Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 01:04
Static task
static1
Behavioral task
behavioral1
Sample
17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe
Resource
win7-20240708-en
General
-
Target
17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe
-
Size
930KB
-
MD5
fdaef04ff6e9175a3a4918e83470903a
-
SHA1
7cbe102ac7da79cb47adbe3d63c0206983a2fa67
-
SHA256
17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770
-
SHA512
e5810b5029c4c4b4ed7e724bf060e52179a5e6c59829adc92fd824088289a22926732925fb105efb716a5fc107d68ad09bd6d6cadf8d69fd29fb64e367531acb
-
SSDEEP
24576:plzwyHNQcI5YGvm7gbi3Ziq+GYsROHzeGs2:pNw+eTvEhJ1OTB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe -
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SecEdit.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2768 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\AVRTNTW0AF = "C:\\Program Files (x86)\\Windows Media Player\\wmplayer.exe" SecEdit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1900 set thread context of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 2564 set thread context of 1232 2564 wmplayer.exe 21 PID 2564 set thread context of 1324 2564 wmplayer.exe 39 PID 1324 set thread context of 1232 1324 SecEdit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecEdit.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2768 powershell.exe 2564 wmplayer.exe 2564 wmplayer.exe 2564 wmplayer.exe 2564 wmplayer.exe 2564 wmplayer.exe 2564 wmplayer.exe 2564 wmplayer.exe 2564 wmplayer.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe 1324 SecEdit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2564 wmplayer.exe 1232 Explorer.EXE 1232 Explorer.EXE 1324 SecEdit.exe 1324 SecEdit.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2768 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2768 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 31 PID 1900 wrote to memory of 2768 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 31 PID 1900 wrote to memory of 2768 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 31 PID 1900 wrote to memory of 2692 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 33 PID 1900 wrote to memory of 2692 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 33 PID 1900 wrote to memory of 2692 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 33 PID 1900 wrote to memory of 2692 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 33 PID 1900 wrote to memory of 2928 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 34 PID 1900 wrote to memory of 2928 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 34 PID 1900 wrote to memory of 2928 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 34 PID 1900 wrote to memory of 2928 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 34 PID 1900 wrote to memory of 2928 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 34 PID 1900 wrote to memory of 2928 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 34 PID 1900 wrote to memory of 2724 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 35 PID 1900 wrote to memory of 2724 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 35 PID 1900 wrote to memory of 2724 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 35 PID 1900 wrote to memory of 2724 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 35 PID 1900 wrote to memory of 2724 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 35 PID 1900 wrote to memory of 2600 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 36 PID 1900 wrote to memory of 2600 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 36 PID 1900 wrote to memory of 2600 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 36 PID 1900 wrote to memory of 2600 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 36 PID 1900 wrote to memory of 2600 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 36 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2564 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 37 PID 1900 wrote to memory of 2672 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 38 PID 1900 wrote to memory of 2672 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 38 PID 1900 wrote to memory of 2672 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 38 PID 1900 wrote to memory of 2672 1900 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe 38 PID 1232 wrote to memory of 1324 1232 Explorer.EXE 39 PID 1232 wrote to memory of 1324 1232 Explorer.EXE 39 PID 1232 wrote to memory of 1324 1232 Explorer.EXE 39 PID 1232 wrote to memory of 1324 1232 Explorer.EXE 39 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe"C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\17b5394a5cea17aa14672179b10eb87f650675bbabb6bbf12e5cb62916c62770.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"3⤵PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"3⤵PID:2928
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:2724
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:2600
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2564
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵PID:2672
-
-
-
C:\Windows\SysWOW64\SecEdit.exe"C:\Windows\SysWOW64\SecEdit.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1324
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4