Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 19:49
Static task
static1
Behavioral task
behavioral1
Sample
8924a53be46439d1c258a10b59596b77.exe
Resource
win7-20231215-en
General
-
Target
8924a53be46439d1c258a10b59596b77.exe
-
Size
3.0MB
-
MD5
8924a53be46439d1c258a10b59596b77
-
SHA1
6cf13347e475772a66e67f5f529a908956dfd00d
-
SHA256
08b44be5d6721d2b20fa1de5fa8d1f80d84d9d424f6fefc06b01a9a81670aec8
-
SHA512
b322d44280e7eff437d0c429f6cfd7af7cf05ea0a8598a9dd42a89b1b6712a1c5f80f1a676d7e1eaf71188f82b68e5c32078e3b376efea97c81df2d594b8eeab
-
SSDEEP
49152:YJXZRkXRxWCBu72E76E5jXVL5w9lmVOALga7n0Yy:Ky
Malware Config
Extracted
bitrat
1.38
194.33.45.3:4898
-
communication_password
89ec00ac3524ab4f7edd70785d23e302
-
tor_process
tor
Signatures
-
Nirsoft 1 IoCs
resource yara_rule behavioral1/files/0x000600000000f6f8-35.dat Nirsoft -
Executes dropped EXE 4 IoCs
pid Process 1224 AdvancedRun.exe 944 AdvancedRun.exe 892 AdvancedRun.exe 2628 AdvancedRun.exe -
Loads dropped DLL 8 IoCs
pid Process 776 8924a53be46439d1c258a10b59596b77.exe 776 8924a53be46439d1c258a10b59596b77.exe 1224 AdvancedRun.exe 1224 AdvancedRun.exe 776 8924a53be46439d1c258a10b59596b77.exe 776 8924a53be46439d1c258a10b59596b77.exe 892 AdvancedRun.exe 892 AdvancedRun.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2116 8924a53be46439d1c258a10b59596b77.exe 2116 8924a53be46439d1c258a10b59596b77.exe 2116 8924a53be46439d1c258a10b59596b77.exe 2116 8924a53be46439d1c258a10b59596b77.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 776 set thread context of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2860 powershell.exe 2824 powershell.exe 2592 powershell.exe 1224 AdvancedRun.exe 1224 AdvancedRun.exe 944 AdvancedRun.exe 944 AdvancedRun.exe 892 AdvancedRun.exe 892 AdvancedRun.exe 2628 AdvancedRun.exe 2628 AdvancedRun.exe 776 8924a53be46439d1c258a10b59596b77.exe 776 8924a53be46439d1c258a10b59596b77.exe 776 8924a53be46439d1c258a10b59596b77.exe 776 8924a53be46439d1c258a10b59596b77.exe 776 8924a53be46439d1c258a10b59596b77.exe 2084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 776 8924a53be46439d1c258a10b59596b77.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1224 AdvancedRun.exe Token: SeImpersonatePrivilege 1224 AdvancedRun.exe Token: SeDebugPrivilege 944 AdvancedRun.exe Token: SeImpersonatePrivilege 944 AdvancedRun.exe Token: SeDebugPrivilege 892 AdvancedRun.exe Token: SeImpersonatePrivilege 892 AdvancedRun.exe Token: SeDebugPrivilege 2628 AdvancedRun.exe Token: SeImpersonatePrivilege 2628 AdvancedRun.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2116 8924a53be46439d1c258a10b59596b77.exe Token: SeShutdownPrivilege 2116 8924a53be46439d1c258a10b59596b77.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2116 8924a53be46439d1c258a10b59596b77.exe 2116 8924a53be46439d1c258a10b59596b77.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 776 wrote to memory of 2860 776 8924a53be46439d1c258a10b59596b77.exe 29 PID 776 wrote to memory of 2860 776 8924a53be46439d1c258a10b59596b77.exe 29 PID 776 wrote to memory of 2860 776 8924a53be46439d1c258a10b59596b77.exe 29 PID 776 wrote to memory of 2860 776 8924a53be46439d1c258a10b59596b77.exe 29 PID 776 wrote to memory of 2824 776 8924a53be46439d1c258a10b59596b77.exe 31 PID 776 wrote to memory of 2824 776 8924a53be46439d1c258a10b59596b77.exe 31 PID 776 wrote to memory of 2824 776 8924a53be46439d1c258a10b59596b77.exe 31 PID 776 wrote to memory of 2824 776 8924a53be46439d1c258a10b59596b77.exe 31 PID 776 wrote to memory of 2592 776 8924a53be46439d1c258a10b59596b77.exe 33 PID 776 wrote to memory of 2592 776 8924a53be46439d1c258a10b59596b77.exe 33 PID 776 wrote to memory of 2592 776 8924a53be46439d1c258a10b59596b77.exe 33 PID 776 wrote to memory of 2592 776 8924a53be46439d1c258a10b59596b77.exe 33 PID 776 wrote to memory of 1224 776 8924a53be46439d1c258a10b59596b77.exe 37 PID 776 wrote to memory of 1224 776 8924a53be46439d1c258a10b59596b77.exe 37 PID 776 wrote to memory of 1224 776 8924a53be46439d1c258a10b59596b77.exe 37 PID 776 wrote to memory of 1224 776 8924a53be46439d1c258a10b59596b77.exe 37 PID 1224 wrote to memory of 944 1224 AdvancedRun.exe 38 PID 1224 wrote to memory of 944 1224 AdvancedRun.exe 38 PID 1224 wrote to memory of 944 1224 AdvancedRun.exe 38 PID 1224 wrote to memory of 944 1224 AdvancedRun.exe 38 PID 776 wrote to memory of 892 776 8924a53be46439d1c258a10b59596b77.exe 39 PID 776 wrote to memory of 892 776 8924a53be46439d1c258a10b59596b77.exe 39 PID 776 wrote to memory of 892 776 8924a53be46439d1c258a10b59596b77.exe 39 PID 776 wrote to memory of 892 776 8924a53be46439d1c258a10b59596b77.exe 39 PID 892 wrote to memory of 2628 892 AdvancedRun.exe 40 PID 892 wrote to memory of 2628 892 AdvancedRun.exe 40 PID 892 wrote to memory of 2628 892 AdvancedRun.exe 40 PID 892 wrote to memory of 2628 892 AdvancedRun.exe 40 PID 776 wrote to memory of 2084 776 8924a53be46439d1c258a10b59596b77.exe 42 PID 776 wrote to memory of 2084 776 8924a53be46439d1c258a10b59596b77.exe 42 PID 776 wrote to memory of 2084 776 8924a53be46439d1c258a10b59596b77.exe 42 PID 776 wrote to memory of 2084 776 8924a53be46439d1c258a10b59596b77.exe 42 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44 PID 776 wrote to memory of 2116 776 8924a53be46439d1c258a10b59596b77.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe"C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 12243⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 8923⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exeC:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ced9e8396bb2102eaad7aca7cb49b7f0
SHA16ce1eca51014129eddef95c8f0a8226ca9701a4f
SHA256899c0749f593c6d93e9491217a960748a27e2890db41f352200d89561a719f00
SHA51273fc4fdc084f83eacaaaf284f3b8e81dd348d56426e0962bd6ca819c3efb068a2fd1c80853119ec3467953a36b21053c04ac1f3ed6b796e6347c13f6558aed03
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a