Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
7a6beb3d6b5da7f3c02504f7bac4699b.exe
Resource
win7-20231215-en
General
-
Target
7a6beb3d6b5da7f3c02504f7bac4699b.exe
-
Size
417KB
-
MD5
7a6beb3d6b5da7f3c02504f7bac4699b
-
SHA1
0a0b99ca58be23b6f7fb12bf00e648206a5ebb76
-
SHA256
b34170c638c226b607143d245b15d215fb9ba7bcf05db48967b158841509e250
-
SHA512
8940b62eca262aff977823fe566542f348d4d2a96c71966677b49ab2bd9a71e32d0e2eea3085df4f9473a9c80c58ff3c3e5aeea2cb57c5403c9cb7f16050a575
-
SSDEEP
6144:QDXIE3wQQBHndOMlhWmm6zcd6HyflDZDk7K4Ps/dq9fbwwhkiKXmO4E5OLyGhK8W:QTYn1PBmD7Lo7KIslSfMvj94jLNS
Malware Config
Extracted
arkei
5.183.8.234/IRfCMp83ZJ.php
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
Nirsoft 1 IoCs
resource yara_rule behavioral1/files/0x000a000000012247-7.dat Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 2676 AdvancedRun.exe 2984 AdvancedRun.exe -
Loads dropped DLL 4 IoCs
pid Process 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 2676 AdvancedRun.exe 2676 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1980 set thread context of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2676 AdvancedRun.exe 2676 AdvancedRun.exe 2984 AdvancedRun.exe 2984 AdvancedRun.exe 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2676 AdvancedRun.exe Token: SeImpersonatePrivilege 2676 AdvancedRun.exe Token: SeDebugPrivilege 2984 AdvancedRun.exe Token: SeImpersonatePrivilege 2984 AdvancedRun.exe Token: SeDebugPrivilege 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe Token: SeDebugPrivilege 2824 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2676 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 28 PID 1980 wrote to memory of 2676 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 28 PID 1980 wrote to memory of 2676 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 28 PID 1980 wrote to memory of 2676 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 28 PID 2676 wrote to memory of 2984 2676 AdvancedRun.exe 29 PID 2676 wrote to memory of 2984 2676 AdvancedRun.exe 29 PID 2676 wrote to memory of 2984 2676 AdvancedRun.exe 29 PID 2676 wrote to memory of 2984 2676 AdvancedRun.exe 29 PID 1980 wrote to memory of 2824 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 30 PID 1980 wrote to memory of 2824 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 30 PID 1980 wrote to memory of 2824 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 30 PID 1980 wrote to memory of 2824 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 30 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32 PID 1980 wrote to memory of 2936 1980 7a6beb3d6b5da7f3c02504f7bac4699b.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\6e88186a-d0f1-48fb-b5ef-f6ec404b2be2\AdvancedRun.exe" /SpecialRun 4101d8 26763⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"2⤵PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a