Resubmissions
11/04/2024, 06:38
240411-hd63esha9z 811/04/2024, 06:37
240411-hdp4xaha9x 811/04/2024, 06:37
240411-hdlrgsha9w 811/04/2024, 06:37
240411-hdk5ysha9t 811/04/2024, 06:37
240411-hdkjesha9s 807/04/2024, 08:23
240407-kabhfsgg71 807/04/2024, 08:23
240407-j97t9shc64 807/04/2024, 08:22
240407-j93wbagg7w 807/04/2024, 08:22
240407-j9yatsgg7s 7Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/04/2024, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240214-en
General
-
Target
tmp.exe
-
Size
5.3MB
-
MD5
5fe4ea367cee11e92ad4644d8ac3cef7
-
SHA1
44faea4a352b7860a9eafca82bd3c9b054b6db29
-
SHA256
1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
-
SHA512
1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f
-
SSDEEP
98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2460 netsh.exe 2896 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 1040 svchost.exe 1644 ~tl14B9.tmp 584 svchost.exe -
Loads dropped DLL 6 IoCs
pid Process 1444 tmp.exe 1444 tmp.exe 1040 svchost.exe 1040 svchost.exe 1644 ~tl14B9.tmp 1644 ~tl14B9.tmp -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\System\svchost.exe ~tl14B9.tmp File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tl14B9.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe 1664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2664 powershell.exe 2628 powershell.exe 1444 tmp.exe 1728 powershell.exe 2268 powershell.exe 1644 ~tl14B9.tmp 1736 powershell.exe 2704 powershell.exe 1644 ~tl14B9.tmp -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1444 wrote to memory of 2628 1444 tmp.exe 30 PID 1444 wrote to memory of 2628 1444 tmp.exe 30 PID 1444 wrote to memory of 2628 1444 tmp.exe 30 PID 1444 wrote to memory of 2664 1444 tmp.exe 32 PID 1444 wrote to memory of 2664 1444 tmp.exe 32 PID 1444 wrote to memory of 2664 1444 tmp.exe 32 PID 1444 wrote to memory of 2876 1444 tmp.exe 34 PID 1444 wrote to memory of 2876 1444 tmp.exe 34 PID 1444 wrote to memory of 2876 1444 tmp.exe 34 PID 1444 wrote to memory of 1040 1444 tmp.exe 36 PID 1444 wrote to memory of 1040 1444 tmp.exe 36 PID 1444 wrote to memory of 1040 1444 tmp.exe 36 PID 1040 wrote to memory of 1728 1040 svchost.exe 40 PID 1040 wrote to memory of 1728 1040 svchost.exe 40 PID 1040 wrote to memory of 1728 1040 svchost.exe 40 PID 1040 wrote to memory of 2268 1040 svchost.exe 42 PID 1040 wrote to memory of 2268 1040 svchost.exe 42 PID 1040 wrote to memory of 2268 1040 svchost.exe 42 PID 1040 wrote to memory of 1644 1040 svchost.exe 44 PID 1040 wrote to memory of 1644 1040 svchost.exe 44 PID 1040 wrote to memory of 1644 1040 svchost.exe 44 PID 1644 wrote to memory of 2560 1644 ~tl14B9.tmp 46 PID 1644 wrote to memory of 2560 1644 ~tl14B9.tmp 46 PID 1644 wrote to memory of 2560 1644 ~tl14B9.tmp 46 PID 1644 wrote to memory of 2460 1644 ~tl14B9.tmp 48 PID 1644 wrote to memory of 2460 1644 ~tl14B9.tmp 48 PID 1644 wrote to memory of 2460 1644 ~tl14B9.tmp 48 PID 1644 wrote to memory of 2896 1644 ~tl14B9.tmp 50 PID 1644 wrote to memory of 2896 1644 ~tl14B9.tmp 50 PID 1644 wrote to memory of 2896 1644 ~tl14B9.tmp 50 PID 1644 wrote to memory of 1736 1644 ~tl14B9.tmp 52 PID 1644 wrote to memory of 1736 1644 ~tl14B9.tmp 52 PID 1644 wrote to memory of 1736 1644 ~tl14B9.tmp 52 PID 1644 wrote to memory of 2704 1644 ~tl14B9.tmp 54 PID 1644 wrote to memory of 2704 1644 ~tl14B9.tmp 54 PID 1644 wrote to memory of 2704 1644 ~tl14B9.tmp 54 PID 1644 wrote to memory of 2652 1644 ~tl14B9.tmp 56 PID 1644 wrote to memory of 2652 1644 ~tl14B9.tmp 56 PID 1644 wrote to memory of 2652 1644 ~tl14B9.tmp 56 PID 1644 wrote to memory of 1664 1644 ~tl14B9.tmp 58 PID 1644 wrote to memory of 1664 1644 ~tl14B9.tmp 58 PID 1644 wrote to memory of 1664 1644 ~tl14B9.tmp 58 PID 1644 wrote to memory of 584 1644 ~tl14B9.tmp 60 PID 1644 wrote to memory of 584 1644 ~tl14B9.tmp 60 PID 1644 wrote to memory of 584 1644 ~tl14B9.tmp 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2876
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\~tl14B9.tmpC:\Users\Admin\AppData\Local\Temp\~tl14B9.tmp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:2560
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2460
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:2652
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:1664
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Executes dropped EXE
PID:584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD590a3ede53f972b294dce373dea86fc1a
SHA134de371b6ef95a5f42b216dd778024ef7f25b104
SHA25652ff97af8263d7723d5f8cfcf432cbf5494d123cd589e6e96cb75bb08b8551ff
SHA512ecb73457b5deb1ad9d428183dfec85eb28c0a6ca0f0163c2f6e751c0ff997d8175c27b475f90d85e5b2ffd67ccc1e580baf03140f5fe58c893dbd993a6578e23
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5561a0c86a1593519e33812afb5fd8a49
SHA1d552f5fa44c85c9d8f0f3da9928e432bc9d6541e
SHA256fdb9dbb25029b362bac0493141bff7f026232ae04276595dd22532c85f49a19b
SHA5121d352d9552da367473ee848d1901d5c49619ac91b49e183156d2cdbd4ce00ef386f1283d19e5e3e591fcbeb90aa500b9cfe8b0d4e44d87541a5e615128b159e3
-
Filesize
2.7MB
MD5c9b1dde253446b4b2bc6a0ad4d3022c2
SHA166cf356f3717f3d07a1c568c7146f9f9f14adf9f
SHA2564fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3
SHA5120e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005
-
Filesize
6.5MB
MD5402ac853381e0feff7228485e17f55e5
SHA17e2035bc4f13a56ed829284126d7b78512dac113
SHA2561381134a2a520ef705608d367a1f5445b0a8dbeef5234c10acad6877aecf3713
SHA5122f3da0383be038563bd537f15fcb1c146e01a08158b155f9470331cb00786fed8cc169e19ab553520874a44d0dc4d35234211af8dfb4d5ed8e640c0c3ce7cd99
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
5.3MB
MD55fe4ea367cee11e92ad4644d8ac3cef7
SHA144faea4a352b7860a9eafca82bd3c9b054b6db29
SHA2561a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
SHA5121c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f