Resubmissions
12-04-2024 14:13
240412-rjrz5aba72 812-04-2024 14:12
240412-rh8aqaba68 712-04-2024 14:05
240412-rd9mzsea7x 812-04-2024 14:05
240412-rd82fsea7v 812-04-2024 14:05
240412-rd8exsea7t 809-04-2024 07:05
240409-hws9aacd6z 809-04-2024 07:05
240409-hwljfacd6x 809-04-2024 07:04
240409-hwbz1acd6t 809-04-2024 07:03
240409-hvcvxacd3y 815-01-2024 20:15
240115-y1q8gsfdf2 7Analysis
-
max time kernel
599s -
max time network
604s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240412-en
General
-
Target
tmp.exe
-
Size
9.4MB
-
MD5
db3edf03a8a2c8e96fe2d2deaaec76ff
-
SHA1
2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
-
SHA256
a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
-
SHA512
121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135
-
SSDEEP
98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid process 2064 netsh.exe 3848 netsh.exe 4920 netsh.exe 1648 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exe~tl3454.tmpsvchost.exetmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation ~tl3454.tmp Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 5 IoCs
Processes:
svchost.exesvchost.exe~tl3454.tmpsvchost.exe~tl1174.tmppid process 884 svchost.exe 3272 svchost.exe 4468 ~tl3454.tmp 1400 svchost.exe 4844 ~tl1174.tmp -
Drops file in Windows directory 7 IoCs
Processes:
tmp.exesvchost.exe~tl3454.tmpsvchost.exedescription ioc process File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tl3454.tmp File opened for modification C:\Windows\System\svchost.exe ~tl3454.tmp File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2324 schtasks.exe 4952 schtasks.exe -
Modifies data under HKEY_USERS 8 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
powershell.exepowershell.exetmp.exepowershell.exepowershell.exe~tl3454.tmppowershell.exepowershell.exesvchost.exepowershell.exepowershell.exepid process 2356 powershell.exe 2356 powershell.exe 2356 powershell.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 4860 tmp.exe 4860 tmp.exe 3652 powershell.exe 3652 powershell.exe 4116 powershell.exe 4116 powershell.exe 4468 ~tl3454.tmp 4468 ~tl3454.tmp 4264 powershell.exe 4264 powershell.exe 5008 powershell.exe 5008 powershell.exe 4468 ~tl3454.tmp 4468 ~tl3454.tmp 1400 svchost.exe 1400 svchost.exe 4116 powershell.exe 2928 powershell.exe 4116 powershell.exe 2928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
tmp.exesvchost.exe~tl3454.tmpsvchost.exedescription pid process target process PID 4860 wrote to memory of 2356 4860 tmp.exe powershell.exe PID 4860 wrote to memory of 2356 4860 tmp.exe powershell.exe PID 4860 wrote to memory of 2320 4860 tmp.exe powershell.exe PID 4860 wrote to memory of 2320 4860 tmp.exe powershell.exe PID 4860 wrote to memory of 2092 4860 tmp.exe schtasks.exe PID 4860 wrote to memory of 2092 4860 tmp.exe schtasks.exe PID 4860 wrote to memory of 2324 4860 tmp.exe schtasks.exe PID 4860 wrote to memory of 2324 4860 tmp.exe schtasks.exe PID 4860 wrote to memory of 884 4860 tmp.exe svchost.exe PID 4860 wrote to memory of 884 4860 tmp.exe svchost.exe PID 884 wrote to memory of 3652 884 svchost.exe powershell.exe PID 884 wrote to memory of 3652 884 svchost.exe powershell.exe PID 884 wrote to memory of 4116 884 svchost.exe powershell.exe PID 884 wrote to memory of 4116 884 svchost.exe powershell.exe PID 884 wrote to memory of 4468 884 svchost.exe ~tl3454.tmp PID 884 wrote to memory of 4468 884 svchost.exe ~tl3454.tmp PID 4468 wrote to memory of 2032 4468 ~tl3454.tmp netsh.exe PID 4468 wrote to memory of 2032 4468 ~tl3454.tmp netsh.exe PID 4468 wrote to memory of 2064 4468 ~tl3454.tmp netsh.exe PID 4468 wrote to memory of 2064 4468 ~tl3454.tmp netsh.exe PID 4468 wrote to memory of 3848 4468 ~tl3454.tmp netsh.exe PID 4468 wrote to memory of 3848 4468 ~tl3454.tmp netsh.exe PID 4468 wrote to memory of 4264 4468 ~tl3454.tmp powershell.exe PID 4468 wrote to memory of 4264 4468 ~tl3454.tmp powershell.exe PID 4468 wrote to memory of 5008 4468 ~tl3454.tmp powershell.exe PID 4468 wrote to memory of 5008 4468 ~tl3454.tmp powershell.exe PID 4468 wrote to memory of 2120 4468 ~tl3454.tmp schtasks.exe PID 4468 wrote to memory of 2120 4468 ~tl3454.tmp schtasks.exe PID 4468 wrote to memory of 4952 4468 ~tl3454.tmp schtasks.exe PID 4468 wrote to memory of 4952 4468 ~tl3454.tmp schtasks.exe PID 4468 wrote to memory of 1400 4468 ~tl3454.tmp svchost.exe PID 4468 wrote to memory of 1400 4468 ~tl3454.tmp svchost.exe PID 1400 wrote to memory of 744 1400 svchost.exe netsh.exe PID 1400 wrote to memory of 744 1400 svchost.exe netsh.exe PID 1400 wrote to memory of 4920 1400 svchost.exe netsh.exe PID 1400 wrote to memory of 4920 1400 svchost.exe netsh.exe PID 1400 wrote to memory of 1648 1400 svchost.exe netsh.exe PID 1400 wrote to memory of 1648 1400 svchost.exe netsh.exe PID 1400 wrote to memory of 4116 1400 svchost.exe powershell.exe PID 1400 wrote to memory of 4116 1400 svchost.exe powershell.exe PID 1400 wrote to memory of 2928 1400 svchost.exe powershell.exe PID 1400 wrote to memory of 2928 1400 svchost.exe powershell.exe PID 1400 wrote to memory of 4844 1400 svchost.exe ~tl1174.tmp PID 1400 wrote to memory of 4844 1400 svchost.exe ~tl1174.tmp -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:2092
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2324 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\~tl3454.tmpC:\Users\Admin\AppData\Local\Temp\~tl3454.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:2032
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2064 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:2120
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:4952 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645115⤵PID:744
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:4920 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\~tl1174.tmpC:\Users\Admin\AppData\Local\Temp\~tl1174.tmp5⤵
- Executes dropped EXE
PID:4844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3376,i,7064649017625232947,17746804975634116675,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:81⤵PID:1636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3872,i,7064649017625232947,17746804975634116675,262144 --variations-seed-version --mojo-platform-channel-handle=3876 /prefetch:81⤵PID:3368
-
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD55b55f213a54caddd00e06069145d65f6
SHA15c093ae015d98a65f7e047759379867247f432cb
SHA25673271cfa48fd4b629d0fedec1a55b881530df4d2fce68700251ddb3ec2c7a637
SHA512942b46a1431c2fa3a8947bd2147be74413c2770825e8e83a3297008eccbdff7ddab929792dc34b0934f3d9a1b5a62112bd99b2e59eeb6773416fe08b77d5959c
-
Filesize
944B
MD509c40d1a114dc5a068e680ab67a5824c
SHA13c9d360d5c34638e4e3de3417c7f7f1b47e48eee
SHA256b159c5c30b0f5143289d8c655f7fa9ecc04d102e5a5ce760772309c1892175a7
SHA512795244bf21786e16a2f4843db7db27bc938d25fe50fa71665163fe55f65de6cfae5e7351dc3779291205541379a47726e13081ae7e1dbde89742f47e94eef602
-
Filesize
944B
MD52d06ce10e4e5b9e174b5ebbdad300fad
SHA1bcc1c231e22238cef02ae25331320060ada2f131
SHA25687d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c
SHA51238cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5ebae80f15e0222ee028db9ee01dc675d
SHA1d63ff8db2cdae429aa51a95fab5da5ca4d42f6d0
SHA2565a3372478212f6749d4758ad1726a84c5459a8167a8aada61d8c3186f0183dd1
SHA512cd0c9507ffe6f295233d10beaf9d198a6bb6a9cbec85a823f3cd33970e979641ddab0cb6fda9ccfe1606187dfd9aa34166decd0c1df3d76b40265b251746c759
-
Filesize
944B
MD53bd91bf9cc7eb3e0968232b306bcc621
SHA16cb3a7256cefd90e204a361023eb0a4fbf47c19c
SHA2564f84cb31f489933f22f14af0486ca9046111a4822f9f11c4ddeb957247a8f511
SHA512f4f00b694436df3d0b2fe9606a523168bd5798f0abd569e79f7b1f371766a459d1a18a46db471a21aa1a063995192a402c5368a3ac1ab2ab2a06ed40d1d6cb19
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
393KB
MD59dbdd43a2e0b032604943c252eaf634a
SHA19584dc66f3c1cce4210fdf827a1b4e2bb22263af
SHA25633c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86
SHA512b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
9.4MB
MD5db3edf03a8a2c8e96fe2d2deaaec76ff
SHA12d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
SHA256a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
SHA512121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135