Resubmissions

12-04-2024 14:13

240412-rjrz5aba72 8

12-04-2024 14:12

240412-rh8aqaba68 7

12-04-2024 14:05

240412-rd9mzsea7x 8

12-04-2024 14:05

240412-rd82fsea7v 8

12-04-2024 14:05

240412-rd8exsea7t 8

09-04-2024 07:05

240409-hws9aacd6z 8

09-04-2024 07:05

240409-hwljfacd6x 8

09-04-2024 07:04

240409-hwbz1acd6t 8

09-04-2024 07:03

240409-hvcvxacd3y 8

15-01-2024 20:15

240115-y1q8gsfdf2 7

Analysis

  • max time kernel
    133s
  • max time network
    159s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2024 14:12

General

  • Target

    tmp.exe

  • Size

    9.4MB

  • MD5

    db3edf03a8a2c8e96fe2d2deaaec76ff

  • SHA1

    2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1

  • SHA256

    a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60

  • SHA512

    121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135

  • SSDEEP

    98304:kT2OhoLUWeKqyubAguIYylB9RK0RU4lFp887VO0J/yLaeWwGvJldmxe:VOE/IYypvU4loRpK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4908
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /delete /TN "Timer"
      2⤵
        PID:3988
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
        2⤵
        • Creates scheduled task(s)
        PID:4672
      • C:\Windows\System\svchost.exe
        "C:\Windows\System\svchost.exe" formal
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      268b890dae39e430e8b127909067ed96

      SHA1

      35939515965c0693ef46e021254c3e73ea8c4a2b

      SHA256

      7643d492a6f1e035b63b2e16c9c21d974a77dfd2d8e90b9c15ee412625e88c4c

      SHA512

      abc4b2ce10a6566f38c00ad55e433791dd45fca47deec70178daf0763578ff019fb0ec70792d5e9ecde4eb6778a35ba8a8c7ecd07550597d9bbb13521c9b98fb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      516e21adfd19056daed9731f672932ce

      SHA1

      80846ae5d79942ac2107d63f3040d7b6cd4f4a3e

      SHA256

      a829bb2ce6fd89fb2eee50ab516eec6189f904b1cf78ea58f4f4e44cd5fe3010

      SHA512

      2b867f20fc36e1d97051fabe29c4ea756cef98777dc4d151e46ba1c2e9745de291bcdeefd535409d1655c096aeff9b7cc3b0e0cadae472a52ced88c161b59354

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      d4a5a78923dea29dca3718e4e8db4fa0

      SHA1

      053db8f984e6eaa6dc8bf7d61b41643d4d43c287

      SHA256

      fbc1695daedd1d785b2d5fdc73b917b512b480087211a4f5908b130fcf99b207

      SHA512

      9f4d27e6727e417648e7cdfd35da0238fd2b46a38c34128bfa825321bdb3540383db004d6d4f09c26f922bdffa4b8a1f9886817be38c939ddcbfee84f86a6b4f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rtqmbm3v.ti3.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Windows\System\svchost.exe

      Filesize

      9.4MB

      MD5

      db3edf03a8a2c8e96fe2d2deaaec76ff

      SHA1

      2d9c9f3a5d06f11c5c881a9df90ba33cc2894ac1

      SHA256

      a40cac0b6ee1729cdb6fca3c950e533b913c2729afbd2fde045e86cc62c0ff60

      SHA512

      121b6ba2c7a91a8639b4b88d9965528df245534ec65c4f1d463dbcc3aa2719debb4417a1a7d919527155097cc00521576b25b2d061b149d0c8b82ca999054135

    • memory/704-226-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/704-223-0x0000027DBFB20000-0x0000027DBFB30000-memory.dmp

      Filesize

      64KB

    • memory/704-196-0x0000027DBFB20000-0x0000027DBFB30000-memory.dmp

      Filesize

      64KB

    • memory/704-175-0x0000027DBFB20000-0x0000027DBFB30000-memory.dmp

      Filesize

      64KB

    • memory/704-176-0x0000027DBFB20000-0x0000027DBFB30000-memory.dmp

      Filesize

      64KB

    • memory/704-170-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/1092-131-0x00000149A0EE0000-0x00000149A0EF0000-memory.dmp

      Filesize

      64KB

    • memory/1092-180-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/1092-130-0x00000149A0EE0000-0x00000149A0EF0000-memory.dmp

      Filesize

      64KB

    • memory/1092-147-0x00000149A0EE0000-0x00000149A0EF0000-memory.dmp

      Filesize

      64KB

    • memory/1092-129-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/1092-179-0x00000149A0EE0000-0x00000149A0EF0000-memory.dmp

      Filesize

      64KB

    • memory/2152-6-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/2152-4-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/2152-3-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/2152-1-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/2152-2-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/2152-0-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/2152-122-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/4388-227-0x0000000180000000-0x000000018070E000-memory.dmp

      Filesize

      7.1MB

    • memory/4388-119-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/4388-121-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/4388-124-0x0000000140000000-0x0000000140A64400-memory.dmp

      Filesize

      10.4MB

    • memory/4632-17-0x00000201D7B30000-0x00000201D7BA6000-memory.dmp

      Filesize

      472KB

    • memory/4632-30-0x00000201D79A0000-0x00000201D79B0000-memory.dmp

      Filesize

      64KB

    • memory/4632-111-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/4632-101-0x00000201D79A0000-0x00000201D79B0000-memory.dmp

      Filesize

      64KB

    • memory/4632-14-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/4632-11-0x00000201D7920000-0x00000201D7942000-memory.dmp

      Filesize

      136KB

    • memory/4632-16-0x00000201D79A0000-0x00000201D79B0000-memory.dmp

      Filesize

      64KB

    • memory/4632-15-0x00000201D79A0000-0x00000201D79B0000-memory.dmp

      Filesize

      64KB

    • memory/4908-102-0x000002C522F80000-0x000002C522F90000-memory.dmp

      Filesize

      64KB

    • memory/4908-110-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB

    • memory/4908-72-0x000002C522F80000-0x000002C522F90000-memory.dmp

      Filesize

      64KB

    • memory/4908-42-0x000002C522F80000-0x000002C522F90000-memory.dmp

      Filesize

      64KB

    • memory/4908-40-0x000002C522F80000-0x000002C522F90000-memory.dmp

      Filesize

      64KB

    • memory/4908-34-0x00007FFF0F510000-0x00007FFF0FEFC000-memory.dmp

      Filesize

      9.9MB