Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 14:33
Behavioral task
behavioral1
Sample
ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe
Resource
win7-20241010-en
General
-
Target
ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe
-
Size
240KB
-
MD5
6ac85e78114ccf28fefbaaeb3a4c5f40
-
SHA1
22917a650f55dc7e466015b9aefc7d44b6baa67f
-
SHA256
ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963c
-
SHA512
23476239a528bfa99ecfed26dc41e20375763ca80505a5ef7cc21096e296238c9dff886f9690a417876f4d4065775da700a3ace5287efab4be77fb59845553de
-
SSDEEP
3072:+2VrWC2IjTtCv/01vA4bCsWMxC7oJ9PNHnCvJgYizShv48P2Ae0mUeLhPUe98beE:ZVroI3tCi/DfHfWJgp98bezsAFK4
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1956-1-0x0000000000D10000-0x0000000000D52000-memory.dmp disable_win_def -
Detect Legion stealer payload 1 IoCs
resource yara_rule behavioral1/memory/1956-1-0x0000000000D10000-0x0000000000D52000-memory.dmp legion_stealer -
Legion family
-
Legion, RobotDropper, Satacom
Legion aka 'RobotDropper' or 'Satacom' is a malware downloader written in C++ and Legion stealer is written C#.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2508 powershell.exe 2816 powershell.exe 2712 powershell.exe 316 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe -
Deletes itself 1 IoCs
pid Process 2228 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2228 cmd.exe 2320 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2312 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2320 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2508 powershell.exe 2816 powershell.exe 2712 powershell.exe 860 powershell.exe 316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeIncreaseQuotaPrivilege 1884 wmic.exe Token: SeSecurityPrivilege 1884 wmic.exe Token: SeTakeOwnershipPrivilege 1884 wmic.exe Token: SeLoadDriverPrivilege 1884 wmic.exe Token: SeSystemProfilePrivilege 1884 wmic.exe Token: SeSystemtimePrivilege 1884 wmic.exe Token: SeProfSingleProcessPrivilege 1884 wmic.exe Token: SeIncBasePriorityPrivilege 1884 wmic.exe Token: SeCreatePagefilePrivilege 1884 wmic.exe Token: SeBackupPrivilege 1884 wmic.exe Token: SeRestorePrivilege 1884 wmic.exe Token: SeShutdownPrivilege 1884 wmic.exe Token: SeDebugPrivilege 1884 wmic.exe Token: SeSystemEnvironmentPrivilege 1884 wmic.exe Token: SeRemoteShutdownPrivilege 1884 wmic.exe Token: SeUndockPrivilege 1884 wmic.exe Token: SeManageVolumePrivilege 1884 wmic.exe Token: 33 1884 wmic.exe Token: 34 1884 wmic.exe Token: 35 1884 wmic.exe Token: SeIncreaseQuotaPrivilege 1884 wmic.exe Token: SeSecurityPrivilege 1884 wmic.exe Token: SeTakeOwnershipPrivilege 1884 wmic.exe Token: SeLoadDriverPrivilege 1884 wmic.exe Token: SeSystemProfilePrivilege 1884 wmic.exe Token: SeSystemtimePrivilege 1884 wmic.exe Token: SeProfSingleProcessPrivilege 1884 wmic.exe Token: SeIncBasePriorityPrivilege 1884 wmic.exe Token: SeCreatePagefilePrivilege 1884 wmic.exe Token: SeBackupPrivilege 1884 wmic.exe Token: SeRestorePrivilege 1884 wmic.exe Token: SeShutdownPrivilege 1884 wmic.exe Token: SeDebugPrivilege 1884 wmic.exe Token: SeSystemEnvironmentPrivilege 1884 wmic.exe Token: SeRemoteShutdownPrivilege 1884 wmic.exe Token: SeUndockPrivilege 1884 wmic.exe Token: SeManageVolumePrivilege 1884 wmic.exe Token: 33 1884 wmic.exe Token: 34 1884 wmic.exe Token: 35 1884 wmic.exe Token: SeIncreaseQuotaPrivilege 1672 wmic.exe Token: SeSecurityPrivilege 1672 wmic.exe Token: SeTakeOwnershipPrivilege 1672 wmic.exe Token: SeLoadDriverPrivilege 1672 wmic.exe Token: SeSystemProfilePrivilege 1672 wmic.exe Token: SeSystemtimePrivilege 1672 wmic.exe Token: SeProfSingleProcessPrivilege 1672 wmic.exe Token: SeIncBasePriorityPrivilege 1672 wmic.exe Token: SeCreatePagefilePrivilege 1672 wmic.exe Token: SeBackupPrivilege 1672 wmic.exe Token: SeRestorePrivilege 1672 wmic.exe Token: SeShutdownPrivilege 1672 wmic.exe Token: SeDebugPrivilege 1672 wmic.exe Token: SeSystemEnvironmentPrivilege 1672 wmic.exe Token: SeRemoteShutdownPrivilege 1672 wmic.exe Token: SeUndockPrivilege 1672 wmic.exe Token: SeManageVolumePrivilege 1672 wmic.exe Token: 33 1672 wmic.exe Token: 34 1672 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1956 wrote to memory of 3060 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 30 PID 1956 wrote to memory of 3060 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 30 PID 1956 wrote to memory of 3060 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 30 PID 1956 wrote to memory of 2508 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 32 PID 1956 wrote to memory of 2508 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 32 PID 1956 wrote to memory of 2508 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 32 PID 1956 wrote to memory of 2816 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 35 PID 1956 wrote to memory of 2816 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 35 PID 1956 wrote to memory of 2816 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 35 PID 1956 wrote to memory of 2712 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 37 PID 1956 wrote to memory of 2712 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 37 PID 1956 wrote to memory of 2712 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 37 PID 1956 wrote to memory of 860 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 39 PID 1956 wrote to memory of 860 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 39 PID 1956 wrote to memory of 860 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 39 PID 1956 wrote to memory of 1884 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 41 PID 1956 wrote to memory of 1884 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 41 PID 1956 wrote to memory of 1884 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 41 PID 1956 wrote to memory of 1672 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 44 PID 1956 wrote to memory of 1672 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 44 PID 1956 wrote to memory of 1672 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 44 PID 1956 wrote to memory of 856 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 46 PID 1956 wrote to memory of 856 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 46 PID 1956 wrote to memory of 856 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 46 PID 1956 wrote to memory of 316 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 48 PID 1956 wrote to memory of 316 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 48 PID 1956 wrote to memory of 316 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 48 PID 1956 wrote to memory of 2312 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 50 PID 1956 wrote to memory of 2312 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 50 PID 1956 wrote to memory of 2312 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 50 PID 1956 wrote to memory of 2228 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 52 PID 1956 wrote to memory of 2228 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 52 PID 1956 wrote to memory of 2228 1956 ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe 52 PID 2228 wrote to memory of 2320 2228 cmd.exe 54 PID 2228 wrote to memory of 2320 2228 cmd.exe 54 PID 2228 wrote to memory of 2320 2228 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3060 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe"C:\Users\Admin\AppData\Local\Temp\ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe"2⤵
- Views/modifies file attributes
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:316
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2312
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\ba55650308db050704331599dc2dca653839b5e93b5957786051a907fd25963cN.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2320
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7CWD2BV3H9B56685AEO3.temp
Filesize7KB
MD58e0dade79fd059cbe29a81d67ef22ed2
SHA19500bb00398562d42266699889e5d2ff737158a1
SHA2564d929ea998a808b248b3ba51f84c82e422001da2e61c04aa176b4b4f73951bac
SHA5126576ad008aeb32113047eb7f120527ce98ae6f62cf321a6a4d2542a3f1bbf324ae1e50e368661ca916f3436ed6fefd3dc21bb8b9a2efb71bfedc4ab27050d92f