Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2023 07:15
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231020-en
General
-
Target
tmp.exe
-
Size
778KB
-
MD5
d182c5cc932fdf30690e58b1c7e297de
-
SHA1
249540ccad900d3cc6c5b2ccc9447d5ca895879d
-
SHA256
bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
-
SHA512
7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
SSDEEP
12288:6bgEa19Hi8mgRp0rAj67YdHZhvWvMS8jTRaFxnn4wGTl:zPmy0rm1XvWvt8jTw/0T
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exeUtsysc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation Utsysc.exe -
Executes dropped EXE 7 IoCs
Processes:
Utsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exepid process 1460 Utsysc.exe 3564 Utsysc.exe 2140 Utsysc.exe 2348 Utsysc.exe 2836 Utsysc.exe 1816 Utsysc.exe 4312 Utsysc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
tmp.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 640 set thread context of 1068 640 tmp.exe tmp.exe PID 1460 set thread context of 3564 1460 Utsysc.exe Utsysc.exe PID 2140 set thread context of 2348 2140 Utsysc.exe Utsysc.exe PID 2836 set thread context of 4312 2836 Utsysc.exe Utsysc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Utsysc.exepid process 2836 Utsysc.exe 2836 Utsysc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tmp.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process Token: SeDebugPrivilege 640 tmp.exe Token: SeDebugPrivilege 1460 Utsysc.exe Token: SeDebugPrivilege 2140 Utsysc.exe Token: SeDebugPrivilege 2836 Utsysc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
tmp.exepid process 1068 tmp.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
tmp.exetmp.exeUtsysc.exeUtsysc.exeUtsysc.exeUtsysc.exedescription pid process target process PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 640 wrote to memory of 1068 640 tmp.exe tmp.exe PID 1068 wrote to memory of 1460 1068 tmp.exe Utsysc.exe PID 1068 wrote to memory of 1460 1068 tmp.exe Utsysc.exe PID 1068 wrote to memory of 1460 1068 tmp.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 1460 wrote to memory of 3564 1460 Utsysc.exe Utsysc.exe PID 3564 wrote to memory of 3100 3564 Utsysc.exe schtasks.exe PID 3564 wrote to memory of 3100 3564 Utsysc.exe schtasks.exe PID 3564 wrote to memory of 3100 3564 Utsysc.exe schtasks.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2140 wrote to memory of 2348 2140 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 1816 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 1816 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 1816 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe PID 2836 wrote to memory of 4312 2836 Utsysc.exe Utsysc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe" /F5⤵
- Creates scheduled task(s)
PID:3100
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:2348
-
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exeC:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe2⤵
- Executes dropped EXE
PID:4312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7047b64aa01f9d80c7a5e177ce2485c
SHA1bab6005f4a30f12ee36b9abf6bfdfaa5411bbff8
SHA256807356d2424d2d04f51ebd56f926d4d5a8318bc947c76569a3b5ca2c2f279915
SHA512a9af5ace72eb66a6156a5d8764031cdc46feefffabb6898651f91a5af7f3bcef645e63e8d01ed35f1105e824d6830f6fa97e70adda2d5b148ffaff5f54ca248f
-
Filesize
78KB
MD5d9e564c69a2e79f500160d14bbb94958
SHA11fee8c89bbed7d52cf3027147434631e9190e41b
SHA2561ef408c4afb8b80c7a17c2a85a66e233ad3e2f24eb405345d0e6effdc40c8d7c
SHA51243fd8c978e9e34075cd3642ba48026b6cb6390cf73fd97630348cd9fcaf217b1df1b553c169e2c952b14176ee64c83c1c06e0130d2a4176e3c45cf816f503d53
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380
-
Filesize
778KB
MD5d182c5cc932fdf30690e58b1c7e297de
SHA1249540ccad900d3cc6c5b2ccc9447d5ca895879d
SHA256bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68
SHA5127038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380