Resubmissions
12-04-2024 14:13
240412-rjrz5aba72 812-04-2024 14:12
240412-rh8aqaba68 712-04-2024 14:05
240412-rd9mzsea7x 812-04-2024 14:05
240412-rd82fsea7v 812-04-2024 14:05
240412-rd8exsea7t 809-04-2024 07:05
240409-hws9aacd6z 809-04-2024 07:05
240409-hwljfacd6x 809-04-2024 07:04
240409-hwbz1acd6t 809-04-2024 07:03
240409-hvcvxacd3y 815-01-2024 20:15
240115-y1q8gsfdf2 7Analysis
-
max time kernel
296s -
max time network
311s -
platform
windows10-1703_x64 -
resource
win10-20240319-en -
resource tags
arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system -
submitted
12-04-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240319-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240221-en
General
-
Target
tmp.exe
-
Size
9.4MB
-
MD5
db3edf03a8a2c8e96fe2d2deaaec76ff
-
SHA1
2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
-
SHA256
a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
-
SHA512
121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135
-
SSDEEP
98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 3312 netsh.exe 4800 netsh.exe -
Executes dropped EXE 3 IoCs
Processes:
svchost.exe~tl8181.tmpsvchost.exepid process 4208 svchost.exe 2812 ~tl8181.tmp 4956 svchost.exe -
Drops file in Windows directory 6 IoCs
Processes:
~tl8181.tmptmp.exesvchost.exedescription ioc process File opened for modification C:\Windows\System\svchost.exe ~tl8181.tmp File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tl8181.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4484 schtasks.exe 3564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepowershell.exetmp.exepowershell.exepowershell.exe~tl8181.tmppowershell.exepowershell.exepid process 4768 powershell.exe 4768 powershell.exe 4768 powershell.exe 4352 powershell.exe 4352 powershell.exe 4352 powershell.exe 5060 tmp.exe 5060 tmp.exe 672 powershell.exe 672 powershell.exe 672 powershell.exe 3340 powershell.exe 3340 powershell.exe 3340 powershell.exe 2812 ~tl8181.tmp 2812 ~tl8181.tmp 4544 powershell.exe 4544 powershell.exe 3672 powershell.exe 3672 powershell.exe 4544 powershell.exe 3672 powershell.exe 2812 ~tl8181.tmp 2812 ~tl8181.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeIncreaseQuotaPrivilege 4768 powershell.exe Token: SeSecurityPrivilege 4768 powershell.exe Token: SeTakeOwnershipPrivilege 4768 powershell.exe Token: SeLoadDriverPrivilege 4768 powershell.exe Token: SeSystemProfilePrivilege 4768 powershell.exe Token: SeSystemtimePrivilege 4768 powershell.exe Token: SeProfSingleProcessPrivilege 4768 powershell.exe Token: SeIncBasePriorityPrivilege 4768 powershell.exe Token: SeCreatePagefilePrivilege 4768 powershell.exe Token: SeBackupPrivilege 4768 powershell.exe Token: SeRestorePrivilege 4768 powershell.exe Token: SeShutdownPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeSystemEnvironmentPrivilege 4768 powershell.exe Token: SeRemoteShutdownPrivilege 4768 powershell.exe Token: SeUndockPrivilege 4768 powershell.exe Token: SeManageVolumePrivilege 4768 powershell.exe Token: 33 4768 powershell.exe Token: 34 4768 powershell.exe Token: 35 4768 powershell.exe Token: 36 4768 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeIncreaseQuotaPrivilege 672 powershell.exe Token: SeSecurityPrivilege 672 powershell.exe Token: SeTakeOwnershipPrivilege 672 powershell.exe Token: SeLoadDriverPrivilege 672 powershell.exe Token: SeSystemProfilePrivilege 672 powershell.exe Token: SeSystemtimePrivilege 672 powershell.exe Token: SeProfSingleProcessPrivilege 672 powershell.exe Token: SeIncBasePriorityPrivilege 672 powershell.exe Token: SeCreatePagefilePrivilege 672 powershell.exe Token: SeBackupPrivilege 672 powershell.exe Token: SeRestorePrivilege 672 powershell.exe Token: SeShutdownPrivilege 672 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeSystemEnvironmentPrivilege 672 powershell.exe Token: SeRemoteShutdownPrivilege 672 powershell.exe Token: SeUndockPrivilege 672 powershell.exe Token: SeManageVolumePrivilege 672 powershell.exe Token: 33 672 powershell.exe Token: 34 672 powershell.exe Token: 35 672 powershell.exe Token: 36 672 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeIncreaseQuotaPrivilege 4544 powershell.exe Token: SeSecurityPrivilege 4544 powershell.exe Token: SeTakeOwnershipPrivilege 4544 powershell.exe Token: SeLoadDriverPrivilege 4544 powershell.exe Token: SeSystemProfilePrivilege 4544 powershell.exe Token: SeSystemtimePrivilege 4544 powershell.exe Token: SeProfSingleProcessPrivilege 4544 powershell.exe Token: SeIncBasePriorityPrivilege 4544 powershell.exe Token: SeCreatePagefilePrivilege 4544 powershell.exe Token: SeBackupPrivilege 4544 powershell.exe Token: SeRestorePrivilege 4544 powershell.exe Token: SeShutdownPrivilege 4544 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeSystemEnvironmentPrivilege 4544 powershell.exe Token: SeRemoteShutdownPrivilege 4544 powershell.exe Token: SeUndockPrivilege 4544 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
tmp.exesvchost.exe~tl8181.tmpdescription pid process target process PID 5060 wrote to memory of 4768 5060 tmp.exe powershell.exe PID 5060 wrote to memory of 4768 5060 tmp.exe powershell.exe PID 5060 wrote to memory of 4352 5060 tmp.exe powershell.exe PID 5060 wrote to memory of 4352 5060 tmp.exe powershell.exe PID 5060 wrote to memory of 4512 5060 tmp.exe schtasks.exe PID 5060 wrote to memory of 4512 5060 tmp.exe schtasks.exe PID 5060 wrote to memory of 4484 5060 tmp.exe schtasks.exe PID 5060 wrote to memory of 4484 5060 tmp.exe schtasks.exe PID 5060 wrote to memory of 4208 5060 tmp.exe svchost.exe PID 5060 wrote to memory of 4208 5060 tmp.exe svchost.exe PID 4208 wrote to memory of 672 4208 svchost.exe powershell.exe PID 4208 wrote to memory of 672 4208 svchost.exe powershell.exe PID 4208 wrote to memory of 3340 4208 svchost.exe powershell.exe PID 4208 wrote to memory of 3340 4208 svchost.exe powershell.exe PID 4208 wrote to memory of 2812 4208 svchost.exe ~tl8181.tmp PID 4208 wrote to memory of 2812 4208 svchost.exe ~tl8181.tmp PID 2812 wrote to memory of 436 2812 ~tl8181.tmp netsh.exe PID 2812 wrote to memory of 436 2812 ~tl8181.tmp netsh.exe PID 2812 wrote to memory of 3312 2812 ~tl8181.tmp netsh.exe PID 2812 wrote to memory of 3312 2812 ~tl8181.tmp netsh.exe PID 2812 wrote to memory of 4800 2812 ~tl8181.tmp netsh.exe PID 2812 wrote to memory of 4800 2812 ~tl8181.tmp netsh.exe PID 2812 wrote to memory of 4544 2812 ~tl8181.tmp powershell.exe PID 2812 wrote to memory of 4544 2812 ~tl8181.tmp powershell.exe PID 2812 wrote to memory of 3672 2812 ~tl8181.tmp powershell.exe PID 2812 wrote to memory of 3672 2812 ~tl8181.tmp powershell.exe PID 2812 wrote to memory of 3576 2812 ~tl8181.tmp schtasks.exe PID 2812 wrote to memory of 3576 2812 ~tl8181.tmp schtasks.exe PID 2812 wrote to memory of 3564 2812 ~tl8181.tmp schtasks.exe PID 2812 wrote to memory of 3564 2812 ~tl8181.tmp schtasks.exe PID 2812 wrote to memory of 4956 2812 ~tl8181.tmp svchost.exe PID 2812 wrote to memory of 4956 2812 ~tl8181.tmp svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:4512
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:4484 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\~tl8181.tmpC:\Users\Admin\AppData\Local\Temp\~tl8181.tmp3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:436
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3312 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:3576
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:3564 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Executes dropped EXE
PID:4956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD55ce8fd8eda4819eb7cec2e032d5164b8
SHA17cbf5a13ca18d68f8330bd7f798364ee77b0c0b9
SHA256fdcd7b4a503342cef14258481f5c775ba746af4e6c5d01bbea09cbeaf6df9213
SHA512e4222c7fe3c43667ffcb94628c437182098694840d3f5a2a8da600be400c261556dcf49ef989f08b2fddfe36918df85965a73264f23d80e2299a6806ee016a32
-
Filesize
238B
MD5c7d83573bef9efb691e72298ac556611
SHA144ba35499c8562765af1a509234f4313e34e6d2c
SHA25625685c1c6b68bf82b83f55862bfe2b899e6917f7361279dbdedbbd2cd41bab91
SHA5123f73a2679bf062f9dd37d9649cd0c07de3f8f5725a01950e033359fbff6ae85cf06c754d21edbd611c17d8e3df9c279702f7e1fdda63fe16664df4db1659e920
-
Filesize
1KB
MD5ef1d8d6c27b531208d8ad7e34d51fcdf
SHA172c16d84c167e39a9d6fc3b809c4bee25452aea8
SHA256d2ca8c3d57a5443fa1ae7340c91a4b619dd2ed796454096184981eda991aa765
SHA51250467a13469b79846084c1297ae0d5fe1bbd05810bf5d6e951f86adec3d3c2c3445b12731f34feb30b1f86bd3afad3bfa16970e7159e32c421ccedde860f1f79
-
Filesize
1KB
MD5f68c43c5af348facb36ab7802c63bfc1
SHA16a81781b232c569c4b7bf23b7fc4c85a53b1942b
SHA2568c7ab237d86cdb4f134576d32abbb5cc5b43235aff0901144d2f63e0b51cb158
SHA512c5366d9484a96b1d85ce44566b8e571378d87009e6b59cdec40d94c36347acc2540e42f0664bf02d61b8c3637ee614051998501a3a9326c17f7b9b8541bc9615
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
9.4MB
MD5db3edf03a8a2c8e96fe2d2deaaec76ff
SHA12d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
SHA256a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
SHA512121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135