Resubmissions
12-04-2024 14:13
240412-rjrz5aba72 812-04-2024 14:12
240412-rh8aqaba68 712-04-2024 14:05
240412-rd9mzsea7x 812-04-2024 14:05
240412-rd82fsea7v 812-04-2024 14:05
240412-rd8exsea7t 809-04-2024 07:05
240409-hws9aacd6z 809-04-2024 07:05
240409-hwljfacd6x 809-04-2024 07:04
240409-hwbz1acd6t 809-04-2024 07:03
240409-hvcvxacd3y 815-01-2024 20:15
240115-y1q8gsfdf2 7Analysis
-
max time kernel
142s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15-01-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231215-en
General
-
Target
tmp.exe
-
Size
9.4MB
-
MD5
db3edf03a8a2c8e96fe2d2deaaec76ff
-
SHA1
2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
-
SHA256
a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
-
SHA512
121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135
-
SSDEEP
98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2560 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
tmp.exepid process 2256 tmp.exe 2256 tmp.exe -
Drops file in Windows directory 4 IoCs
Processes:
tmp.exesvchost.exedescription ioc process File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exetmp.exepowershell.exepowershell.exepid process 2808 powershell.exe 2580 powershell.exe 2256 tmp.exe 1076 powershell.exe 364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 364 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
tmp.exesvchost.exedescription pid process target process PID 2256 wrote to memory of 2808 2256 tmp.exe powershell.exe PID 2256 wrote to memory of 2808 2256 tmp.exe powershell.exe PID 2256 wrote to memory of 2808 2256 tmp.exe powershell.exe PID 2256 wrote to memory of 2580 2256 tmp.exe powershell.exe PID 2256 wrote to memory of 2580 2256 tmp.exe powershell.exe PID 2256 wrote to memory of 2580 2256 tmp.exe powershell.exe PID 2256 wrote to memory of 1056 2256 tmp.exe schtasks.exe PID 2256 wrote to memory of 1056 2256 tmp.exe schtasks.exe PID 2256 wrote to memory of 1056 2256 tmp.exe schtasks.exe PID 2256 wrote to memory of 2500 2256 tmp.exe schtasks.exe PID 2256 wrote to memory of 2500 2256 tmp.exe schtasks.exe PID 2256 wrote to memory of 2500 2256 tmp.exe schtasks.exe PID 2256 wrote to memory of 2560 2256 tmp.exe svchost.exe PID 2256 wrote to memory of 2560 2256 tmp.exe svchost.exe PID 2256 wrote to memory of 2560 2256 tmp.exe svchost.exe PID 2560 wrote to memory of 1076 2560 svchost.exe powershell.exe PID 2560 wrote to memory of 1076 2560 svchost.exe powershell.exe PID 2560 wrote to memory of 1076 2560 svchost.exe powershell.exe PID 2560 wrote to memory of 364 2560 svchost.exe powershell.exe PID 2560 wrote to memory of 364 2560 svchost.exe powershell.exe PID 2560 wrote to memory of 364 2560 svchost.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580 -
C:\Windows\system32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:1056
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2500 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD514ddfffd043535794f4f81e36bcddbc9
SHA15c5af5371551bc3ce6ba9f49c4fcf1d7c3f992fe
SHA25631bcb7d672db1666f959e310a4569106ecf26d4ffa2cf4db016149beb852fd5c
SHA512f7d78c4e286dad0c4bb154fe4d7e81a3d2d3c840a178de8b446de0959d0847c233ac291fc365ad45a0976a626cbba4bc723075ecd96ebfe6deea428d983e8167
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51d9ecfb8ab4274abb6b6832ae6bfbe91
SHA1649e48356eaf2b5fa1a0210cadcda3e6692c7ec0
SHA256943f8d22bff27a33454e57fdc1135eef4c37f907a5f2116eb742bfe54d21377d
SHA5122d7e91523cd4948d1b8fd72e6ec505a8313e744bda7663403a045f10b9c66c8a6c584aa5d5f8f97f16a603936c95cb58295cb846645fc3da269932834095aaa2
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a37c0194e93be25a4cc965d8bc70b7d3
SHA155024bdecfa01f56680632f41e19f5793bf9af6e
SHA256fedb2c87fa1f93c121a71767e81c122f08a2b2b5f55558d2872d56ed7b41259b
SHA512434ef257a1c2a6b52d3a503a7ea8f65cd51f67bf7e2c68eaa0c6c1e6da83e617210b1ec27821864421a150e1a1ed6545e7d6807807b81d770b9c08761eeaaa2a
-
Filesize
1.2MB
MD5af8eb7777d133661610040d8c1497288
SHA18e30fc6cbdfd4a0c3fce8f8d4c6619bfb2f707ef
SHA2564c422e1230675cfbfbac7428d9c49b774036902b84c4eb87dddaab8810dbbf9b
SHA512013c09255401ff450be0a6c2dd22ee14ec316d0135171ca3e5638692594e311ba65c580e02b9e5b1dd39856e46aba0ff076f6206ba6edb738eac5b147f457afb
-
Filesize
512KB
MD52fad7dac38eb3677748c38ad6246a2f3
SHA10fc48498edbc54cc6bd744b6ed538c6678f22a2e
SHA256b837d89f88b6d9e1e2f878c11ac398cd5c95923432f3dd802ef099301b530062
SHA51293e79a3e65d8f03ab6b5f5bb2f2c66391b9892729e30c7a172b780e8a0eb5051d7dc79ec59eba5c6cd25624c6a8f824d54fea87a96099282e8ea20effb1e963c
-
Filesize
128KB
MD53ab7cd964b1f3ae6fd3148069df9a548
SHA193ce3700f67efe36722975ca2354405fa28d9335
SHA2562165f89a8d6d4667f46546acbfba82eaa04d75ab3fb92a458a1c594bc8df4fbd
SHA5127e3c396123a3dbb2147bb042b67a75590d9c28e34329f750ece9a724630256050661e43a90cbc9f776c00ae9d2ed4b325eeab29b709672c8d65631a076f3cd78
-
Filesize
576KB
MD560bceee241e3b6c213e7a2446196121d
SHA1c03527bc4ff459f5c1b351ce1cf6dc6a7d8aca40
SHA2565a3d7a0733bd08b49b1e61d3c1a2dc77236371cd3e6374712f6ec13de3f0cea0
SHA51263426e59bc7d8a42c6de232eb7b965ca7b024bcc27ad06a23c5fe06a7d1a49865a96e83c8910f42f618f5f986cdf810f6885279cbd207d3e9dcb29c10e6c7b35