH5o8VVZ:qk81eRl6bpkzPQyEyXy+
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Your file name without extension goes here.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Your file name without extension goes here.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools Your file name without extension goes here.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Your file name without extension goes here.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Your file name without extension goes here.exe -
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Your file name without extension goes here.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Your file name without extension goes here.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Your file name without extension goes here.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Your file name without extension goes here.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2848 set thread context of 2568 2848 Your file name without extension goes here.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs regedit.exe 1 IoCs
pid Process 2692 regedit.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2736 powershell.exe 2568 wmplayer.exe 2568 wmplayer.exe 2568 wmplayer.exe 2568 wmplayer.exe 2568 wmplayer.exe 2568 wmplayer.exe 2568 wmplayer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2736 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2736 2848 Your file name without extension goes here.exe 30 PID 2848 wrote to memory of 2736 2848 Your file name without extension goes here.exe 30 PID 2848 wrote to memory of 2736 2848 Your file name without extension goes here.exe 30 PID 2848 wrote to memory of 2724 2848 Your file name without extension goes here.exe 32 PID 2848 wrote to memory of 2724 2848 Your file name without extension goes here.exe 32 PID 2848 wrote to memory of 2724 2848 Your file name without extension goes here.exe 32 PID 2848 wrote to memory of 2724 2848 Your file name without extension goes here.exe 32 PID 2848 wrote to memory of 2724 2848 Your file name without extension goes here.exe 32 PID 2848 wrote to memory of 2724 2848 Your file name without extension goes here.exe 32 PID 2848 wrote to memory of 2108 2848 Your file name without extension goes here.exe 33 PID 2848 wrote to memory of 2108 2848 Your file name without extension goes here.exe 33 PID 2848 wrote to memory of 2108 2848 Your file name without extension goes here.exe 33 PID 2848 wrote to memory of 2108 2848 Your file name without extension goes here.exe 33 PID 2848 wrote to memory of 2108 2848 Your file name without extension goes here.exe 33 PID 2848 wrote to memory of 2108 2848 Your file name without extension goes here.exe 33 PID 2848 wrote to memory of 2548 2848 Your file name without extension goes here.exe 34 PID 2848 wrote to memory of 2548 2848 Your file name without extension goes here.exe 34 PID 2848 wrote to memory of 2548 2848 Your file name without extension goes here.exe 34 PID 2848 wrote to memory of 2548 2848 Your file name without extension goes here.exe 34 PID 2848 wrote to memory of 2548 2848 Your file name without extension goes here.exe 34 PID 2848 wrote to memory of 2692 2848 Your file name without extension goes here.exe 35 PID 2848 wrote to memory of 2692 2848 Your file name without extension goes here.exe 35 PID 2848 wrote to memory of 2692 2848 Your file name without extension goes here.exe 35 PID 2848 wrote to memory of 2692 2848 Your file name without extension goes here.exe 35 PID 2848 wrote to memory of 2692 2848 Your file name without extension goes here.exe 35 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2568 2848 Your file name without extension goes here.exe 36 PID 2848 wrote to memory of 2940 2848 Your file name without extension goes here.exe 37 PID 2848 wrote to memory of 2940 2848 Your file name without extension goes here.exe 37 PID 2848 wrote to memory of 2940 2848 Your file name without extension goes here.exe 37 PID 2848 wrote to memory of 2940 2848 Your file name without extension goes here.exe 37 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Your file name without extension goes here.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Your file name without extension goes here.exe"C:\Users\Admin\AppData\Local\Temp\Your file name without extension goes here.exe"1⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Your file name without extension goes here.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2108
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:2548
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"2⤵
- Runs regedit.exe
PID:2692
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2568
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Scripting
1Virtualization/Sandbox Evasion
2