Analysis

  • max time kernel
    7s
  • max time network
    51s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-es
  • resource tags

    arch:x64arch:x86image:win10-20231023-eslocale:es-esos:windows10-1703-x64systemwindows
  • submitted
    21-11-2023 15:41

General

  • Target

    58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe

  • Size

    82KB

  • MD5

    e01e11dca5e8b08fc8231b1cb6e2048c

  • SHA1

    4983d07f004436caa3f10b38adacbba6a4ede01a

  • SHA256

    58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f

  • SHA512

    298bfb9fe55ddd80f1c6671622d7e9e865899a855b5bb8e0d85d8520160cedca6fd8bc72c9881925477bcab883bf6e6f4c69f997b774b74fe992e023a81269de

  • SSDEEP

    1536:PcW4lAJGGnzjoih/NDh/NDuk+XkGAK/hztXcag+PlbBfkWIyvZrw281r5XsmCZEe:UWNGszjoih/NDh/NDuk+XkGAK/hztXcQ

Score
10/10

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
    "C:\Users\Admin\AppData\Local\Temp\58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
      2⤵
        PID:3492
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
        2⤵
          PID:5032
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
          2⤵
            PID:3932
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
            2⤵
              PID:2664
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
              2⤵
                PID:4968
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                2⤵
                  PID:2672
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                  2⤵
                    PID:2056
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                    2⤵
                      PID:768
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                      2⤵
                        PID:1136
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                        2⤵
                          PID:3000
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                          2⤵
                            PID:308
                          • C:\Windows\SYSTEM32\net.exe
                            "net.exe" stop Intuit.QuickBooks.FCS /y
                            2⤵
                              PID:1604

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            3KB

                            MD5

                            8592ba100a78835a6b94d5949e13dfc1

                            SHA1

                            63e901200ab9a57c7dd4c078d7f75dcd3b357020

                            SHA256

                            fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                            SHA512

                            87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            1KB

                            MD5

                            9cceb635fe0242b274eb137f019b44e4

                            SHA1

                            0862079759ad73cd8c12a741fc01f625a62587be

                            SHA256

                            b770b4e0cb432a3952f907d58258501ea9e8d12ec88c5e1010670d6c4c292895

                            SHA512

                            75d7476c19ecdd20c5b5a6249eca160037cf531531c2b96e6a1e3e0e48c0ff131a07e33d6d010324ba1e2662be89b44671d075c856500c19ca7d2dcfd108c00e

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ewf0pecw.rz0.ps1

                            Filesize

                            1B

                            MD5

                            c4ca4238a0b923820dcc509a6f75849b

                            SHA1

                            356a192b7913b04c54574d18c28d46e6395428ab

                            SHA256

                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                            SHA512

                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                          • memory/1076-9-0x000001C95FAD0000-0x000001C95FAE0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1076-17-0x000001C978590000-0x000001C978606000-memory.dmp

                            Filesize

                            472KB

                          • memory/1076-11-0x000001C95FDE0000-0x000001C95FE62000-memory.dmp

                            Filesize

                            520KB

                          • memory/1076-10-0x000001C95FAD0000-0x000001C95FAE0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1076-13-0x000001C95FAE0000-0x000001C95FAF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1076-55-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/1076-14-0x000001C95FD50000-0x000001C95FD72000-memory.dmp

                            Filesize

                            136KB

                          • memory/1076-8-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/1076-31-0x000001C95FAD0000-0x000001C95FAE0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1076-30-0x000001C978750000-0x000001C97879A000-memory.dmp

                            Filesize

                            296KB

                          • memory/2056-103-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/2664-79-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/2664-83-0x000001647A930000-0x000001647A940000-memory.dmp

                            Filesize

                            64KB

                          • memory/2664-84-0x000001647A930000-0x000001647A940000-memory.dmp

                            Filesize

                            64KB

                          • memory/2672-105-0x000002684EA70000-0x000002684EA80000-memory.dmp

                            Filesize

                            64KB

                          • memory/3492-62-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/3492-71-0x0000018AFF810000-0x0000018AFF820000-memory.dmp

                            Filesize

                            64KB

                          • memory/3492-68-0x0000018AFF810000-0x0000018AFF820000-memory.dmp

                            Filesize

                            64KB

                          • memory/3932-74-0x00000157D09C0000-0x00000157D09D0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3932-69-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/3932-81-0x00000157D09C0000-0x00000157D09D0000-memory.dmp

                            Filesize

                            64KB

                          • memory/4968-94-0x000001F9CB920000-0x000001F9CB930000-memory.dmp

                            Filesize

                            64KB

                          • memory/4968-96-0x000001F9CB920000-0x000001F9CB930000-memory.dmp

                            Filesize

                            64KB

                          • memory/5012-1-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/5012-2-0x000000001B150000-0x000000001B160000-memory.dmp

                            Filesize

                            64KB

                          • memory/5012-0-0x00000000004D0000-0x00000000004EA000-memory.dmp

                            Filesize

                            104KB

                          • memory/5012-3-0x000000001B670000-0x000000001B772000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5012-88-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/5032-77-0x0000023783370000-0x0000023783380000-memory.dmp

                            Filesize

                            64KB

                          • memory/5032-67-0x00007FFE4C520000-0x00007FFE4CF0C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/5032-82-0x0000023783370000-0x0000023783380000-memory.dmp

                            Filesize

                            64KB