Resubmissions
11/04/2024, 06:38
240411-hd63esha9z 811/04/2024, 06:37
240411-hdp4xaha9x 811/04/2024, 06:37
240411-hdlrgsha9w 811/04/2024, 06:37
240411-hdk5ysha9t 811/04/2024, 06:37
240411-hdkjesha9s 807/04/2024, 08:23
240407-kabhfsgg71 807/04/2024, 08:23
240407-j97t9shc64 807/04/2024, 08:22
240407-j93wbagg7w 807/04/2024, 08:22
240407-j9yatsgg7s 7Analysis
-
max time kernel
293s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2024, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240221-en
General
-
Target
tmp.exe
-
Size
5.3MB
-
MD5
5fe4ea367cee11e92ad4644d8ac3cef7
-
SHA1
44faea4a352b7860a9eafca82bd3c9b054b6db29
-
SHA256
1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
-
SHA512
1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f
-
SSDEEP
98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 6 IoCs
pid Process 4800 netsh.exe 3984 netsh.exe 4660 netsh.exe 1036 netsh.exe 3068 netsh.exe 1468 netsh.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation ~tlD40.tmp Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation ~tl3493.tmp -
Executes dropped EXE 4 IoCs
pid Process 3244 svchost.exe 1976 ~tl3493.tmp 1136 svchost.exe 2936 ~tlD40.tmp -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tl3493.tmp File opened for modification C:\Windows\System\svchost.exe ~tl3493.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4432 schtasks.exe 1448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1464 powershell.exe 852 powershell.exe 1464 powershell.exe 852 powershell.exe 4556 tmp.exe 4556 tmp.exe 4132 powershell.exe 1696 powershell.exe 4132 powershell.exe 1696 powershell.exe 1976 ~tl3493.tmp 1976 ~tl3493.tmp 1200 powershell.exe 5032 powershell.exe 5032 powershell.exe 1200 powershell.exe 1976 ~tl3493.tmp 1976 ~tl3493.tmp 1136 svchost.exe 1136 svchost.exe 3028 powershell.exe 3208 powershell.exe 3028 powershell.exe 3208 powershell.exe 2936 ~tlD40.tmp 2936 ~tlD40.tmp 3668 powershell.exe 3668 powershell.exe 4652 powershell.exe 4652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4556 wrote to memory of 852 4556 tmp.exe 90 PID 4556 wrote to memory of 852 4556 tmp.exe 90 PID 4556 wrote to memory of 1464 4556 tmp.exe 92 PID 4556 wrote to memory of 1464 4556 tmp.exe 92 PID 4556 wrote to memory of 1448 4556 tmp.exe 95 PID 4556 wrote to memory of 1448 4556 tmp.exe 95 PID 4556 wrote to memory of 3244 4556 tmp.exe 97 PID 4556 wrote to memory of 3244 4556 tmp.exe 97 PID 3244 wrote to memory of 1696 3244 svchost.exe 99 PID 3244 wrote to memory of 1696 3244 svchost.exe 99 PID 3244 wrote to memory of 4132 3244 svchost.exe 101 PID 3244 wrote to memory of 4132 3244 svchost.exe 101 PID 3244 wrote to memory of 1976 3244 svchost.exe 103 PID 3244 wrote to memory of 1976 3244 svchost.exe 103 PID 1976 wrote to memory of 2020 1976 ~tl3493.tmp 104 PID 1976 wrote to memory of 2020 1976 ~tl3493.tmp 104 PID 1976 wrote to memory of 1036 1976 ~tl3493.tmp 106 PID 1976 wrote to memory of 1036 1976 ~tl3493.tmp 106 PID 1976 wrote to memory of 3068 1976 ~tl3493.tmp 108 PID 1976 wrote to memory of 3068 1976 ~tl3493.tmp 108 PID 1976 wrote to memory of 1200 1976 ~tl3493.tmp 110 PID 1976 wrote to memory of 1200 1976 ~tl3493.tmp 110 PID 1976 wrote to memory of 5032 1976 ~tl3493.tmp 112 PID 1976 wrote to memory of 5032 1976 ~tl3493.tmp 112 PID 1976 wrote to memory of 3848 1976 ~tl3493.tmp 114 PID 1976 wrote to memory of 3848 1976 ~tl3493.tmp 114 PID 1976 wrote to memory of 4432 1976 ~tl3493.tmp 116 PID 1976 wrote to memory of 4432 1976 ~tl3493.tmp 116 PID 1976 wrote to memory of 1136 1976 ~tl3493.tmp 118 PID 1976 wrote to memory of 1136 1976 ~tl3493.tmp 118 PID 1136 wrote to memory of 4000 1136 svchost.exe 119 PID 1136 wrote to memory of 4000 1136 svchost.exe 119 PID 1136 wrote to memory of 1468 1136 svchost.exe 121 PID 1136 wrote to memory of 1468 1136 svchost.exe 121 PID 1136 wrote to memory of 4800 1136 svchost.exe 123 PID 1136 wrote to memory of 4800 1136 svchost.exe 123 PID 1136 wrote to memory of 3028 1136 svchost.exe 125 PID 1136 wrote to memory of 3028 1136 svchost.exe 125 PID 1136 wrote to memory of 3208 1136 svchost.exe 127 PID 1136 wrote to memory of 3208 1136 svchost.exe 127 PID 1136 wrote to memory of 2936 1136 svchost.exe 129 PID 1136 wrote to memory of 2936 1136 svchost.exe 129 PID 2936 wrote to memory of 4344 2936 ~tlD40.tmp 130 PID 2936 wrote to memory of 4344 2936 ~tlD40.tmp 130 PID 2936 wrote to memory of 3984 2936 ~tlD40.tmp 132 PID 2936 wrote to memory of 3984 2936 ~tlD40.tmp 132 PID 2936 wrote to memory of 4660 2936 ~tlD40.tmp 134 PID 2936 wrote to memory of 4660 2936 ~tlD40.tmp 134 PID 2936 wrote to memory of 3668 2936 ~tlD40.tmp 136 PID 2936 wrote to memory of 3668 2936 ~tlD40.tmp 136 PID 2936 wrote to memory of 4652 2936 ~tlD40.tmp 138 PID 2936 wrote to memory of 4652 2936 ~tlD40.tmp 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:1448
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Users\Admin\AppData\Local\Temp\~tl3493.tmpC:\Users\Admin\AppData\Local\Temp\~tl3493.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:2020
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1036
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:3848
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:4432
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645115⤵PID:4000
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1468
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Users\Admin\AppData\Local\Temp\~tlD40.tmpC:\Users\Admin\AppData\Local\Temp\~tlD40.tmp5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645116⤵PID:4344
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3984
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD58846686b7f2d146c0baa27459eedbd8d
SHA1c953a3d1c7870a9d7ded709301f3ae7f1ea94e61
SHA25633e3dc5ccf5c09b1c26c524b284335712ef653a2b2169732d8d890f615026c65
SHA5123e72136bff1772ae7934c67ead939b4783ffb9a3657a366881504c7a11e76abe6469b6a4701b031fd564e6d257f7c62f52fb69f93a67459fadf909fefbbe6154
-
Filesize
944B
MD5e5663972c1caaba7088048911c758bf3
SHA13462dea0f9c2c16a9c3afdaef8bbb1f753c1c198
SHA2569f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e
SHA512ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc
-
Filesize
944B
MD5ab24765a7393bd3cef8acbf0a617fba2
SHA1ef2c12a457a11f6204344afed09a39f4d3e803cb
SHA2563a03c7efabe880ae9f283b1cf373d3f09d07ab619028319b3599b643ae140d47
SHA512e16306674a8c89f54467d7fba3857e1e0bdf3729f5de9f4451520cfbddfa535c4d653dde6efcac38efd693e9b3e4965fcd08c559e720c372feca65050b46e355
-
Filesize
944B
MD5f4533362306f74733b2f92301f128024
SHA14a24567043ad28161f02f4d7ef6d60846586806a
SHA256a0d9521cfa2313fd45c1541ff97edddf72fe620ac13a2bff85d339681b350a8b
SHA5129170198ab0bec0cdeeee15fabaf818f6fcb07007e4c6f6f3587652e0b35aa2519b3b912a9b8a52c1521d98aa3cd9ed581ffa2f325ffe56da57f4e0bb80efc06c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
393KB
MD59dbdd43a2e0b032604943c252eaf634a
SHA19584dc66f3c1cce4210fdf827a1b4e2bb22263af
SHA25633c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86
SHA512b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1
-
Filesize
2.7MB
MD5c9b1dde253446b4b2bc6a0ad4d3022c2
SHA166cf356f3717f3d07a1c568c7146f9f9f14adf9f
SHA2564fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3
SHA5120e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005
-
Filesize
7.9MB
MD540daa84ac649a66d08e80ae5d1ddb83c
SHA1372d16f2d156dfff7d747967379ec3f13665dc69
SHA256b1a9e6ae140e6d602987c9ab734c556b042e6413993e0ce800d5145aa46afcb7
SHA512c46119c21d71af33e04467c2a04789230568274fdef17caea666c590d77aa221470c95b948aaa99e45183fa4a95b171a2e07b2b69295ab0716136032271538b0
-
Filesize
5.3MB
MD55fe4ea367cee11e92ad4644d8ac3cef7
SHA144faea4a352b7860a9eafca82bd3c9b054b6db29
SHA2561a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
SHA5121c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f