Analysis
-
max time kernel
132s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
10-11-2020 10:53
Static task
static1
Behavioral task
behavioral1
Sample
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe
Resource
win7v20201028
General
-
Target
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe
-
Size
534KB
-
MD5
f811e2467c4093bffa92ec60e7157500
-
SHA1
2d9c29b8d7156619d144e14ffc2a1ab12424b883
-
SHA256
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
-
SHA512
f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000200000001ab53-10.dat disable_win_def behavioral2/files/0x000200000001ab53-12.dat disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 1500 Client.exe -
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2640 schtasks.exe 1204 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exe23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exepid Process 748 powershell.exe 748 powershell.exe 748 powershell.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 1328 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exepowershell.exeClient.exe23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exedescription pid Process Token: SeDebugPrivilege 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeDebugPrivilege 1500 Client.exe Token: SeDebugPrivilege 1500 Client.exe Token: SeDebugPrivilege 1328 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 1500 Client.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exeClient.execmd.execmd.exedescription pid Process procid_target PID 3932 wrote to memory of 2640 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 75 PID 3932 wrote to memory of 2640 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 75 PID 3932 wrote to memory of 2640 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 75 PID 3932 wrote to memory of 1500 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 77 PID 3932 wrote to memory of 1500 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 77 PID 3932 wrote to memory of 1500 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 77 PID 3932 wrote to memory of 748 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 78 PID 3932 wrote to memory of 748 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 78 PID 3932 wrote to memory of 748 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 78 PID 1500 wrote to memory of 1204 1500 Client.exe 80 PID 1500 wrote to memory of 1204 1500 Client.exe 80 PID 1500 wrote to memory of 1204 1500 Client.exe 80 PID 3932 wrote to memory of 1216 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 85 PID 3932 wrote to memory of 1216 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 85 PID 3932 wrote to memory of 1216 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 85 PID 1216 wrote to memory of 1604 1216 cmd.exe 87 PID 1216 wrote to memory of 1604 1216 cmd.exe 87 PID 1216 wrote to memory of 1604 1216 cmd.exe 87 PID 3932 wrote to memory of 1744 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 88 PID 3932 wrote to memory of 1744 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 88 PID 3932 wrote to memory of 1744 3932 23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe 88 PID 1744 wrote to memory of 2380 1744 cmd.exe 90 PID 1744 wrote to memory of 2380 1744 cmd.exe 90 PID 1744 wrote to memory of 2380 1744 cmd.exe 90 PID 1744 wrote to memory of 2452 1744 cmd.exe 91 PID 1744 wrote to memory of 2452 1744 cmd.exe 91 PID 1744 wrote to memory of 2452 1744 cmd.exe 91 PID 1744 wrote to memory of 1328 1744 cmd.exe 92 PID 1744 wrote to memory of 1328 1744 cmd.exe 92 PID 1744 wrote to memory of 1328 1744 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"1⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "TwitchFollowy" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "TwitchFollowy" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1204
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WnvI3vrpvdw1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2380
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"C:\Users\Admin\AppData\Local\Temp\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\23210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7.exe.log
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
MD5
d3965af769ff53af26ece8f4671d73d1
SHA1dba5825411a834ee5f7410d3b68b2b9344a19e15
SHA256d50219e626a4a2ea00e1e091689bc48a1a07efd55fdac687f0df4f272657ac9f
SHA51217e5493f2f6f4d7c3fccdbcdd4c1c508774edb028c01e8c254178150d36e38a0223f20be0e5aaa491959502f6fc9982e431e455893c593c6e7d1464cbcbbbff8
-
MD5
f811e2467c4093bffa92ec60e7157500
SHA12d9c29b8d7156619d144e14ffc2a1ab12424b883
SHA25623210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
SHA512f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d
-
MD5
f811e2467c4093bffa92ec60e7157500
SHA12d9c29b8d7156619d144e14ffc2a1ab12424b883
SHA25623210003a18c718c32fdd5de4d4ac93ed751458b7971c824f1aad0620b05bff7
SHA512f32962a0f05e2918472a74632515596e2152e5e7fd2300c0238aeec73ca03fc2b35301ed9ef3f0a3e42e978c08d562dcd113ddb4ed9b86762f40cd3a59349f5d