Resubmissions
12-04-2024 14:13
240412-rjrz5aba72 812-04-2024 14:12
240412-rh8aqaba68 712-04-2024 14:05
240412-rd9mzsea7x 812-04-2024 14:05
240412-rd82fsea7v 812-04-2024 14:05
240412-rd8exsea7t 809-04-2024 07:05
240409-hws9aacd6z 809-04-2024 07:05
240409-hwljfacd6x 809-04-2024 07:04
240409-hwbz1acd6t 809-04-2024 07:03
240409-hvcvxacd3y 815-01-2024 20:15
240115-y1q8gsfdf2 7Analysis
-
max time kernel
133s -
max time network
159s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-04-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240214-en
General
-
Target
tmp.exe
-
Size
9.4MB
-
MD5
db3edf03a8a2c8e96fe2d2deaaec76ff
-
SHA1
2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
-
SHA256
a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
-
SHA512
121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135
-
SSDEEP
98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4388 svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
tmp.exesvchost.exedescription ioc process File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exetmp.exepowershell.exepowershell.exepid process 4632 powershell.exe 4632 powershell.exe 4632 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 2152 tmp.exe 2152 tmp.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 704 powershell.exe 704 powershell.exe 704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeIncreaseQuotaPrivilege 4632 powershell.exe Token: SeSecurityPrivilege 4632 powershell.exe Token: SeTakeOwnershipPrivilege 4632 powershell.exe Token: SeLoadDriverPrivilege 4632 powershell.exe Token: SeSystemProfilePrivilege 4632 powershell.exe Token: SeSystemtimePrivilege 4632 powershell.exe Token: SeProfSingleProcessPrivilege 4632 powershell.exe Token: SeIncBasePriorityPrivilege 4632 powershell.exe Token: SeCreatePagefilePrivilege 4632 powershell.exe Token: SeBackupPrivilege 4632 powershell.exe Token: SeRestorePrivilege 4632 powershell.exe Token: SeShutdownPrivilege 4632 powershell.exe Token: SeDebugPrivilege 4632 powershell.exe Token: SeSystemEnvironmentPrivilege 4632 powershell.exe Token: SeRemoteShutdownPrivilege 4632 powershell.exe Token: SeUndockPrivilege 4632 powershell.exe Token: SeManageVolumePrivilege 4632 powershell.exe Token: 33 4632 powershell.exe Token: 34 4632 powershell.exe Token: 35 4632 powershell.exe Token: 36 4632 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeIncreaseQuotaPrivilege 1092 powershell.exe Token: SeSecurityPrivilege 1092 powershell.exe Token: SeTakeOwnershipPrivilege 1092 powershell.exe Token: SeLoadDriverPrivilege 1092 powershell.exe Token: SeSystemProfilePrivilege 1092 powershell.exe Token: SeSystemtimePrivilege 1092 powershell.exe Token: SeProfSingleProcessPrivilege 1092 powershell.exe Token: SeIncBasePriorityPrivilege 1092 powershell.exe Token: SeCreatePagefilePrivilege 1092 powershell.exe Token: SeBackupPrivilege 1092 powershell.exe Token: SeRestorePrivilege 1092 powershell.exe Token: SeShutdownPrivilege 1092 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeSystemEnvironmentPrivilege 1092 powershell.exe Token: SeRemoteShutdownPrivilege 1092 powershell.exe Token: SeUndockPrivilege 1092 powershell.exe Token: SeManageVolumePrivilege 1092 powershell.exe Token: 33 1092 powershell.exe Token: 34 1092 powershell.exe Token: 35 1092 powershell.exe Token: 36 1092 powershell.exe Token: SeDebugPrivilege 704 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
tmp.exesvchost.exedescription pid process target process PID 2152 wrote to memory of 4632 2152 tmp.exe powershell.exe PID 2152 wrote to memory of 4632 2152 tmp.exe powershell.exe PID 2152 wrote to memory of 4908 2152 tmp.exe powershell.exe PID 2152 wrote to memory of 4908 2152 tmp.exe powershell.exe PID 2152 wrote to memory of 3988 2152 tmp.exe schtasks.exe PID 2152 wrote to memory of 3988 2152 tmp.exe schtasks.exe PID 2152 wrote to memory of 4672 2152 tmp.exe schtasks.exe PID 2152 wrote to memory of 4672 2152 tmp.exe schtasks.exe PID 2152 wrote to memory of 4388 2152 tmp.exe svchost.exe PID 2152 wrote to memory of 4388 2152 tmp.exe svchost.exe PID 4388 wrote to memory of 1092 4388 svchost.exe powershell.exe PID 4388 wrote to memory of 1092 4388 svchost.exe powershell.exe PID 4388 wrote to memory of 704 4388 svchost.exe powershell.exe PID 4388 wrote to memory of 704 4388 svchost.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"2⤵PID:3988
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:4672 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5268b890dae39e430e8b127909067ed96
SHA135939515965c0693ef46e021254c3e73ea8c4a2b
SHA2567643d492a6f1e035b63b2e16c9c21d974a77dfd2d8e90b9c15ee412625e88c4c
SHA512abc4b2ce10a6566f38c00ad55e433791dd45fca47deec70178daf0763578ff019fb0ec70792d5e9ecde4eb6778a35ba8a8c7ecd07550597d9bbb13521c9b98fb
-
Filesize
1KB
MD5516e21adfd19056daed9731f672932ce
SHA180846ae5d79942ac2107d63f3040d7b6cd4f4a3e
SHA256a829bb2ce6fd89fb2eee50ab516eec6189f904b1cf78ea58f4f4e44cd5fe3010
SHA5122b867f20fc36e1d97051fabe29c4ea756cef98777dc4d151e46ba1c2e9745de291bcdeefd535409d1655c096aeff9b7cc3b0e0cadae472a52ced88c161b59354
-
Filesize
1KB
MD5d4a5a78923dea29dca3718e4e8db4fa0
SHA1053db8f984e6eaa6dc8bf7d61b41643d4d43c287
SHA256fbc1695daedd1d785b2d5fdc73b917b512b480087211a4f5908b130fcf99b207
SHA5129f4d27e6727e417648e7cdfd35da0238fd2b46a38c34128bfa825321bdb3540383db004d6d4f09c26f922bdffa4b8a1f9886817be38c939ddcbfee84f86a6b4f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
9.4MB
MD5db3edf03a8a2c8e96fe2d2deaaec76ff
SHA12d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1
SHA256a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60
SHA512121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135