Analysis
-
max time kernel
132s -
max time network
141s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-03-2021 23:15
Static task
static1
Behavioral task
behavioral1
Sample
2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe
Resource
win7v20201028
General
-
Target
2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe
-
Size
534KB
-
MD5
fda53610c25408e427c84eebdc5b8ec2
-
SHA1
13830e44fb35c5f6d4750abd620ecb4df85e7a6a
-
SHA256
2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb
-
SHA512
617b6fb67057c7207cbe9f73be85b6f4d9d69462aee9b526a1bea085d1c101f7ff9da98da6a0e266bd49cafc41c0cdb741453bc76e9c09011bf4f1ec446f52e7
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000100000001ab70-13.dat disable_win_def behavioral2/files/0x000100000001ab70-15.dat disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
Injector.exepid Process 3988 Injector.exe -
Processes:
2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1224 schtasks.exe 2108 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exe2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exepid Process 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 200 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exepowershell.exeInjector.exe2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exedescription pid Process Token: SeDebugPrivilege 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 3988 Injector.exe Token: SeDebugPrivilege 3988 Injector.exe Token: SeDebugPrivilege 200 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exeInjector.execmd.execmd.exedescription pid Process procid_target PID 744 wrote to memory of 1224 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 76 PID 744 wrote to memory of 1224 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 76 PID 744 wrote to memory of 1224 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 76 PID 744 wrote to memory of 3988 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 78 PID 744 wrote to memory of 3988 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 78 PID 744 wrote to memory of 3988 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 78 PID 744 wrote to memory of 2888 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 79 PID 744 wrote to memory of 2888 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 79 PID 744 wrote to memory of 2888 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 79 PID 3988 wrote to memory of 2108 3988 Injector.exe 81 PID 3988 wrote to memory of 2108 3988 Injector.exe 81 PID 3988 wrote to memory of 2108 3988 Injector.exe 81 PID 744 wrote to memory of 648 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 86 PID 744 wrote to memory of 648 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 86 PID 744 wrote to memory of 648 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 86 PID 648 wrote to memory of 1340 648 cmd.exe 88 PID 648 wrote to memory of 1340 648 cmd.exe 88 PID 648 wrote to memory of 1340 648 cmd.exe 88 PID 744 wrote to memory of 2492 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 89 PID 744 wrote to memory of 2492 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 89 PID 744 wrote to memory of 2492 744 2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe 89 PID 2492 wrote to memory of 2540 2492 cmd.exe 91 PID 2492 wrote to memory of 2540 2492 cmd.exe 91 PID 2492 wrote to memory of 2540 2492 cmd.exe 91 PID 2492 wrote to memory of 756 2492 cmd.exe 92 PID 2492 wrote to memory of 756 2492 cmd.exe 92 PID 2492 wrote to memory of 756 2492 cmd.exe 92 PID 2492 wrote to memory of 200 2492 cmd.exe 93 PID 2492 wrote to memory of 200 2492 cmd.exe 93 PID 2492 wrote to memory of 200 2492 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe"C:\Users\Admin\AppData\Local\Temp\2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe"1⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Injector" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1224
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Injector.exe"C:\Users\Admin\AppData\Roaming\SubDir\Injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Injector" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Injector.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2108
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xzyjMctN7rTg.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2540
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe"C:\Users\Admin\AppData\Local\Temp\2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:200
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb.exe.log
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
MD5
f9602457bd9344ccb1a20b169478e1e0
SHA13b2b85fc68c6d2f23b5ca8de3d9818c2e60d72b5
SHA2564dab82d2938558fcd78354e25d1ccb08d8d6802a33e3f4a959d18fa7a9524d6b
SHA512703dbf7ca284336aa0e20eae41245d0cce7ee9c7ccad7add7e4629ef571edc83b8b024e4073fce8d2892e3290792b43d3b700fc30b3b858250051787503d8945
-
MD5
fda53610c25408e427c84eebdc5b8ec2
SHA113830e44fb35c5f6d4750abd620ecb4df85e7a6a
SHA2562c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb
SHA512617b6fb67057c7207cbe9f73be85b6f4d9d69462aee9b526a1bea085d1c101f7ff9da98da6a0e266bd49cafc41c0cdb741453bc76e9c09011bf4f1ec446f52e7
-
MD5
fda53610c25408e427c84eebdc5b8ec2
SHA113830e44fb35c5f6d4750abd620ecb4df85e7a6a
SHA2562c73be6b374db37dd28a204f49d78a61ebcc678a9164828b9f01e50e06ece3cb
SHA512617b6fb67057c7207cbe9f73be85b6f4d9d69462aee9b526a1bea085d1c101f7ff9da98da6a0e266bd49cafc41c0cdb741453bc76e9c09011bf4f1ec446f52e7