Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2023 16:56
Behavioral task
behavioral1
Sample
Windows Defender.exe
Resource
win10v2004-20230220-en
General
-
Target
Windows Defender.exe
-
Size
76KB
-
MD5
dcf97bdb41eb351d2fc4ea91f624423d
-
SHA1
d3715326aebfa2e71c1e7a56567fabfafb4728fa
-
SHA256
41754180b11159c68cf543787d84256a5dc2d1c567074cb13362c24d011df89f
-
SHA512
f017a7ce00f9d4b920e707ab8a41dc26975f54e28e2a0ed564e59b20cdd1785472e28848c1b8b5f0d5903ac7778277051c04a6a7e671685594d17d5b8f716491
-
SSDEEP
1536:zIFalQfMYoiS/PjeUe7W1SzWCBxjkbk9I6BTK4eF4JOC1vZ1eK8V4:ccQfMYoisr1sNBxjkbk9IUIqJOC1vZ1p
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation Windows Defender.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.lnk Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.lnk Windows Defender.exe -
Executes dropped EXE 2 IoCs
pid Process 3828 Windows Defender.exe 4412 Windows Defender.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender.exe" Windows Defender.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1332 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1332 Windows Defender.exe Token: SeDebugPrivilege 1332 Windows Defender.exe Token: SeDebugPrivilege 3828 Windows Defender.exe Token: SeDebugPrivilege 4412 Windows Defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1332 Windows Defender.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1332 wrote to memory of 3340 1332 Windows Defender.exe 87 PID 1332 wrote to memory of 3340 1332 Windows Defender.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender.exe"2⤵
- Creates scheduled task(s)
PID:3340
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
76KB
MD5dcf97bdb41eb351d2fc4ea91f624423d
SHA1d3715326aebfa2e71c1e7a56567fabfafb4728fa
SHA25641754180b11159c68cf543787d84256a5dc2d1c567074cb13362c24d011df89f
SHA512f017a7ce00f9d4b920e707ab8a41dc26975f54e28e2a0ed564e59b20cdd1785472e28848c1b8b5f0d5903ac7778277051c04a6a7e671685594d17d5b8f716491
-
Filesize
76KB
MD5dcf97bdb41eb351d2fc4ea91f624423d
SHA1d3715326aebfa2e71c1e7a56567fabfafb4728fa
SHA25641754180b11159c68cf543787d84256a5dc2d1c567074cb13362c24d011df89f
SHA512f017a7ce00f9d4b920e707ab8a41dc26975f54e28e2a0ed564e59b20cdd1785472e28848c1b8b5f0d5903ac7778277051c04a6a7e671685594d17d5b8f716491
-
Filesize
76KB
MD5dcf97bdb41eb351d2fc4ea91f624423d
SHA1d3715326aebfa2e71c1e7a56567fabfafb4728fa
SHA25641754180b11159c68cf543787d84256a5dc2d1c567074cb13362c24d011df89f
SHA512f017a7ce00f9d4b920e707ab8a41dc26975f54e28e2a0ed564e59b20cdd1785472e28848c1b8b5f0d5903ac7778277051c04a6a7e671685594d17d5b8f716491
-
Filesize
76KB
MD5dcf97bdb41eb351d2fc4ea91f624423d
SHA1d3715326aebfa2e71c1e7a56567fabfafb4728fa
SHA25641754180b11159c68cf543787d84256a5dc2d1c567074cb13362c24d011df89f
SHA512f017a7ce00f9d4b920e707ab8a41dc26975f54e28e2a0ed564e59b20cdd1785472e28848c1b8b5f0d5903ac7778277051c04a6a7e671685594d17d5b8f716491