Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 07:55
Static task
static1
Behavioral task
behavioral1
Sample
b6e95ff23f2e0793f36543b91d0d0a0a.exe
Resource
win7-20240221-en
General
-
Target
b6e95ff23f2e0793f36543b91d0d0a0a.exe
-
Size
409KB
-
MD5
b6e95ff23f2e0793f36543b91d0d0a0a
-
SHA1
072c8321280f2ceded6a906724ca974875f41146
-
SHA256
b826af3338b2d2f0c6b5427ba25a47661ca142e9f331b6443255f359c44036fe
-
SHA512
4a8a8242f86aee5c2efca76298965ddfe0af48d761c6bbd9a648f78f591db72033aa804d3d066b63a99e6a3499fdd61475b09be36238f5bc993285d1e1fda4c5
-
SSDEEP
6144:0t76RZpCr6xDmBKUtCcgQm3qOjgsVP/RG4vDuK8tFAnpLL/Y6afliNiqxm:0p6o6xDuFtdwjBLG4buJgtY6iqI
Malware Config
Extracted
arkei
185.224.139.233/MwJRWa1FHk.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b6e95ff23f2e0793f36543b91d0d0a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection b6e95ff23f2e0793f36543b91d0d0a0a.exe -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe = "0" b6e95ff23f2e0793f36543b91d0d0a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths b6e95ff23f2e0793f36543b91d0d0a0a.exe -
Nirsoft 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023204-15.dat Nirsoft -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation AdvancedRun.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation b6e95ff23f2e0793f36543b91d0d0a0a.exe -
Executes dropped EXE 2 IoCs
pid Process 1548 AdvancedRun.exe 2004 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features b6e95ff23f2e0793f36543b91d0d0a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b6e95ff23f2e0793f36543b91d0d0a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b6e95ff23f2e0793f36543b91d0d0a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe = "0" b6e95ff23f2e0793f36543b91d0d0a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection b6e95ff23f2e0793f36543b91d0d0a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" b6e95ff23f2e0793f36543b91d0d0a0a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4804 set thread context of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1548 AdvancedRun.exe 1548 AdvancedRun.exe 1548 AdvancedRun.exe 1548 AdvancedRun.exe 2004 AdvancedRun.exe 2004 AdvancedRun.exe 2004 AdvancedRun.exe 2004 AdvancedRun.exe 3080 powershell.exe 3080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1548 AdvancedRun.exe Token: SeImpersonatePrivilege 1548 AdvancedRun.exe Token: SeDebugPrivilege 2004 AdvancedRun.exe Token: SeImpersonatePrivilege 2004 AdvancedRun.exe Token: SeDebugPrivilege 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe Token: SeDebugPrivilege 3080 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4804 wrote to memory of 1548 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 90 PID 4804 wrote to memory of 1548 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 90 PID 4804 wrote to memory of 1548 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 90 PID 1548 wrote to memory of 2004 1548 AdvancedRun.exe 91 PID 1548 wrote to memory of 2004 1548 AdvancedRun.exe 91 PID 1548 wrote to memory of 2004 1548 AdvancedRun.exe 91 PID 4804 wrote to memory of 3080 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 95 PID 4804 wrote to memory of 3080 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 95 PID 4804 wrote to memory of 3080 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 95 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97 PID 4804 wrote to memory of 3152 4804 b6e95ff23f2e0793f36543b91d0d0a0a.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\419f21b1-2d68-4d82-8c82-8451583c203d\AdvancedRun.exe" /SpecialRun 4101d8 15483⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"C:\Users\Admin\AppData\Local\Temp\b6e95ff23f2e0793f36543b91d0d0a0a.exe"2⤵PID:3152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82