Resubmissions

12-04-2024 14:13

240412-rjrz5aba72 8

12-04-2024 14:12

240412-rh8aqaba68 7

12-04-2024 14:05

240412-rd9mzsea7x 8

12-04-2024 14:05

240412-rd82fsea7v 8

12-04-2024 14:05

240412-rd8exsea7t 8

09-04-2024 07:05

240409-hws9aacd6z 8

09-04-2024 07:05

240409-hwljfacd6x 8

09-04-2024 07:04

240409-hwbz1acd6t 8

09-04-2024 07:03

240409-hvcvxacd3y 8

15-01-2024 20:15

240115-y1q8gsfdf2 7

Analysis

  • max time kernel
    296s
  • max time network
    311s
  • platform
    windows10-1703_x64
  • resource
    win10-20240319-en
  • resource tags

    arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2024 14:05

General

  • Target

    tmp.exe

  • Size

    9.4MB

  • MD5

    db3edf03a8a2c8e96fe2d2deaaec76ff

  • SHA1

    2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1

  • SHA256

    a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60

  • SHA512

    121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135

  • SSDEEP

    98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /delete /TN "Timer"
      2⤵
        PID:4512
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
        2⤵
        • Creates scheduled task(s)
        PID:4484
      • C:\Windows\System\svchost.exe
        "C:\Windows\System\svchost.exe" formal
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:672
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3340
        • C:\Users\Admin\AppData\Local\Temp\~tl8181.tmp
          C:\Users\Admin\AppData\Local\Temp\~tl8181.tmp
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\SYSTEM32\netsh.exe
            netsh int ipv4 set dynamicport tcp start=1025 num=64511
            4⤵
              PID:436
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:3312
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:4800
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4544
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3672
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /TN "Timer"
              4⤵
                PID:3576
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                4⤵
                • Creates scheduled task(s)
                PID:3564
              • C:\Windows\System\svchost.exe
                "C:\Windows\System\svchost.exe" formal
                4⤵
                • Executes dropped EXE
                PID:4956

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          8592ba100a78835a6b94d5949e13dfc1

          SHA1

          63e901200ab9a57c7dd4c078d7f75dcd3b357020

          SHA256

          fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

          SHA512

          87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          5ce8fd8eda4819eb7cec2e032d5164b8

          SHA1

          7cbf5a13ca18d68f8330bd7f798364ee77b0c0b9

          SHA256

          fdcd7b4a503342cef14258481f5c775ba746af4e6c5d01bbea09cbeaf6df9213

          SHA512

          e4222c7fe3c43667ffcb94628c437182098694840d3f5a2a8da600be400c261556dcf49ef989f08b2fddfe36918df85965a73264f23d80e2299a6806ee016a32

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          238B

          MD5

          c7d83573bef9efb691e72298ac556611

          SHA1

          44ba35499c8562765af1a509234f4313e34e6d2c

          SHA256

          25685c1c6b68bf82b83f55862bfe2b899e6917f7361279dbdedbbd2cd41bab91

          SHA512

          3f73a2679bf062f9dd37d9649cd0c07de3f8f5725a01950e033359fbff6ae85cf06c754d21edbd611c17d8e3df9c279702f7e1fdda63fe16664df4db1659e920

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          ef1d8d6c27b531208d8ad7e34d51fcdf

          SHA1

          72c16d84c167e39a9d6fc3b809c4bee25452aea8

          SHA256

          d2ca8c3d57a5443fa1ae7340c91a4b619dd2ed796454096184981eda991aa765

          SHA512

          50467a13469b79846084c1297ae0d5fe1bbd05810bf5d6e951f86adec3d3c2c3445b12731f34feb30b1f86bd3afad3bfa16970e7159e32c421ccedde860f1f79

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          f68c43c5af348facb36ab7802c63bfc1

          SHA1

          6a81781b232c569c4b7bf23b7fc4c85a53b1942b

          SHA256

          8c7ab237d86cdb4f134576d32abbb5cc5b43235aff0901144d2f63e0b51cb158

          SHA512

          c5366d9484a96b1d85ce44566b8e571378d87009e6b59cdec40d94c36347acc2540e42f0664bf02d61b8c3637ee614051998501a3a9326c17f7b9b8541bc9615

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijhraqyx.k5s.ps1

          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • C:\Users\Admin\AppData\Local\Temp\~tl8181.tmp

          Filesize

          385KB

          MD5

          e802c96760e48c5139995ffb2d891f90

          SHA1

          bba3d278c0eb1094a26e5d2f4c099ad685371578

          SHA256

          cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

          SHA512

          97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

        • C:\Windows\System\svchost.exe

          Filesize

          9.4MB

          MD5

          db3edf03a8a2c8e96fe2d2deaaec76ff

          SHA1

          2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1

          SHA256

          a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60

          SHA512

          121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135

        • memory/672-196-0x00007FFEB6CF0000-0x00007FFEB76DC000-memory.dmp

          Filesize

          9.9MB

        • memory/672-147-0x0000025171C70000-0x0000025171C80000-memory.dmp

          Filesize

          64KB

        • memory/672-131-0x0000025171C70000-0x0000025171C80000-memory.dmp

          Filesize

          64KB

        • memory/672-130-0x0000025171C70000-0x0000025171C80000-memory.dmp

          Filesize

          64KB

        • memory/672-129-0x00007FFEB6CF0000-0x00007FFEB76DC000-memory.dmp

          Filesize

          9.9MB

        • memory/672-188-0x0000025171C70000-0x0000025171C80000-memory.dmp

          Filesize

          64KB

        • memory/2812-305-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/2812-429-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/2812-318-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/2812-303-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/2812-306-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/2812-304-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/3340-173-0x00000200703E0000-0x00000200703F0000-memory.dmp

          Filesize

          64KB

        • memory/3340-222-0x00000200703E0000-0x00000200703F0000-memory.dmp

          Filesize

          64KB

        • memory/3340-194-0x00000200703E0000-0x00000200703F0000-memory.dmp

          Filesize

          64KB

        • memory/3340-174-0x00000200703E0000-0x00000200703F0000-memory.dmp

          Filesize

          64KB

        • memory/3340-226-0x00007FFEB6CF0000-0x00007FFEB76DC000-memory.dmp

          Filesize

          9.9MB

        • memory/3340-170-0x00007FFEB6CF0000-0x00007FFEB76DC000-memory.dmp

          Filesize

          9.9MB

        • memory/3672-420-0x00007FFEA6320000-0x00007FFEA6D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/3672-332-0x000001B92D880000-0x000001B92D890000-memory.dmp

          Filesize

          64KB

        • memory/3672-416-0x000001B92D880000-0x000001B92D890000-memory.dmp

          Filesize

          64KB

        • memory/3672-379-0x000001B92D880000-0x000001B92D890000-memory.dmp

          Filesize

          64KB

        • memory/3672-328-0x00007FFEA6320000-0x00007FFEA6D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/3672-334-0x000001B92D880000-0x000001B92D890000-memory.dmp

          Filesize

          64KB

        • memory/4208-317-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/4208-124-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/4208-121-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/4208-119-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/4208-227-0x0000000180000000-0x000000018070E000-memory.dmp

          Filesize

          7.1MB

        • memory/4352-41-0x000001EB787F0000-0x000001EB78800000-memory.dmp

          Filesize

          64KB

        • memory/4352-111-0x00007FFEB6DC0000-0x00007FFEB77AC000-memory.dmp

          Filesize

          9.9MB

        • memory/4352-35-0x00007FFEB6DC0000-0x00007FFEB77AC000-memory.dmp

          Filesize

          9.9MB

        • memory/4352-44-0x000001EB787F0000-0x000001EB78800000-memory.dmp

          Filesize

          64KB

        • memory/4352-101-0x000001EB787F0000-0x000001EB78800000-memory.dmp

          Filesize

          64KB

        • memory/4352-72-0x000001EB787F0000-0x000001EB78800000-memory.dmp

          Filesize

          64KB

        • memory/4544-322-0x00007FFEA6320000-0x00007FFEA6D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/4544-325-0x0000021038E30000-0x0000021038E40000-memory.dmp

          Filesize

          64KB

        • memory/4544-415-0x00007FFEA6320000-0x00007FFEA6D0C000-memory.dmp

          Filesize

          9.9MB

        • memory/4544-406-0x0000021038E30000-0x0000021038E40000-memory.dmp

          Filesize

          64KB

        • memory/4544-350-0x0000021038E30000-0x0000021038E40000-memory.dmp

          Filesize

          64KB

        • memory/4544-324-0x0000021038E30000-0x0000021038E40000-memory.dmp

          Filesize

          64KB

        • memory/4768-14-0x00007FFEB6DC0000-0x00007FFEB77AC000-memory.dmp

          Filesize

          9.9MB

        • memory/4768-30-0x00000297DEF20000-0x00000297DEF30000-memory.dmp

          Filesize

          64KB

        • memory/4768-17-0x00000297DF0B0000-0x00000297DF126000-memory.dmp

          Filesize

          472KB

        • memory/4768-16-0x00000297DEF20000-0x00000297DEF30000-memory.dmp

          Filesize

          64KB

        • memory/4768-15-0x00000297DEF20000-0x00000297DEF30000-memory.dmp

          Filesize

          64KB

        • memory/4768-102-0x00000297DEF20000-0x00000297DEF30000-memory.dmp

          Filesize

          64KB

        • memory/4768-11-0x00000297DEEF0000-0x00000297DEF12000-memory.dmp

          Filesize

          136KB

        • memory/4768-106-0x00007FFEB6DC0000-0x00007FFEB77AC000-memory.dmp

          Filesize

          9.9MB

        • memory/4956-428-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/4956-430-0x0000000140000000-0x000000014015E400-memory.dmp

          Filesize

          1.4MB

        • memory/5060-6-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/5060-122-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/5060-0-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/5060-4-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/5060-3-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/5060-1-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB

        • memory/5060-2-0x0000000140000000-0x0000000140A64400-memory.dmp

          Filesize

          10.4MB