Analysis
-
max time kernel
147s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 11:28
Static task
static1
Behavioral task
behavioral1
Sample
z3NOVOPEDIDODECOMPRA.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
z3NOVOPEDIDODECOMPRA.exe
Resource
win10v2004-20240709-en
General
-
Target
z3NOVOPEDIDODECOMPRA.exe
-
Size
3.3MB
-
MD5
7287e41cfb376388b55cee149649dc13
-
SHA1
aa0adb1fbb53c641b496576510325cb472b7a1b8
-
SHA256
b77792487c03ffa2343cc4406834d7b3246608635d70b9bbcb43bfd6d48abb3e
-
SHA512
c571791c162ceeb62538216bcf1de7275e0d1c0fffe3bd325305937779e242fa00cb88d950b81d1a040143521955eae1095ab211690947ec07e909266bce485c
-
SSDEEP
12288:9c9QpR49c/s5W3BlGIv83x8Er1+1/zGGtqN0tEVprKZCM/xNIc11qbb:a6VseFk3xZrI6tNfT2ZCM/xNIcCbb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" z3NOVOPEDIDODECOMPRA.exe -
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-2212144002-1172735686-1556890956-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SecEdit.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1692 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\ONRXW = "C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe" SecEdit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA z3NOVOPEDIDODECOMPRA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" z3NOVOPEDIDODECOMPRA.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2356 set thread context of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2736 set thread context of 1196 2736 iexplore.exe 21 PID 2736 set thread context of 2564 2736 iexplore.exe 38 PID 2564 set thread context of 1196 2564 SecEdit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1692 powershell.exe 2736 iexplore.exe 2736 iexplore.exe 2736 iexplore.exe 2736 iexplore.exe 2736 iexplore.exe 2736 iexplore.exe 2736 iexplore.exe 2736 iexplore.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe 2564 SecEdit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2736 iexplore.exe 1196 Explorer.EXE 1196 Explorer.EXE 2564 SecEdit.exe 2564 SecEdit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2356 z3NOVOPEDIDODECOMPRA.exe Token: SeDebugPrivilege 1692 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2356 wrote to memory of 1692 2356 z3NOVOPEDIDODECOMPRA.exe 31 PID 2356 wrote to memory of 1692 2356 z3NOVOPEDIDODECOMPRA.exe 31 PID 2356 wrote to memory of 1692 2356 z3NOVOPEDIDODECOMPRA.exe 31 PID 2356 wrote to memory of 2120 2356 z3NOVOPEDIDODECOMPRA.exe 33 PID 2356 wrote to memory of 2120 2356 z3NOVOPEDIDODECOMPRA.exe 33 PID 2356 wrote to memory of 2120 2356 z3NOVOPEDIDODECOMPRA.exe 33 PID 2356 wrote to memory of 2120 2356 z3NOVOPEDIDODECOMPRA.exe 33 PID 2356 wrote to memory of 2120 2356 z3NOVOPEDIDODECOMPRA.exe 33 PID 2356 wrote to memory of 2704 2356 z3NOVOPEDIDODECOMPRA.exe 34 PID 2356 wrote to memory of 2704 2356 z3NOVOPEDIDODECOMPRA.exe 34 PID 2356 wrote to memory of 2704 2356 z3NOVOPEDIDODECOMPRA.exe 34 PID 2356 wrote to memory of 2704 2356 z3NOVOPEDIDODECOMPRA.exe 34 PID 2356 wrote to memory of 2644 2356 z3NOVOPEDIDODECOMPRA.exe 35 PID 2356 wrote to memory of 2644 2356 z3NOVOPEDIDODECOMPRA.exe 35 PID 2356 wrote to memory of 2644 2356 z3NOVOPEDIDODECOMPRA.exe 35 PID 2356 wrote to memory of 2644 2356 z3NOVOPEDIDODECOMPRA.exe 35 PID 2356 wrote to memory of 2644 2356 z3NOVOPEDIDODECOMPRA.exe 35 PID 2356 wrote to memory of 2644 2356 z3NOVOPEDIDODECOMPRA.exe 35 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2736 2356 z3NOVOPEDIDODECOMPRA.exe 36 PID 2356 wrote to memory of 2060 2356 z3NOVOPEDIDODECOMPRA.exe 37 PID 2356 wrote to memory of 2060 2356 z3NOVOPEDIDODECOMPRA.exe 37 PID 2356 wrote to memory of 2060 2356 z3NOVOPEDIDODECOMPRA.exe 37 PID 2356 wrote to memory of 2060 2356 z3NOVOPEDIDODECOMPRA.exe 37 PID 1196 wrote to memory of 2564 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2564 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2564 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2564 1196 Explorer.EXE 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" z3NOVOPEDIDODECOMPRA.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\z3NOVOPEDIDODECOMPRA.exe"C:\Users\Admin\AppData\Local\Temp\z3NOVOPEDIDODECOMPRA.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z3NOVOPEDIDODECOMPRA.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"3⤵PID:2644
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2736
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2060
-
-
-
C:\Windows\SysWOW64\SecEdit.exe"C:\Windows\SysWOW64\SecEdit.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2