Resubmissions
11/04/2024, 06:38
240411-hd63esha9z 811/04/2024, 06:37
240411-hdp4xaha9x 811/04/2024, 06:37
240411-hdlrgsha9w 811/04/2024, 06:37
240411-hdk5ysha9t 811/04/2024, 06:37
240411-hdkjesha9s 807/04/2024, 08:23
240407-kabhfsgg71 807/04/2024, 08:23
240407-j97t9shc64 807/04/2024, 08:22
240407-j93wbagg7w 807/04/2024, 08:22
240407-j9yatsgg7s 7Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/04/2024, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240221-en
General
-
Target
tmp.exe
-
Size
5.3MB
-
MD5
5fe4ea367cee11e92ad4644d8ac3cef7
-
SHA1
44faea4a352b7860a9eafca82bd3c9b054b6db29
-
SHA256
1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
-
SHA512
1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f
-
SSDEEP
98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 6 IoCs
pid Process 2056 netsh.exe 2916 netsh.exe 2000 netsh.exe 2548 netsh.exe 2580 netsh.exe 2824 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 2608 svchost.exe 2228 ~tlCD7C.tmp 1632 svchost.exe 2180 ~tlAAB1.tmp -
Loads dropped DLL 8 IoCs
pid Process 2956 tmp.exe 2956 tmp.exe 2608 svchost.exe 2608 svchost.exe 2228 ~tlCD7C.tmp 2228 ~tlCD7C.tmp 1632 svchost.exe 1632 svchost.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\System\xxx1.bak ~tlCD7C.tmp File opened for modification C:\Windows\System\svchost.exe ~tlCD7C.tmp File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2488 schtasks.exe 2624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2732 powershell.exe 2684 powershell.exe 2956 tmp.exe 2880 powershell.exe 2920 powershell.exe 2228 ~tlCD7C.tmp 2592 powershell.exe 2536 powershell.exe 2228 ~tlCD7C.tmp 1632 svchost.exe 2360 powershell.exe 2256 powershell.exe 2180 ~tlAAB1.tmp 1676 powershell.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2684 2956 tmp.exe 30 PID 2956 wrote to memory of 2684 2956 tmp.exe 30 PID 2956 wrote to memory of 2684 2956 tmp.exe 30 PID 2956 wrote to memory of 2732 2956 tmp.exe 32 PID 2956 wrote to memory of 2732 2956 tmp.exe 32 PID 2956 wrote to memory of 2732 2956 tmp.exe 32 PID 2956 wrote to memory of 2488 2956 tmp.exe 34 PID 2956 wrote to memory of 2488 2956 tmp.exe 34 PID 2956 wrote to memory of 2488 2956 tmp.exe 34 PID 2956 wrote to memory of 2608 2956 tmp.exe 36 PID 2956 wrote to memory of 2608 2956 tmp.exe 36 PID 2956 wrote to memory of 2608 2956 tmp.exe 36 PID 2608 wrote to memory of 2920 2608 svchost.exe 40 PID 2608 wrote to memory of 2920 2608 svchost.exe 40 PID 2608 wrote to memory of 2920 2608 svchost.exe 40 PID 2608 wrote to memory of 2880 2608 svchost.exe 42 PID 2608 wrote to memory of 2880 2608 svchost.exe 42 PID 2608 wrote to memory of 2880 2608 svchost.exe 42 PID 2608 wrote to memory of 2228 2608 svchost.exe 44 PID 2608 wrote to memory of 2228 2608 svchost.exe 44 PID 2608 wrote to memory of 2228 2608 svchost.exe 44 PID 2228 wrote to memory of 1784 2228 ~tlCD7C.tmp 46 PID 2228 wrote to memory of 1784 2228 ~tlCD7C.tmp 46 PID 2228 wrote to memory of 1784 2228 ~tlCD7C.tmp 46 PID 2228 wrote to memory of 2548 2228 ~tlCD7C.tmp 48 PID 2228 wrote to memory of 2548 2228 ~tlCD7C.tmp 48 PID 2228 wrote to memory of 2548 2228 ~tlCD7C.tmp 48 PID 2228 wrote to memory of 2580 2228 ~tlCD7C.tmp 50 PID 2228 wrote to memory of 2580 2228 ~tlCD7C.tmp 50 PID 2228 wrote to memory of 2580 2228 ~tlCD7C.tmp 50 PID 2228 wrote to memory of 2592 2228 ~tlCD7C.tmp 51 PID 2228 wrote to memory of 2592 2228 ~tlCD7C.tmp 51 PID 2228 wrote to memory of 2592 2228 ~tlCD7C.tmp 51 PID 2228 wrote to memory of 2536 2228 ~tlCD7C.tmp 54 PID 2228 wrote to memory of 2536 2228 ~tlCD7C.tmp 54 PID 2228 wrote to memory of 2536 2228 ~tlCD7C.tmp 54 PID 2228 wrote to memory of 2308 2228 ~tlCD7C.tmp 56 PID 2228 wrote to memory of 2308 2228 ~tlCD7C.tmp 56 PID 2228 wrote to memory of 2308 2228 ~tlCD7C.tmp 56 PID 2228 wrote to memory of 2624 2228 ~tlCD7C.tmp 58 PID 2228 wrote to memory of 2624 2228 ~tlCD7C.tmp 58 PID 2228 wrote to memory of 2624 2228 ~tlCD7C.tmp 58 PID 2228 wrote to memory of 1632 2228 ~tlCD7C.tmp 60 PID 2228 wrote to memory of 1632 2228 ~tlCD7C.tmp 60 PID 2228 wrote to memory of 1632 2228 ~tlCD7C.tmp 60 PID 1632 wrote to memory of 2904 1632 svchost.exe 62 PID 1632 wrote to memory of 2904 1632 svchost.exe 62 PID 1632 wrote to memory of 2904 1632 svchost.exe 62 PID 1632 wrote to memory of 2824 1632 svchost.exe 64 PID 1632 wrote to memory of 2824 1632 svchost.exe 64 PID 1632 wrote to memory of 2824 1632 svchost.exe 64 PID 1632 wrote to memory of 2056 1632 svchost.exe 65 PID 1632 wrote to memory of 2056 1632 svchost.exe 65 PID 1632 wrote to memory of 2056 1632 svchost.exe 65 PID 1632 wrote to memory of 2360 1632 svchost.exe 68 PID 1632 wrote to memory of 2360 1632 svchost.exe 68 PID 1632 wrote to memory of 2360 1632 svchost.exe 68 PID 1632 wrote to memory of 2256 1632 svchost.exe 70 PID 1632 wrote to memory of 2256 1632 svchost.exe 70 PID 1632 wrote to memory of 2256 1632 svchost.exe 70 PID 1632 wrote to memory of 2180 1632 svchost.exe 72 PID 1632 wrote to memory of 2180 1632 svchost.exe 72 PID 1632 wrote to memory of 2180 1632 svchost.exe 72 PID 2180 wrote to memory of 1496 2180 ~tlAAB1.tmp 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2488
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\~tlCD7C.tmpC:\Users\Admin\AppData\Local\Temp\~tlCD7C.tmp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:1784
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2548
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:2308
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645115⤵PID:2904
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:2824
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\~tlAAB1.tmpC:\Users\Admin\AppData\Local\Temp\~tlAAB1.tmp5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645116⤵PID:1496
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:2916
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568bb46f7a01300029fad4401cd855212
SHA17d60239191203a208e02774842ea0eded0259d8f
SHA256e3affebec5ee96b036ebe968c2b28c0088611ddd067f016e9f3e350bf487891d
SHA51202e5634275ca152260fa188c045b39a870b3c2f913329dfc3e0526cf93f90c03732851ae5826d06e4344a95926613696353374ebf8bbc95bd9b132cfdd9f0ca0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SHQAZHJK6F7ZX6PQQOR5.temp
Filesize7KB
MD5ddeda4478c54004e2a12d9846ca202b5
SHA115361a33361096a173874b8ed3bfe114dd444c1d
SHA2568d464a0edf3aa1a60a3e08791ccbe0a675ad119395ac02841deda43c7031803c
SHA512110eec57a0068ef3d8a0c67de554dd75ac0998598500633598fb55b4cded4f70d722d341aa16a65564cdf3c151c20a9f752390f9bada635b79a8423c4c2b5da1
-
Filesize
2.7MB
MD5c9b1dde253446b4b2bc6a0ad4d3022c2
SHA166cf356f3717f3d07a1c568c7146f9f9f14adf9f
SHA2564fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3
SHA5120e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005
-
Filesize
5.6MB
MD56b3afb3c90f58754e14116dcf8e8e4e2
SHA17b05ad7df5e91d04f21c32e5fa52f04d41c71f38
SHA256ca2e36aa81f926371d96a975527dea20893a9a69cfe3838974f047dbe24c8a3b
SHA512417679b345cff9780d10ed4c63bcdf630e4c57b1770c2410fd4dda4687d86b464c3814a4e50a77169a9421286b3af28fb85923782b48454e5e7d34a94de49729
-
Filesize
385KB
MD5e0a5211e22aa205f5c5c5042b0a572e4
SHA1f645ec5db1ce143b38b72bb27942f78a74640e64
SHA256984d7da9ef6efe325c7216c9b3d731200865a0bff5f2a8f288ebc9a6e6c5de1f
SHA51274d071590695fda8108083745015d1f8e1d6ae5f66701d3be8cdc096c0e62ee4ec52c489fda2b8060db87ee09800ba819e2bc44955ee3775cbfafef5529ebe45
-
Filesize
393KB
MD59dbdd43a2e0b032604943c252eaf634a
SHA19584dc66f3c1cce4210fdf827a1b4e2bb22263af
SHA25633c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86
SHA512b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
5.3MB
MD55fe4ea367cee11e92ad4644d8ac3cef7
SHA144faea4a352b7860a9eafca82bd3c9b054b6db29
SHA2561a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
SHA5121c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f