Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 04:15

General

  • Target

    tmp.exe

  • Size

    16KB

  • MD5

    d7f2c50640108c104286ef71923c70d7

  • SHA1

    7ccd84daed8ca9572ae3a8c98c38adf753fb8f33

  • SHA256

    53aef6261df3f802393d9196a5c87e69d1e07e2aaff45a606344b91f5801255a

  • SHA512

    eeb34a038920d0ff833f3140afd256dd6a0ea589052223d9bf61135d4557e8302e582782893348a7d40ef07af0c68a3068a052822d244ad65b7365cd0aeea0f0

  • SSDEEP

    384:aGDtcgI/NNcJAQ+cprMzboXyfPMexhHTQ9KQUxZ:aGDtcgI/NNcJ/+grWbrF8i

Score
10/10

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Modifies security service
    • Windows security modification
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\tmp.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-55-0x0000000000000000-mapping.dmp
  • memory/1684-56-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1684-57-0x0000000070F50000-0x00000000714FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1684-58-0x0000000070F50000-0x00000000714FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1960-54-0x0000000001120000-0x000000000112A000-memory.dmp
    Filesize

    40KB

  • memory/2040-59-0x0000000000000000-mapping.dmp