Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/11/2024, 09:23
Static task
static1
Behavioral task
behavioral1
Sample
Installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Minecraft_v2.2.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Minecraft_v2.2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Setups.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Setups.exe
Resource
win10v2004-20241007-en
General
-
Target
Installer.exe
-
Size
418KB
-
MD5
84515ba27617fd0d6e6e61343c82ee56
-
SHA1
341ab08a1b2d951080f89db0ffb49a455d86d6c0
-
SHA256
6c82b47b3f2704735dc371304a37a9f57a8949c1367e027445fa277a948b0875
-
SHA512
ae04da3d9c3c2b6c7bbc7fe6c5b9b524bf1547b940c7c5990e0554da1e4ba6673f2ec92cd689f384e9333e97dacaa6a39bcc4a7f62e7069259b4c95dd9a33668
-
SSDEEP
6144:1KPCSvTvKhXQsutR5IXdoF+r2I1Fyjbl66A93LnYDttxU7Uu68ksVii:1BSvTkAXtvldA93LYzxOd69
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Installer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Installer.exe = "0" Installer.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/files/0x00070000000162e4-12.dat Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2128 AdvancedRun.exe 2872 AdvancedRun.exe -
Loads dropped DLL 4 IoCs
pid Process 2676 Installer.exe 2676 Installer.exe 2128 AdvancedRun.exe 2128 AdvancedRun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Installer.exe = "0" Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Installer.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2128 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2128 AdvancedRun.exe 2128 AdvancedRun.exe 2872 AdvancedRun.exe 2872 AdvancedRun.exe 2676 Installer.exe 2676 Installer.exe 2844 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2128 AdvancedRun.exe Token: SeImpersonatePrivilege 2128 AdvancedRun.exe Token: SeDebugPrivilege 2872 AdvancedRun.exe Token: SeImpersonatePrivilege 2872 AdvancedRun.exe Token: SeDebugPrivilege 2676 Installer.exe Token: SeDebugPrivilege 2844 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2128 2676 Installer.exe 32 PID 2676 wrote to memory of 2128 2676 Installer.exe 32 PID 2676 wrote to memory of 2128 2676 Installer.exe 32 PID 2676 wrote to memory of 2128 2676 Installer.exe 32 PID 2128 wrote to memory of 2872 2128 AdvancedRun.exe 33 PID 2128 wrote to memory of 2872 2128 AdvancedRun.exe 33 PID 2128 wrote to memory of 2872 2128 AdvancedRun.exe 33 PID 2128 wrote to memory of 2872 2128 AdvancedRun.exe 33 PID 2676 wrote to memory of 2844 2676 Installer.exe 34 PID 2676 wrote to memory of 2844 2676 Installer.exe 34 PID 2676 wrote to memory of 2844 2676 Installer.exe 34 PID 2676 wrote to memory of 2844 2676 Installer.exe 34 PID 2676 wrote to memory of 2580 2676 Installer.exe 36 PID 2676 wrote to memory of 2580 2676 Installer.exe 36 PID 2676 wrote to memory of 2580 2676 Installer.exe 36 PID 2676 wrote to memory of 2580 2676 Installer.exe 36 PID 2676 wrote to memory of 2580 2676 Installer.exe 36 PID 2676 wrote to memory of 2580 2676 Installer.exe 36 PID 2676 wrote to memory of 2580 2676 Installer.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\0b8d009f-99d0-401e-a7fe-260400c5f6ef\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\0b8d009f-99d0-401e-a7fe-260400c5f6ef\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\0b8d009f-99d0-401e-a7fe-260400c5f6ef\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\0b8d009f-99d0-401e-a7fe-260400c5f6ef\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\0b8d009f-99d0-401e-a7fe-260400c5f6ef\AdvancedRun.exe" /SpecialRun 4101d8 21283⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Installer.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"2⤵PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Create or Modify System Process
1Windows Service
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a