Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-es -
resource tags
arch:x64arch:x86image:win7-20240708-eslocale:es-esos:windows7-x64systemwindows -
submitted
11-09-2024 17:28
Behavioral task
behavioral1
Sample
TikTokBot.exe
Resource
win7-20240708-es
General
-
Target
TikTokBot.exe
-
Size
534KB
-
MD5
22916453f988c9660b4c7c12b7e021b3
-
SHA1
f662549f7d5fb24fe72c2f5f82e1d661b9efcdff
-
SHA256
5bdd21c031e8d79b4bd9fc49dbb612d8a24fc652cf6df24c0fcb473c5abcfed8
-
SHA512
7df8cb2fc2b4da6f99e53fb7496621fcb6c4cba7c8ecd40ae763ac5ac6c599520339465337b7b7e4bccf988701af7a87055377187c63d41ae60d7f0f291f6c65
-
SSDEEP
6144:l8fGxBIgrx8kFYLTiMkbCs0KrTXLYzAR7bloVhfSP8tTsKv8CZ45uusDGy3V8/GR:BPx7FYPiMTsLXczA2tS2sKUCBujq
Malware Config
Extracted
quasar
2.1.0.0
Slave
eu-west-36307.packetriot.net:22471
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
uKN8xUJGqzjjCLO8arNy
-
install_name
Mm2Dupe.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2696-1-0x0000000000860000-0x00000000008EC000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\SubDir\Mm2Dupe.exe disable_win_def behavioral1/memory/2700-9-0x0000000000D30000-0x0000000000DBC000-memory.dmp disable_win_def behavioral1/memory/1500-81-0x00000000003E0000-0x000000000046C000-memory.dmp disable_win_def -
Processes:
TikTokBot.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TikTokBot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TikTokBot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TikTokBot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TikTokBot.exe -
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2696-1-0x0000000000860000-0x00000000008EC000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Mm2Dupe.exe family_quasar behavioral1/memory/2700-9-0x0000000000D30000-0x0000000000DBC000-memory.dmp family_quasar behavioral1/memory/1500-81-0x00000000003E0000-0x000000000046C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Mm2Dupe.exepid process 2700 Mm2Dupe.exe -
Loads dropped DLL 1 IoCs
Processes:
TikTokBot.exepid process 2696 TikTokBot.exe -
Processes:
TikTokBot.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features TikTokBot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TikTokBot.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeMm2Dupe.execmd.execmd.execmd.exePING.EXETikTokBot.exepowershell.exeschtasks.exechcp.comTikTokBot.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mm2Dupe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TikTokBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TikTokBot.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2832 schtasks.exe 1956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeTikTokBot.exeTikTokBot.exepid process 2632 powershell.exe 2696 TikTokBot.exe 2696 TikTokBot.exe 2696 TikTokBot.exe 2696 TikTokBot.exe 2696 TikTokBot.exe 2696 TikTokBot.exe 2696 TikTokBot.exe 1500 TikTokBot.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
TikTokBot.exepowershell.exeMm2Dupe.exeTikTokBot.exedescription pid process Token: SeDebugPrivilege 2696 TikTokBot.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2700 Mm2Dupe.exe Token: SeDebugPrivilege 2700 Mm2Dupe.exe Token: SeDebugPrivilege 1500 TikTokBot.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Mm2Dupe.exepid process 2700 Mm2Dupe.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
TikTokBot.exeMm2Dupe.execmd.execmd.exedescription pid process target process PID 2696 wrote to memory of 2832 2696 TikTokBot.exe schtasks.exe PID 2696 wrote to memory of 2832 2696 TikTokBot.exe schtasks.exe PID 2696 wrote to memory of 2832 2696 TikTokBot.exe schtasks.exe PID 2696 wrote to memory of 2832 2696 TikTokBot.exe schtasks.exe PID 2696 wrote to memory of 2700 2696 TikTokBot.exe Mm2Dupe.exe PID 2696 wrote to memory of 2700 2696 TikTokBot.exe Mm2Dupe.exe PID 2696 wrote to memory of 2700 2696 TikTokBot.exe Mm2Dupe.exe PID 2696 wrote to memory of 2700 2696 TikTokBot.exe Mm2Dupe.exe PID 2696 wrote to memory of 2632 2696 TikTokBot.exe powershell.exe PID 2696 wrote to memory of 2632 2696 TikTokBot.exe powershell.exe PID 2696 wrote to memory of 2632 2696 TikTokBot.exe powershell.exe PID 2696 wrote to memory of 2632 2696 TikTokBot.exe powershell.exe PID 2700 wrote to memory of 1956 2700 Mm2Dupe.exe schtasks.exe PID 2700 wrote to memory of 1956 2700 Mm2Dupe.exe schtasks.exe PID 2700 wrote to memory of 1956 2700 Mm2Dupe.exe schtasks.exe PID 2700 wrote to memory of 1956 2700 Mm2Dupe.exe schtasks.exe PID 2696 wrote to memory of 2576 2696 TikTokBot.exe cmd.exe PID 2696 wrote to memory of 2576 2696 TikTokBot.exe cmd.exe PID 2696 wrote to memory of 2576 2696 TikTokBot.exe cmd.exe PID 2696 wrote to memory of 2576 2696 TikTokBot.exe cmd.exe PID 2576 wrote to memory of 2892 2576 cmd.exe cmd.exe PID 2576 wrote to memory of 2892 2576 cmd.exe cmd.exe PID 2576 wrote to memory of 2892 2576 cmd.exe cmd.exe PID 2576 wrote to memory of 2892 2576 cmd.exe cmd.exe PID 2696 wrote to memory of 2924 2696 TikTokBot.exe cmd.exe PID 2696 wrote to memory of 2924 2696 TikTokBot.exe cmd.exe PID 2696 wrote to memory of 2924 2696 TikTokBot.exe cmd.exe PID 2696 wrote to memory of 2924 2696 TikTokBot.exe cmd.exe PID 2924 wrote to memory of 2532 2924 cmd.exe chcp.com PID 2924 wrote to memory of 2532 2924 cmd.exe chcp.com PID 2924 wrote to memory of 2532 2924 cmd.exe chcp.com PID 2924 wrote to memory of 2532 2924 cmd.exe chcp.com PID 2924 wrote to memory of 2060 2924 cmd.exe PING.EXE PID 2924 wrote to memory of 2060 2924 cmd.exe PING.EXE PID 2924 wrote to memory of 2060 2924 cmd.exe PING.EXE PID 2924 wrote to memory of 2060 2924 cmd.exe PING.EXE PID 2924 wrote to memory of 1500 2924 cmd.exe TikTokBot.exe PID 2924 wrote to memory of 1500 2924 cmd.exe TikTokBot.exe PID 2924 wrote to memory of 1500 2924 cmd.exe TikTokBot.exe PID 2924 wrote to memory of 1500 2924 cmd.exe TikTokBot.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TikTokBot.exe"C:\Users\Admin\AppData\Local\Temp\TikTokBot.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\TikTokBot.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Mm2Dupe.exe"C:\Users\Admin\AppData\Roaming\SubDir\Mm2Dupe.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Mm2Dupe.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\TEyxD90Oiqrm.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\TikTokBot.exe"C:\Users\Admin\AppData\Local\Temp\TikTokBot.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
206B
MD5c6acb2e32a0c885ecb35ee314cb76207
SHA11d421e0df41df66a6661d4ce1ac8f031afd4ebbb
SHA256846ec963f8a34d68ff3c4f2c9b3d111343514317c91ccdd0bedd071c21dc5f59
SHA5129c3092aa16abdd8032baa0da481ba69f41b6a108fc4d1eeb58ca020c8fe91c0b58260b1e9b6052b9dfb4094aeeead4b9f85fa312dbc4af48c4ee857e58d36a9f
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
534KB
MD522916453f988c9660b4c7c12b7e021b3
SHA1f662549f7d5fb24fe72c2f5f82e1d661b9efcdff
SHA2565bdd21c031e8d79b4bd9fc49dbb612d8a24fc652cf6df24c0fcb473c5abcfed8
SHA5127df8cb2fc2b4da6f99e53fb7496621fcb6c4cba7c8ecd40ae763ac5ac6c599520339465337b7b7e4bccf988701af7a87055377187c63d41ae60d7f0f291f6c65