Analysis
-
max time kernel
145s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 02:01
Static task
static1
Behavioral task
behavioral1
Sample
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
Resource
win10v2004-20240802-en
General
-
Target
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
-
Size
2.9MB
-
MD5
ee557be5d5e16d9ea01241f09a19a87b
-
SHA1
e83e01dca3b3684e4f417b85bb4172dc635377e8
-
SHA256
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a
-
SHA512
1ec2e18ae64ad994b279c4778c85d17df40d8de889d04c312a24b5bdf70fe1696f926016cc10e891e0fc2b0811d8f89b86d593ed6ff7a96b2c83d489bc3e1ce9
-
SSDEEP
12288:sR2wFm7mveI0f0bA1n4ADwC8ZjE8E27hs4k2BX48gUaZczMAjiCrj:s9m7my0bA2ADw7E8H73I8gU0czL7j
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-3063565911-2056067323-3330884624-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SecEdit.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2088 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ORDTGBVXM = "C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe" SecEdit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2984 set thread context of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2632 set thread context of 1192 2632 iexplore.exe 21 PID 2632 set thread context of 2296 2632 iexplore.exe 39 PID 2296 set thread context of 1192 2296 SecEdit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecEdit.exe -
Runs regedit.exe 1 IoCs
pid Process 2876 regedit.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2088 powershell.exe 2632 iexplore.exe 2632 iexplore.exe 2632 iexplore.exe 2632 iexplore.exe 2632 iexplore.exe 2632 iexplore.exe 2632 iexplore.exe 2632 iexplore.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe 2296 SecEdit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2632 iexplore.exe 1192 Explorer.EXE 1192 Explorer.EXE 2296 SecEdit.exe 2296 SecEdit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Token: SeDebugPrivilege 2088 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2088 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 30 PID 2984 wrote to memory of 2088 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 30 PID 2984 wrote to memory of 2088 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 30 PID 2984 wrote to memory of 2084 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 32 PID 2984 wrote to memory of 2084 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 32 PID 2984 wrote to memory of 2084 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 32 PID 2984 wrote to memory of 2084 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 32 PID 2984 wrote to memory of 2084 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 32 PID 2984 wrote to memory of 2732 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 33 PID 2984 wrote to memory of 2732 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 33 PID 2984 wrote to memory of 2732 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 33 PID 2984 wrote to memory of 2732 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 33 PID 2984 wrote to memory of 2732 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 33 PID 2984 wrote to memory of 2732 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 33 PID 2984 wrote to memory of 2876 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 34 PID 2984 wrote to memory of 2876 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 34 PID 2984 wrote to memory of 2876 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 34 PID 2984 wrote to memory of 2876 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 34 PID 2984 wrote to memory of 2876 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 34 PID 2984 wrote to memory of 2268 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 35 PID 2984 wrote to memory of 2268 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 35 PID 2984 wrote to memory of 2268 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 35 PID 2984 wrote to memory of 2268 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 35 PID 2984 wrote to memory of 2268 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 35 PID 2984 wrote to memory of 2268 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 35 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 2632 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 37 PID 2984 wrote to memory of 3056 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 38 PID 2984 wrote to memory of 3056 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 38 PID 2984 wrote to memory of 3056 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 38 PID 2984 wrote to memory of 3056 2984 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 38 PID 1192 wrote to memory of 2296 1192 Explorer.EXE 39 PID 1192 wrote to memory of 2296 1192 Explorer.EXE 39 PID 1192 wrote to memory of 2296 1192 Explorer.EXE 39 PID 1192 wrote to memory of 2296 1192 Explorer.EXE 39 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe"C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:2084
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"3⤵PID:2732
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"3⤵
- Runs regedit.exe
PID:2876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"3⤵PID:2268
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2632
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:3056
-
-
-
C:\Windows\SysWOW64\SecEdit.exe"C:\Windows\SysWOW64\SecEdit.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4