Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18/08/2024, 05:16
Static task
static1
Behavioral task
behavioral1
Sample
e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe
Resource
win10v2004-20240802-en
General
-
Target
e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe
-
Size
2.0MB
-
MD5
eabb6cc837e7978ae6b92c4f14856bd2
-
SHA1
b5407903a7b34dd1cfeac9596d6b6137190fefc0
-
SHA256
e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d
-
SHA512
03dd4d2f3d2a13cc02fd2ee90f0ff0b1ad5e2ff67a02f75807328ce7aba8b91846106e24d6c139796c98cf7245a30c1347786e7229a2bbaa5fc3e62f3265c2c6
-
SSDEEP
24576:E4Y7zy/0BmAIElMHz+noppfDCUVhUNiLkwOVy8586SgjxrCHiCG5dtBTH4:YyGJITz/ppfD1mA8DdrCy5XBTY
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2756 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe -
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs regedit.exe 1 IoCs
pid Process 2384 regedit.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2756 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 31 PID 2304 wrote to memory of 2756 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 31 PID 2304 wrote to memory of 2756 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 31 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2108 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 33 PID 2304 wrote to memory of 2904 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 34 PID 2304 wrote to memory of 2904 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 34 PID 2304 wrote to memory of 2904 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 34 PID 2304 wrote to memory of 2904 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 34 PID 2304 wrote to memory of 2800 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 35 PID 2304 wrote to memory of 2800 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 35 PID 2304 wrote to memory of 2800 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 35 PID 2304 wrote to memory of 2800 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 35 PID 2304 wrote to memory of 2800 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 35 PID 2304 wrote to memory of 2800 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 35 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 2652 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 36 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 644 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 37 PID 2304 wrote to memory of 1624 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 38 PID 2304 wrote to memory of 1624 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 38 PID 2304 wrote to memory of 1624 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 38 PID 2304 wrote to memory of 1624 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 38 PID 2304 wrote to memory of 1624 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 38 PID 2304 wrote to memory of 1624 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 38 PID 2304 wrote to memory of 1932 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 39 PID 2304 wrote to memory of 1932 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 39 PID 2304 wrote to memory of 1932 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 39 PID 2304 wrote to memory of 1932 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 39 PID 2304 wrote to memory of 1052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 40 PID 2304 wrote to memory of 1052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 40 PID 2304 wrote to memory of 1052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 40 PID 2304 wrote to memory of 1052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 40 PID 2304 wrote to memory of 2052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 41 PID 2304 wrote to memory of 2052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 41 PID 2304 wrote to memory of 2052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 41 PID 2304 wrote to memory of 2052 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 41 PID 2304 wrote to memory of 436 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 42 PID 2304 wrote to memory of 436 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 42 PID 2304 wrote to memory of 436 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 42 PID 2304 wrote to memory of 436 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 42 PID 2304 wrote to memory of 436 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 42 PID 2304 wrote to memory of 436 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 42 PID 2304 wrote to memory of 2384 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 43 PID 2304 wrote to memory of 2384 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 43 PID 2304 wrote to memory of 2384 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 43 PID 2304 wrote to memory of 2384 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 43 PID 2304 wrote to memory of 2384 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 43 PID 2304 wrote to memory of 2384 2304 e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe 43 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe"C:\Users\Admin\AppData\Local\Temp\e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe"1⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e9615671d02b16f25444360f643b059cfa117f6ce3097d4fd70e581a668cf56d.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵PID:2108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:2904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:2800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵PID:2652
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵PID:644
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵PID:1932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1052
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:2052
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"2⤵PID:436
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"2⤵
- Runs regedit.exe
PID:2384
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:2560
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:2988
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Scripting
1Virtualization/Sandbox Evasion
2