Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 11:28

General

  • Target

    z3NOVOPEDIDODECOMPRA.exe

  • Size

    3.3MB

  • MD5

    7287e41cfb376388b55cee149649dc13

  • SHA1

    aa0adb1fbb53c641b496576510325cb472b7a1b8

  • SHA256

    b77792487c03ffa2343cc4406834d7b3246608635d70b9bbcb43bfd6d48abb3e

  • SHA512

    c571791c162ceeb62538216bcf1de7275e0d1c0fffe3bd325305937779e242fa00cb88d950b81d1a040143521955eae1095ab211690947ec07e909266bce485c

  • SSDEEP

    12288:9c9QpR49c/s5W3BlGIv83x8Er1+1/zGGtqN0tEVprKZCM/xNIc11qbb:a6VseFk3xZrI6tNfT2ZCM/xNIcCbb

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\z3NOVOPEDIDODECOMPRA.exe
      "C:\Users\Admin\AppData\Local\Temp\z3NOVOPEDIDODECOMPRA.exe"
      2⤵
      • UAC bypass
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2356
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z3NOVOPEDIDODECOMPRA.exe" -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1692
      • C:\Windows\System32\notepad.exe
        "C:\Windows\System32\notepad.exe"
        3⤵
          PID:2120
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          3⤵
            PID:2704
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
            3⤵
              PID:2644
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:2736
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              3⤵
                PID:2060
            • C:\Windows\SysWOW64\SecEdit.exe
              "C:\Windows\SysWOW64\SecEdit.exe"
              2⤵
              • Adds policy Run key to start application
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:2564

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1692-11-0x0000000002800000-0x0000000002880000-memory.dmp

            Filesize

            512KB

          • memory/1692-13-0x00000000023A0000-0x00000000023A8000-memory.dmp

            Filesize

            32KB

          • memory/1692-12-0x000000001B400000-0x000000001B6E2000-memory.dmp

            Filesize

            2.9MB

          • memory/2120-6-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/2120-5-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB

          • memory/2356-4-0x00000000007A0000-0x000000000083A000-memory.dmp

            Filesize

            616KB

          • memory/2356-0-0x000007FEF56D3000-0x000007FEF56D4000-memory.dmp

            Filesize

            4KB

          • memory/2356-3-0x000000001B460000-0x000000001B46A000-memory.dmp

            Filesize

            40KB

          • memory/2356-2-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

            Filesize

            9.9MB

          • memory/2356-1-0x00000000013A0000-0x00000000013AA000-memory.dmp

            Filesize

            40KB

          • memory/2356-19-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

            Filesize

            9.9MB

          • memory/2564-20-0x00000000000D0000-0x000000000010F000-memory.dmp

            Filesize

            252KB

          • memory/2564-21-0x00000000000D0000-0x000000000010F000-memory.dmp

            Filesize

            252KB

          • memory/2736-18-0x0000000000400000-0x0000000000443000-memory.dmp

            Filesize

            268KB