Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
10-11-2020 10:53
Static task
static1
Behavioral task
behavioral1
Sample
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe
Resource
win7v20201028
General
-
Target
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe
-
Size
534KB
-
MD5
f811e2467c4093bffa92ec60e7157500
-
SHA1
2d9c29b8d7156619d144e14ffc2a1ab12424b883
-
SHA256
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
-
SHA512
f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d
Malware Config
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x00050000000130cf-4.dat disable_win_def behavioral1/files/0x00050000000130cf-6.dat disable_win_def behavioral1/files/0x00050000000130cf-7.dat disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 1108 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exepid Process 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1692 schtasks.exe 748 schtasks.exe -
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exepid Process 1352 powershell.exe 1352 powershell.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1704 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exepowershell.exeClient.exe23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exedescription pid Process Token: SeDebugPrivilege 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 1108 Client.exe Token: SeDebugPrivilege 1108 Client.exe Token: SeDebugPrivilege 1704 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 1108 Client.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exeClient.execmd.execmd.exedescription pid Process procid_target PID 1588 wrote to memory of 1692 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 28 PID 1588 wrote to memory of 1692 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 28 PID 1588 wrote to memory of 1692 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 28 PID 1588 wrote to memory of 1692 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 28 PID 1588 wrote to memory of 1108 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 30 PID 1588 wrote to memory of 1108 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 30 PID 1588 wrote to memory of 1108 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 30 PID 1588 wrote to memory of 1108 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 30 PID 1588 wrote to memory of 1352 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 31 PID 1588 wrote to memory of 1352 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 31 PID 1588 wrote to memory of 1352 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 31 PID 1588 wrote to memory of 1352 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 31 PID 1108 wrote to memory of 748 1108 Client.exe 35 PID 1108 wrote to memory of 748 1108 Client.exe 35 PID 1108 wrote to memory of 748 1108 Client.exe 35 PID 1108 wrote to memory of 748 1108 Client.exe 35 PID 1588 wrote to memory of 1356 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 37 PID 1588 wrote to memory of 1356 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 37 PID 1588 wrote to memory of 1356 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 37 PID 1588 wrote to memory of 1356 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 37 PID 1356 wrote to memory of 2012 1356 cmd.exe 39 PID 1356 wrote to memory of 2012 1356 cmd.exe 39 PID 1356 wrote to memory of 2012 1356 cmd.exe 39 PID 1356 wrote to memory of 2012 1356 cmd.exe 39 PID 1588 wrote to memory of 1464 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 40 PID 1588 wrote to memory of 1464 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 40 PID 1588 wrote to memory of 1464 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 40 PID 1588 wrote to memory of 1464 1588 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 40 PID 1464 wrote to memory of 368 1464 cmd.exe 42 PID 1464 wrote to memory of 368 1464 cmd.exe 42 PID 1464 wrote to memory of 368 1464 cmd.exe 42 PID 1464 wrote to memory of 368 1464 cmd.exe 42 PID 1464 wrote to memory of 1536 1464 cmd.exe 43 PID 1464 wrote to memory of 1536 1464 cmd.exe 43 PID 1464 wrote to memory of 1536 1464 cmd.exe 43 PID 1464 wrote to memory of 1536 1464 cmd.exe 43 PID 1464 wrote to memory of 1704 1464 cmd.exe 44 PID 1464 wrote to memory of 1704 1464 cmd.exe 44 PID 1464 wrote to memory of 1704 1464 cmd.exe 44 PID 1464 wrote to memory of 1704 1464 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "TwitchFollowy" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1692
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "TwitchFollowy" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:748
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\MrVoTPjsJpO6.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:368
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
01e563fcabdecbf25aaa96ba8a35bb75
SHA11f0e2b8f6349e24f397622ae357fa702ce26d57e
SHA2565046742e9f825dd999d0efac14d0713b2eb6093ed97b5f1cbd9f1a4dc6a172a0
SHA5126e07b386d51ab649fe41baaf83e595dcc2a653edb90907c3bfc0495456587e83986999cdcc8af58b674bb7c49e28fd8355e78def45d689533cb14aab1db55b85
-
MD5
f811e2467c4093bffa92ec60e7157500
SHA12d9c29b8d7156619d144e14ffc2a1ab12424b883
SHA25623210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
SHA512f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d
-
MD5
f811e2467c4093bffa92ec60e7157500
SHA12d9c29b8d7156619d144e14ffc2a1ab12424b883
SHA25623210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
SHA512f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d
-
MD5
f811e2467c4093bffa92ec60e7157500
SHA12d9c29b8d7156619d144e14ffc2a1ab12424b883
SHA25623210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
SHA512f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d