Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
7a6beb3d6b5da7f3c02504f7bac4699b.exe
Resource
win7-20231215-en
General
-
Target
7a6beb3d6b5da7f3c02504f7bac4699b.exe
-
Size
417KB
-
MD5
7a6beb3d6b5da7f3c02504f7bac4699b
-
SHA1
0a0b99ca58be23b6f7fb12bf00e648206a5ebb76
-
SHA256
b34170c638c226b607143d245b15d215fb9ba7bcf05db48967b158841509e250
-
SHA512
8940b62eca262aff977823fe566542f348d4d2a96c71966677b49ab2bd9a71e32d0e2eea3085df4f9473a9c80c58ff3c3e5aeea2cb57c5403c9cb7f16050a575
-
SSDEEP
6144:QDXIE3wQQBHndOMlhWmm6zcd6HyflDZDk7K4Ps/dq9fbwwhkiKXmO4E5OLyGhK8W:QTYn1PBmD7Lo7KIslSfMvj94jLNS
Malware Config
Extracted
arkei
5.183.8.234/IRfCMp83ZJ.php
Signatures
-
Processes:
7a6beb3d6b5da7f3c02504f7bac4699b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Processes:
7a6beb3d6b5da7f3c02504f7bac4699b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
Nirsoft 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe Nirsoft -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7a6beb3d6b5da7f3c02504f7bac4699b.exeAdvancedRun.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation AdvancedRun.exe -
Executes dropped EXE 2 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepid process 3756 AdvancedRun.exe 4780 AdvancedRun.exe -
Processes:
7a6beb3d6b5da7f3c02504f7bac4699b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7a6beb3d6b5da7f3c02504f7bac4699b.exedescription pid process target process PID 1604 set thread context of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepowershell.exepid process 3756 AdvancedRun.exe 3756 AdvancedRun.exe 3756 AdvancedRun.exe 3756 AdvancedRun.exe 4780 AdvancedRun.exe 4780 AdvancedRun.exe 4780 AdvancedRun.exe 4780 AdvancedRun.exe 1628 powershell.exe 1628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exe7a6beb3d6b5da7f3c02504f7bac4699b.exepowershell.exedescription pid process Token: SeDebugPrivilege 3756 AdvancedRun.exe Token: SeImpersonatePrivilege 3756 AdvancedRun.exe Token: SeDebugPrivilege 4780 AdvancedRun.exe Token: SeImpersonatePrivilege 4780 AdvancedRun.exe Token: SeDebugPrivilege 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe Token: SeDebugPrivilege 1628 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
7a6beb3d6b5da7f3c02504f7bac4699b.exeAdvancedRun.exedescription pid process target process PID 1604 wrote to memory of 3756 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe AdvancedRun.exe PID 1604 wrote to memory of 3756 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe AdvancedRun.exe PID 1604 wrote to memory of 3756 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe AdvancedRun.exe PID 3756 wrote to memory of 4780 3756 AdvancedRun.exe AdvancedRun.exe PID 3756 wrote to memory of 4780 3756 AdvancedRun.exe AdvancedRun.exe PID 3756 wrote to memory of 4780 3756 AdvancedRun.exe AdvancedRun.exe PID 1604 wrote to memory of 1628 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe powershell.exe PID 1604 wrote to memory of 1628 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe powershell.exe PID 1604 wrote to memory of 1628 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe powershell.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe PID 1604 wrote to memory of 3264 1604 7a6beb3d6b5da7f3c02504f7bac4699b.exe 7a6beb3d6b5da7f3c02504f7bac4699b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\41975551-e827-42e0-93ed-00e02d22bc4d\AdvancedRun.exe" /SpecialRun 4101d8 37563⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"C:\Users\Admin\AppData\Local\Temp\7a6beb3d6b5da7f3c02504f7bac4699b.exe"2⤵PID:3264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82