Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows7_x64 -
resource
win7 -
submitted
25-10-2020 20:03
Static task
static1
Behavioral task
behavioral1
Sample
8920c6867df1eeaec33e3e6253524700.exe
Resource
win7
General
-
Target
8920c6867df1eeaec33e3e6253524700.exe
-
Size
534KB
-
MD5
8920c6867df1eeaec33e3e6253524700
-
SHA1
4ce786281b76b6949166092faa9bfccee4e2c599
-
SHA256
b126d2bf73da9bce2f1a0748febb99510127eee852284a75c777ebac33b39649
-
SHA512
fec621690ca21fc62a46c6b285a0bad0d6f3e4c792997616216b227b5a01db78b1b769c4847f3b6d0bc70d95f12b73885156b3164f319cda5d44b34861ef12e2
Malware Config
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x00050000000130f4-4.dat disable_win_def behavioral1/files/0x00050000000130f4-6.dat disable_win_def behavioral1/files/0x00050000000130f4-7.dat disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 308 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
8920c6867df1eeaec33e3e6253524700.exepid Process 108 8920c6867df1eeaec33e3e6253524700.exe -
Processes:
8920c6867df1eeaec33e3e6253524700.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 8920c6867df1eeaec33e3e6253524700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 8920c6867df1eeaec33e3e6253524700.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1996 schtasks.exe 864 schtasks.exe -
Processes:
8920c6867df1eeaec33e3e6253524700.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 8920c6867df1eeaec33e3e6253524700.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde 8920c6867df1eeaec33e3e6253524700.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe8920c6867df1eeaec33e3e6253524700.exe8920c6867df1eeaec33e3e6253524700.exepid Process 1236 powershell.exe 1236 powershell.exe 108 8920c6867df1eeaec33e3e6253524700.exe 108 8920c6867df1eeaec33e3e6253524700.exe 108 8920c6867df1eeaec33e3e6253524700.exe 108 8920c6867df1eeaec33e3e6253524700.exe 108 8920c6867df1eeaec33e3e6253524700.exe 108 8920c6867df1eeaec33e3e6253524700.exe 108 8920c6867df1eeaec33e3e6253524700.exe 1356 8920c6867df1eeaec33e3e6253524700.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
8920c6867df1eeaec33e3e6253524700.exepowershell.exeClient.exe8920c6867df1eeaec33e3e6253524700.exedescription pid Process Token: SeDebugPrivilege 108 8920c6867df1eeaec33e3e6253524700.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 308 Client.exe Token: SeDebugPrivilege 308 Client.exe Token: SeDebugPrivilege 1356 8920c6867df1eeaec33e3e6253524700.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 308 Client.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
8920c6867df1eeaec33e3e6253524700.exeClient.execmd.execmd.exedescription pid Process procid_target PID 108 wrote to memory of 1996 108 8920c6867df1eeaec33e3e6253524700.exe 29 PID 108 wrote to memory of 1996 108 8920c6867df1eeaec33e3e6253524700.exe 29 PID 108 wrote to memory of 1996 108 8920c6867df1eeaec33e3e6253524700.exe 29 PID 108 wrote to memory of 1996 108 8920c6867df1eeaec33e3e6253524700.exe 29 PID 108 wrote to memory of 308 108 8920c6867df1eeaec33e3e6253524700.exe 31 PID 108 wrote to memory of 308 108 8920c6867df1eeaec33e3e6253524700.exe 31 PID 108 wrote to memory of 308 108 8920c6867df1eeaec33e3e6253524700.exe 31 PID 108 wrote to memory of 308 108 8920c6867df1eeaec33e3e6253524700.exe 31 PID 108 wrote to memory of 1236 108 8920c6867df1eeaec33e3e6253524700.exe 32 PID 108 wrote to memory of 1236 108 8920c6867df1eeaec33e3e6253524700.exe 32 PID 108 wrote to memory of 1236 108 8920c6867df1eeaec33e3e6253524700.exe 32 PID 108 wrote to memory of 1236 108 8920c6867df1eeaec33e3e6253524700.exe 32 PID 308 wrote to memory of 864 308 Client.exe 34 PID 308 wrote to memory of 864 308 Client.exe 34 PID 308 wrote to memory of 864 308 Client.exe 34 PID 308 wrote to memory of 864 308 Client.exe 34 PID 108 wrote to memory of 1580 108 8920c6867df1eeaec33e3e6253524700.exe 36 PID 108 wrote to memory of 1580 108 8920c6867df1eeaec33e3e6253524700.exe 36 PID 108 wrote to memory of 1580 108 8920c6867df1eeaec33e3e6253524700.exe 36 PID 108 wrote to memory of 1580 108 8920c6867df1eeaec33e3e6253524700.exe 36 PID 1580 wrote to memory of 1992 1580 cmd.exe 38 PID 1580 wrote to memory of 1992 1580 cmd.exe 38 PID 1580 wrote to memory of 1992 1580 cmd.exe 38 PID 1580 wrote to memory of 1992 1580 cmd.exe 38 PID 108 wrote to memory of 1980 108 8920c6867df1eeaec33e3e6253524700.exe 39 PID 108 wrote to memory of 1980 108 8920c6867df1eeaec33e3e6253524700.exe 39 PID 108 wrote to memory of 1980 108 8920c6867df1eeaec33e3e6253524700.exe 39 PID 108 wrote to memory of 1980 108 8920c6867df1eeaec33e3e6253524700.exe 39 PID 1980 wrote to memory of 1352 1980 cmd.exe 41 PID 1980 wrote to memory of 1352 1980 cmd.exe 41 PID 1980 wrote to memory of 1352 1980 cmd.exe 41 PID 1980 wrote to memory of 1352 1980 cmd.exe 41 PID 1980 wrote to memory of 840 1980 cmd.exe 42 PID 1980 wrote to memory of 840 1980 cmd.exe 42 PID 1980 wrote to memory of 840 1980 cmd.exe 42 PID 1980 wrote to memory of 840 1980 cmd.exe 42 PID 1980 wrote to memory of 1356 1980 cmd.exe 43 PID 1980 wrote to memory of 1356 1980 cmd.exe 43 PID 1980 wrote to memory of 1356 1980 cmd.exe 43 PID 1980 wrote to memory of 1356 1980 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\8920c6867df1eeaec33e3e6253524700.exe"C:\Users\Admin\AppData\Local\Temp\8920c6867df1eeaec33e3e6253524700.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\8920c6867df1eeaec33e3e6253524700.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1996
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:864
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\GI2syKzJcshq.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1352
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\8920c6867df1eeaec33e3e6253524700.exe"C:\Users\Admin\AppData\Local\Temp\8920c6867df1eeaec33e3e6253524700.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9f100bae16ab4498f74f878d8d842f65
SHA1e5853fda64b9c86c91eace6c0f6641fce95a2760
SHA256b30b1b5b50d0df46d30be879d21fb136fc64b417ee4fec936a9fdeacc28d6f41
SHA512c25d16558c8bc0045cacc78cb685812b05972b696575424e2a906dc579c33d090d31dde0c482df6995225dab575ec563aaff0e962b32a36ee05de3ff88c31e53
-
MD5
8920c6867df1eeaec33e3e6253524700
SHA14ce786281b76b6949166092faa9bfccee4e2c599
SHA256b126d2bf73da9bce2f1a0748febb99510127eee852284a75c777ebac33b39649
SHA512fec621690ca21fc62a46c6b285a0bad0d6f3e4c792997616216b227b5a01db78b1b769c4847f3b6d0bc70d95f12b73885156b3164f319cda5d44b34861ef12e2
-
MD5
8920c6867df1eeaec33e3e6253524700
SHA14ce786281b76b6949166092faa9bfccee4e2c599
SHA256b126d2bf73da9bce2f1a0748febb99510127eee852284a75c777ebac33b39649
SHA512fec621690ca21fc62a46c6b285a0bad0d6f3e4c792997616216b227b5a01db78b1b769c4847f3b6d0bc70d95f12b73885156b3164f319cda5d44b34861ef12e2
-
MD5
8920c6867df1eeaec33e3e6253524700
SHA14ce786281b76b6949166092faa9bfccee4e2c599
SHA256b126d2bf73da9bce2f1a0748febb99510127eee852284a75c777ebac33b39649
SHA512fec621690ca21fc62a46c6b285a0bad0d6f3e4c792997616216b227b5a01db78b1b769c4847f3b6d0bc70d95f12b73885156b3164f319cda5d44b34861ef12e2