Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
Resource
win10v2004-20240802-en
General
-
Target
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
-
Size
2.9MB
-
MD5
ee557be5d5e16d9ea01241f09a19a87b
-
SHA1
e83e01dca3b3684e4f417b85bb4172dc635377e8
-
SHA256
e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a
-
SHA512
1ec2e18ae64ad994b279c4778c85d17df40d8de889d04c312a24b5bdf70fe1696f926016cc10e891e0fc2b0811d8f89b86d593ed6ff7a96b2c83d489bc3e1ce9
-
SSDEEP
12288:sR2wFm7mveI0f0bA1n4ADwC8ZjE8E27hs4k2BX48gUaZczMAjiCrj:s9m7my0bA2ADw7E8H73I8gU0czL7j
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SecEdit.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QDVTIZTPL = "C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe" SecEdit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 744 set thread context of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 700 set thread context of 3600 700 iexplore.exe 56 PID 700 set thread context of 1728 700 iexplore.exe 103 PID 1728 set thread context of 3600 1728 SecEdit.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecEdit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 powershell.exe 2084 powershell.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 700 iexplore.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe 1728 SecEdit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 700 iexplore.exe 3600 Explorer.EXE 3600 Explorer.EXE 1728 SecEdit.exe 1728 SecEdit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe Token: SeDebugPrivilege 2084 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3600 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 744 wrote to memory of 2084 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 86 PID 744 wrote to memory of 2084 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 86 PID 744 wrote to memory of 1460 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 87 PID 744 wrote to memory of 1460 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 87 PID 744 wrote to memory of 1460 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 87 PID 744 wrote to memory of 1460 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 87 PID 744 wrote to memory of 4668 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 89 PID 744 wrote to memory of 4668 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 89 PID 744 wrote to memory of 4668 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 89 PID 744 wrote to memory of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 744 wrote to memory of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 744 wrote to memory of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 744 wrote to memory of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 744 wrote to memory of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 744 wrote to memory of 700 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 90 PID 744 wrote to memory of 2560 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 91 PID 744 wrote to memory of 2560 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 91 PID 744 wrote to memory of 2560 744 e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe 91 PID 3600 wrote to memory of 1728 3600 Explorer.EXE 103 PID 3600 wrote to memory of 1728 3600 Explorer.EXE 103 PID 3600 wrote to memory of 1728 3600 Explorer.EXE 103 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe"C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe"2⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e42b2065cd7683b0be8702853b309e09474f23ff67851cb8295686194006622a.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:1460
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"3⤵PID:4668
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:700
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2560
-
-
-
C:\Windows\SysWOW64\SecEdit.exe"C:\Windows\SysWOW64\SecEdit.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1728
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82