Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 04:10

General

  • Target

    tmp.exe

  • Size

    22.6MB

  • MD5

    2c0378fd61320cf9a69c353efeb9fd10

  • SHA1

    7b3fe765aacfa3c6c8113aae107c99b6120bdd2d

  • SHA256

    604e6b511359e9d0a50fd6df5d39a5fe4f5f82ae30a0832566bfe77962466d97

  • SHA512

    4f85a845a0bcf1dabfd8e520a03680784bcf101d53c1782b2122a289badf3723b274157246f61dcfc167d11f504f2301b601aae8179227a07e51ae34c25af850

  • SSDEEP

    393216:+G251FGAsxevJZx3W0KaALRadLxlkux8Y++90R5R:+D1Ftp3txl8Y++90nR

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /c schtasks /create /xml "C:\Windows\ShellExperiences\security\ScheduledDefrag.xml" /tn "Microsoft\Windows\Bluetooth\ScheduledDefrag" /RU SYSTEM
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\system32\schtasks.exe
        schtasks /create /xml "C:\Windows\ShellExperiences\security\ScheduledDefrag.xml" /tn "Microsoft\Windows\Bluetooth\ScheduledDefrag" /RU SYSTEM
        3⤵
        • Creates scheduled task(s)
        PID:4292
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /c schtasks /delete /tn ""Microsoft\Windows\Bluetooth\ScheduledDefrag"" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2416
  • C:\Windows\system32\schtasks.exe
    schtasks /delete /tn ""Microsoft\Windows\Bluetooth\ScheduledDefrag"" /f
    1⤵
      PID:5112

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\ShellExperiences\security\ScheduledDefrag.xml

      Filesize

      5KB

      MD5

      6436ae27bc4eda6c83b96b097b91783a

      SHA1

      27996feb564fbcb59c1aba433fd1f86780a4e59f

      SHA256

      0f1ed1fa5849b041d5328e4fd3e1a286235de643c7b7d2f67d9172eeb561d984

      SHA512

      9cb91f6f69999658cd98c79b1b3ea88edc423eca8867818dcfe3109773af4a750b8255890244bce376aa0828f99c505ced13315e43c677033d67ed700649d472