Analysis
-
max time kernel
141s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
23-02-2024 08:39
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20240221-en
General
-
Target
tmp.exe
-
Size
22.6MB
-
MD5
2c0378fd61320cf9a69c353efeb9fd10
-
SHA1
7b3fe765aacfa3c6c8113aae107c99b6120bdd2d
-
SHA256
604e6b511359e9d0a50fd6df5d39a5fe4f5f82ae30a0832566bfe77962466d97
-
SHA512
4f85a845a0bcf1dabfd8e520a03680784bcf101d53c1782b2122a289badf3723b274157246f61dcfc167d11f504f2301b601aae8179227a07e51ae34c25af850
-
SSDEEP
393216:+G251FGAsxevJZx3W0KaALRadLxlkux8Y++90R5R:+D1Ftp3txl8Y++90nR
Malware Config
Signatures
-
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ShellExperiences\security\install.zip tmp.exe File created C:\Windows\ShellExperiences\security\ScheduledDefrag.xml tmp.exe File opened for modification C:\Windows\ShellExperiences\security\ScheduledDefrag.xml tmp.exe File created C:\Windows\ShellExperiences\security\syns.exe tmp.exe File opened for modification C:\Windows\ShellExperiences\security\syns.exe tmp.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 872 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1980 4500 tmp.exe 87 PID 4500 wrote to memory of 1980 4500 tmp.exe 87 PID 4500 wrote to memory of 4080 4500 tmp.exe 88 PID 4500 wrote to memory of 4080 4500 tmp.exe 88 PID 1980 wrote to memory of 4112 1980 cmd.exe 90 PID 1980 wrote to memory of 4112 1980 cmd.exe 90 PID 4080 wrote to memory of 872 4080 cmd.exe 91 PID 4080 wrote to memory of 872 4080 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c schtasks /delete /tn ""Microsoft\Windows\Bluetooth\ScheduledDefrag"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\schtasks.exeschtasks /delete /tn ""Microsoft\Windows\Bluetooth\ScheduledDefrag"" /f3⤵PID:4112
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c schtasks /create /xml "C:\Windows\ShellExperiences\security\ScheduledDefrag.xml" /tn "Microsoft\Windows\Bluetooth\ScheduledDefrag" /RU SYSTEM2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\schtasks.exeschtasks /create /xml "C:\Windows\ShellExperiences\security\ScheduledDefrag.xml" /tn "Microsoft\Windows\Bluetooth\ScheduledDefrag" /RU SYSTEM3⤵
- Creates scheduled task(s)
PID:872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD56436ae27bc4eda6c83b96b097b91783a
SHA127996feb564fbcb59c1aba433fd1f86780a4e59f
SHA2560f1ed1fa5849b041d5328e4fd3e1a286235de643c7b7d2f67d9172eeb561d984
SHA5129cb91f6f69999658cd98c79b1b3ea88edc423eca8867818dcfe3109773af4a750b8255890244bce376aa0828f99c505ced13315e43c677033d67ed700649d472