Resubmissions
11/04/2024, 06:38
240411-hd63esha9z 811/04/2024, 06:37
240411-hdp4xaha9x 811/04/2024, 06:37
240411-hdlrgsha9w 811/04/2024, 06:37
240411-hdk5ysha9t 811/04/2024, 06:37
240411-hdkjesha9s 807/04/2024, 08:23
240407-kabhfsgg71 807/04/2024, 08:23
240407-j97t9shc64 807/04/2024, 08:22
240407-j93wbagg7w 807/04/2024, 08:22
240407-j9yatsgg7s 7Analysis
-
max time kernel
184s -
max time network
305s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/04/2024, 08:22
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
General
-
Target
tmp.exe
-
Size
5.3MB
-
MD5
5fe4ea367cee11e92ad4644d8ac3cef7
-
SHA1
44faea4a352b7860a9eafca82bd3c9b054b6db29
-
SHA256
1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
-
SHA512
1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f
-
SSDEEP
98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2376 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2756 tmp.exe 2756 tmp.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2636 powershell.exe 1816 powershell.exe 2756 tmp.exe 3004 powershell.exe 2276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2756 wrote to memory of 1816 2756 tmp.exe 32 PID 2756 wrote to memory of 1816 2756 tmp.exe 32 PID 2756 wrote to memory of 1816 2756 tmp.exe 32 PID 2756 wrote to memory of 2636 2756 tmp.exe 34 PID 2756 wrote to memory of 2636 2756 tmp.exe 34 PID 2756 wrote to memory of 2636 2756 tmp.exe 34 PID 2756 wrote to memory of 268 2756 tmp.exe 36 PID 2756 wrote to memory of 268 2756 tmp.exe 36 PID 2756 wrote to memory of 268 2756 tmp.exe 36 PID 2756 wrote to memory of 2376 2756 tmp.exe 38 PID 2756 wrote to memory of 2376 2756 tmp.exe 38 PID 2756 wrote to memory of 2376 2756 tmp.exe 38 PID 2376 wrote to memory of 3004 2376 svchost.exe 40 PID 2376 wrote to memory of 3004 2376 svchost.exe 40 PID 2376 wrote to memory of 3004 2376 svchost.exe 40 PID 2376 wrote to memory of 2276 2376 svchost.exe 42 PID 2376 wrote to memory of 2276 2376 svchost.exe 42 PID 2376 wrote to memory of 2276 2376 svchost.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:268
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53bc1e5acc9b27dc3fe043a489640fe34
SHA1efc4ba614843b9377706f68327afaa6b5e5269da
SHA256be549d7892c5041b99087c611b1c753335b97c51e2ff71aa264ed28c2d3c7662
SHA512eaf0a5a727e1f8d2c5f3e3e23ac9982fd49070ec788c0b216460b8549ed2a460526da095497e39624795fceb229e69c2cc03b41f5c5eabea1af963ad0486b8ec
-
Filesize
2.6MB
MD5dfa55fd7926aaa64e863aef6e728410e
SHA1b74f5e363e6aa070d85ef986d9905f1f5435f200
SHA25604415cf26f3bdcc2c7aede2881ec215acae7696e001b19b18c8f0afd9800bcab
SHA512abbf86bcc8eb0c169c2e278bc6f694ac80a69b32fd99aaf1fc2a6669414694322e08a8371b1c39dd25d777535e075ad3a1aed47c9dbc3ca3e05b643153e35313
-
Filesize
11.8MB
MD511a4606847836f308a3687593372ac99
SHA176020dc92239b1b8409cab5a45261da51b77eadf
SHA256b4dcdf73815d28ce0f9ca02012b14e1cfc48435f8ffc5d7589da81853cdc5957
SHA51249c2a0f36b4b61bd5e34601f95879f1e52ead0c2496842e050766e9a0c271c843b0e6c8e5e61f12c02bba06cad5da0419020ad6ade6267c172334efa788738ba
-
Filesize
5.3MB
MD55fe4ea367cee11e92ad4644d8ac3cef7
SHA144faea4a352b7860a9eafca82bd3c9b054b6db29
SHA2561a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
SHA5121c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f