Analysis
-
max time kernel
137s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2023 09:16
Behavioral task
behavioral1
Sample
8CE1041CCE94737D4A36DBAD504F4A78.exe
Resource
win7-20230831-en
General
-
Target
8CE1041CCE94737D4A36DBAD504F4A78.exe
-
Size
75KB
-
MD5
8ce1041cce94737d4a36dbad504f4a78
-
SHA1
c4a49dcf6c6edff26b0514da03b155f2ac418a3c
-
SHA256
a7758f03d40f51f6c0b3f84e40fb7e5ae468fd315d6c4ea2b67b664d347fc98b
-
SHA512
bd694408ac0a128028557c4f77b82e4d581c3ddb4326804de0dd1e5547d9f5287f219ef3af92394e70d377e08e4f49d4530acb1941fdc090856b6e4d2bdfc162
-
SSDEEP
1536:hZuhD5z28TC268is9T8VPPQTgbSUPH4LU0tYwq:Gt19T89mgbSKHaUoYw
Malware Config
Signatures
-
Processes:
8CE1041CCE94737D4A36DBAD504F4A78.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 8CE1041CCE94737D4A36DBAD504F4A78.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 8CE1041CCE94737D4A36DBAD504F4A78.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 8CE1041CCE94737D4A36DBAD504F4A78.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 8CE1041CCE94737D4A36DBAD504F4A78.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
8CE1041CCE94737D4A36DBAD504F4A78.exepowershell.exepid Process 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 4376 powershell.exe 4376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8CE1041CCE94737D4A36DBAD504F4A78.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe Token: SeDebugPrivilege 4376 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
8CE1041CCE94737D4A36DBAD504F4A78.exedescription pid Process procid_target PID 4432 wrote to memory of 4376 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 87 PID 4432 wrote to memory of 4376 4432 8CE1041CCE94737D4A36DBAD504F4A78.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8CE1041CCE94737D4A36DBAD504F4A78.exe"C:\Users\Admin\AppData\Local\Temp\8CE1041CCE94737D4A36DBAD504F4A78.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82