Resubmissions

11/04/2024, 06:38

240411-hd63esha9z 8

11/04/2024, 06:37

240411-hdp4xaha9x 8

11/04/2024, 06:37

240411-hdlrgsha9w 8

11/04/2024, 06:37

240411-hdk5ysha9t 8

11/04/2024, 06:37

240411-hdkjesha9s 8

07/04/2024, 08:23

240407-kabhfsgg71 8

07/04/2024, 08:23

240407-j97t9shc64 8

07/04/2024, 08:22

240407-j93wbagg7w 8

07/04/2024, 08:22

240407-j9yatsgg7s 7

Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/04/2024, 06:37

General

  • Target

    tmp.exe

  • Size

    5.3MB

  • MD5

    5fe4ea367cee11e92ad4644d8ac3cef7

  • SHA1

    44faea4a352b7860a9eafca82bd3c9b054b6db29

  • SHA256

    1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

  • SHA512

    1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

  • SSDEEP

    98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\system32\schtasks.exe
      schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
      2⤵
      • Creates scheduled task(s)
      PID:2488
    • C:\Windows\System\svchost.exe
      "C:\Windows\System\svchost.exe" formal
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2920
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
      • C:\Users\Admin\AppData\Local\Temp\~tlCD7C.tmp
        C:\Users\Admin\AppData\Local\Temp\~tlCD7C.tmp
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\system32\netsh.exe
          netsh int ipv4 set dynamicport tcp start=1025 num=64511
          4⤵
            PID:1784
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:2548
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:2580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2536
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /TN "Timer"
            4⤵
              PID:2308
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
              4⤵
              • Creates scheduled task(s)
              PID:2624
            • C:\Windows\System\svchost.exe
              "C:\Windows\System\svchost.exe" formal
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Windows\system32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                5⤵
                  PID:2904
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:2824
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:2056
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2360
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2256
                • C:\Users\Admin\AppData\Local\Temp\~tlAAB1.tmp
                  C:\Users\Admin\AppData\Local\Temp\~tlAAB1.tmp
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2180
                  • C:\Windows\system32\netsh.exe
                    netsh int ipv4 set dynamicport tcp start=1025 num=64511
                    6⤵
                      PID:1496
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:2916
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:2000
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1676
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2588

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            68bb46f7a01300029fad4401cd855212

            SHA1

            7d60239191203a208e02774842ea0eded0259d8f

            SHA256

            e3affebec5ee96b036ebe968c2b28c0088611ddd067f016e9f3e350bf487891d

            SHA512

            02e5634275ca152260fa188c045b39a870b3c2f913329dfc3e0526cf93f90c03732851ae5826d06e4344a95926613696353374ebf8bbc95bd9b132cfdd9f0ca0

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SHQAZHJK6F7ZX6PQQOR5.temp

            Filesize

            7KB

            MD5

            ddeda4478c54004e2a12d9846ca202b5

            SHA1

            15361a33361096a173874b8ed3bfe114dd444c1d

            SHA256

            8d464a0edf3aa1a60a3e08791ccbe0a675ad119395ac02841deda43c7031803c

            SHA512

            110eec57a0068ef3d8a0c67de554dd75ac0998598500633598fb55b4cded4f70d722d341aa16a65564cdf3c151c20a9f752390f9bada635b79a8423c4c2b5da1

          • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

            Filesize

            2.7MB

            MD5

            c9b1dde253446b4b2bc6a0ad4d3022c2

            SHA1

            66cf356f3717f3d07a1c568c7146f9f9f14adf9f

            SHA256

            4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

            SHA512

            0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

            Filesize

            5.6MB

            MD5

            6b3afb3c90f58754e14116dcf8e8e4e2

            SHA1

            7b05ad7df5e91d04f21c32e5fa52f04d41c71f38

            SHA256

            ca2e36aa81f926371d96a975527dea20893a9a69cfe3838974f047dbe24c8a3b

            SHA512

            417679b345cff9780d10ed4c63bcdf630e4c57b1770c2410fd4dda4687d86b464c3814a4e50a77169a9421286b3af28fb85923782b48454e5e7d34a94de49729

          • C:\Windows\System\svchost.exe

            Filesize

            385KB

            MD5

            e0a5211e22aa205f5c5c5042b0a572e4

            SHA1

            f645ec5db1ce143b38b72bb27942f78a74640e64

            SHA256

            984d7da9ef6efe325c7216c9b3d731200865a0bff5f2a8f288ebc9a6e6c5de1f

            SHA512

            74d071590695fda8108083745015d1f8e1d6ae5f66701d3be8cdc096c0e62ee4ec52c489fda2b8060db87ee09800ba819e2bc44955ee3775cbfafef5529ebe45

          • \Users\Admin\AppData\Local\Temp\~tlAAB1.tmp

            Filesize

            393KB

            MD5

            9dbdd43a2e0b032604943c252eaf634a

            SHA1

            9584dc66f3c1cce4210fdf827a1b4e2bb22263af

            SHA256

            33c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86

            SHA512

            b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1

          • \Users\Admin\AppData\Local\Temp\~tlCD7C.tmp

            Filesize

            385KB

            MD5

            e802c96760e48c5139995ffb2d891f90

            SHA1

            bba3d278c0eb1094a26e5d2f4c099ad685371578

            SHA256

            cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

            SHA512

            97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

          • \Windows\system\svchost.exe

            Filesize

            5.3MB

            MD5

            5fe4ea367cee11e92ad4644d8ac3cef7

            SHA1

            44faea4a352b7860a9eafca82bd3c9b054b6db29

            SHA256

            1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

            SHA512

            1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

          • memory/1632-163-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/1632-166-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/1632-201-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2180-231-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/2180-204-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/2180-202-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/2228-124-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2228-125-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2228-122-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2228-123-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2228-165-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2256-188-0x0000000002AD0000-0x0000000002B50000-memory.dmp

            Filesize

            512KB

          • memory/2256-186-0x000007FEF53C0000-0x000007FEF5D5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2256-187-0x0000000002AD0000-0x0000000002B50000-memory.dmp

            Filesize

            512KB

          • memory/2256-184-0x000007FEF53C0000-0x000007FEF5D5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2256-185-0x0000000002AD0000-0x0000000002B50000-memory.dmp

            Filesize

            512KB

          • memory/2256-189-0x0000000002AD0000-0x0000000002B50000-memory.dmp

            Filesize

            512KB

          • memory/2360-172-0x000000001B680000-0x000000001B962000-memory.dmp

            Filesize

            2.9MB

          • memory/2360-177-0x00000000029C0000-0x0000000002A40000-memory.dmp

            Filesize

            512KB

          • memory/2360-183-0x000007FEF53C0000-0x000007FEF5D5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2360-173-0x000007FEF53C0000-0x000007FEF5D5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2360-175-0x000007FEF53C0000-0x000007FEF5D5D000-memory.dmp

            Filesize

            9.6MB

          • memory/2360-176-0x00000000029C0000-0x0000000002A40000-memory.dmp

            Filesize

            512KB

          • memory/2360-174-0x00000000029C0000-0x0000000002A40000-memory.dmp

            Filesize

            512KB

          • memory/2536-149-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp

            Filesize

            9.6MB

          • memory/2536-148-0x0000000002B80000-0x0000000002C00000-memory.dmp

            Filesize

            512KB

          • memory/2536-147-0x0000000002B80000-0x0000000002C00000-memory.dmp

            Filesize

            512KB

          • memory/2536-146-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp

            Filesize

            9.6MB

          • memory/2536-145-0x0000000002B80000-0x0000000002C00000-memory.dmp

            Filesize

            512KB

          • memory/2536-144-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp

            Filesize

            9.6MB

          • memory/2592-143-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp

            Filesize

            9.6MB

          • memory/2592-135-0x0000000002930000-0x00000000029B0000-memory.dmp

            Filesize

            512KB

          • memory/2592-134-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp

            Filesize

            9.6MB

          • memory/2592-133-0x0000000002930000-0x00000000029B0000-memory.dmp

            Filesize

            512KB

          • memory/2592-136-0x0000000002930000-0x00000000029B0000-memory.dmp

            Filesize

            512KB

          • memory/2592-131-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

            Filesize

            2.9MB

          • memory/2592-132-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp

            Filesize

            9.6MB

          • memory/2608-69-0x0000000045420000-0x000000004591C000-memory.dmp

            Filesize

            5.0MB

          • memory/2608-121-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/2608-42-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/2684-18-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

            Filesize

            9.6MB

          • memory/2684-23-0x00000000028A0000-0x0000000002920000-memory.dmp

            Filesize

            512KB

          • memory/2684-19-0x00000000028A0000-0x0000000002920000-memory.dmp

            Filesize

            512KB

          • memory/2684-14-0x000000001B760000-0x000000001BA42000-memory.dmp

            Filesize

            2.9MB

          • memory/2684-28-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

            Filesize

            9.6MB

          • memory/2684-21-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

            Filesize

            9.6MB

          • memory/2684-22-0x00000000028A0000-0x0000000002920000-memory.dmp

            Filesize

            512KB

          • memory/2684-25-0x00000000028A0000-0x0000000002920000-memory.dmp

            Filesize

            512KB

          • memory/2732-24-0x0000000002C40000-0x0000000002CC0000-memory.dmp

            Filesize

            512KB

          • memory/2732-17-0x0000000001DC0000-0x0000000001DC8000-memory.dmp

            Filesize

            32KB

          • memory/2732-26-0x0000000002C40000-0x0000000002CC0000-memory.dmp

            Filesize

            512KB

          • memory/2732-27-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

            Filesize

            9.6MB

          • memory/2732-15-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

            Filesize

            9.6MB

          • memory/2732-20-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

            Filesize

            9.6MB

          • memory/2732-16-0x0000000002C40000-0x0000000002CC0000-memory.dmp

            Filesize

            512KB

          • memory/2880-68-0x000007FEF5320000-0x000007FEF5CBD000-memory.dmp

            Filesize

            9.6MB

          • memory/2880-60-0x000007FEF5320000-0x000007FEF5CBD000-memory.dmp

            Filesize

            9.6MB

          • memory/2880-64-0x0000000002D70000-0x0000000002DF0000-memory.dmp

            Filesize

            512KB

          • memory/2880-65-0x0000000002D70000-0x0000000002DF0000-memory.dmp

            Filesize

            512KB

          • memory/2880-67-0x0000000002D70000-0x0000000002DF0000-memory.dmp

            Filesize

            512KB

          • memory/2880-61-0x0000000002D70000-0x0000000002DF0000-memory.dmp

            Filesize

            512KB

          • memory/2920-66-0x00000000028F4000-0x00000000028F7000-memory.dmp

            Filesize

            12KB

          • memory/2920-58-0x000007FEF5320000-0x000007FEF5CBD000-memory.dmp

            Filesize

            9.6MB

          • memory/2920-63-0x00000000028FB000-0x0000000002962000-memory.dmp

            Filesize

            412KB

          • memory/2920-56-0x000007FEF5320000-0x000007FEF5CBD000-memory.dmp

            Filesize

            9.6MB

          • memory/2920-59-0x00000000028F0000-0x0000000002970000-memory.dmp

            Filesize

            512KB

          • memory/2920-62-0x000007FEF5320000-0x000007FEF5CBD000-memory.dmp

            Filesize

            9.6MB

          • memory/2920-54-0x000000001B5E0000-0x000000001B8C2000-memory.dmp

            Filesize

            2.9MB

          • memory/2920-57-0x00000000028F0000-0x0000000002970000-memory.dmp

            Filesize

            512KB

          • memory/2920-55-0x0000000002690000-0x0000000002698000-memory.dmp

            Filesize

            32KB

          • memory/2956-3-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/2956-0-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/2956-1-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/2956-39-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/2956-4-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB