Overview
overview
7Static
static
3install_ch...rl.exe
windows7-x64
3install_ch...rl.exe
windows10-2004-x64
7install_ch...db.exe
windows7-x64
3install_ch...db.exe
windows10-2004-x64
3install_ch...dk.exe
windows7-x64
3install_ch...dk.exe
windows10-2004-x64
3install_ch...ta.exe
windows7-x64
3install_ch...ta.exe
windows10-2004-x64
3restart.exe
windows7-x64
3restart.exe
windows10-2004-x64
7startup.exe
windows7-x64
3startup.exe
windows10-2004-x64
3stop.exe
windows7-x64
3stop.exe
windows10-2004-x64
7Analysis
-
max time kernel
93s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 08:01
Static task
static1
Behavioral task
behavioral1
Sample
install_check/check_curl.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
install_check/check_curl.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
install_check/check_db.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
install_check/check_db.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
install_check/check_jdk.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
install_check/check_jdk.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
install_check/check_meta.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
install_check/check_meta.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
restart.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
restart.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
startup.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
startup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
stop.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
stop.exe
Resource
win10v2004-20240802-en
General
-
Target
restart.exe
-
Size
88KB
-
MD5
2139fd5b746fdb409b7b8df60bafdb11
-
SHA1
2cde2eac5ae0a5c2327f0c8090279df08b2d9920
-
SHA256
6d918e0ce3d6a2a10a607043e03e8d744b985e8e653072c83c004020c1281706
-
SHA512
6d22dbb5cbb4ba06c6d8855569b1668594d39d70e94e91f98a5266224d27f978eae4fb23c6d4647aaa1b1dbfad3e6b0970e2ad08aa607324ed998c35bb5b306b
-
SSDEEP
1536:rL7ftfkS5g9YOms+gZcQipICdXkNDqLLZX9lItVGL++eIOlnToIf5w1OG:rHFfHgTWmCRkGbKGLeNTBf5y
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation mshta.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 3716 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language restart.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language startup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4544 PING.EXE 4120 PING.EXE 1648 PING.EXE -
System Network Connections Discovery 1 TTPs 2 IoCs
Attempt to get a listing of network connections.
pid Process 1672 cmd.exe 2032 NETSTAT.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2032 NETSTAT.EXE -
Kills process with WMI 2 IoCs
pid Process 920 WMIC.exe 1136 WMIC.exe -
Kills process with taskkill 1 IoCs
pid Process 3212 taskkill.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4544 PING.EXE 4120 PING.EXE 1648 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2032 NETSTAT.EXE Token: SeIncreaseQuotaPrivilege 920 WMIC.exe Token: SeSecurityPrivilege 920 WMIC.exe Token: SeTakeOwnershipPrivilege 920 WMIC.exe Token: SeLoadDriverPrivilege 920 WMIC.exe Token: SeSystemProfilePrivilege 920 WMIC.exe Token: SeSystemtimePrivilege 920 WMIC.exe Token: SeProfSingleProcessPrivilege 920 WMIC.exe Token: SeIncBasePriorityPrivilege 920 WMIC.exe Token: SeCreatePagefilePrivilege 920 WMIC.exe Token: SeBackupPrivilege 920 WMIC.exe Token: SeRestorePrivilege 920 WMIC.exe Token: SeShutdownPrivilege 920 WMIC.exe Token: SeDebugPrivilege 920 WMIC.exe Token: SeSystemEnvironmentPrivilege 920 WMIC.exe Token: SeRemoteShutdownPrivilege 920 WMIC.exe Token: SeUndockPrivilege 920 WMIC.exe Token: SeManageVolumePrivilege 920 WMIC.exe Token: 33 920 WMIC.exe Token: 34 920 WMIC.exe Token: 35 920 WMIC.exe Token: 36 920 WMIC.exe Token: SeIncreaseQuotaPrivilege 920 WMIC.exe Token: SeSecurityPrivilege 920 WMIC.exe Token: SeTakeOwnershipPrivilege 920 WMIC.exe Token: SeLoadDriverPrivilege 920 WMIC.exe Token: SeSystemProfilePrivilege 920 WMIC.exe Token: SeSystemtimePrivilege 920 WMIC.exe Token: SeProfSingleProcessPrivilege 920 WMIC.exe Token: SeIncBasePriorityPrivilege 920 WMIC.exe Token: SeCreatePagefilePrivilege 920 WMIC.exe Token: SeBackupPrivilege 920 WMIC.exe Token: SeRestorePrivilege 920 WMIC.exe Token: SeShutdownPrivilege 920 WMIC.exe Token: SeDebugPrivilege 920 WMIC.exe Token: SeSystemEnvironmentPrivilege 920 WMIC.exe Token: SeRemoteShutdownPrivilege 920 WMIC.exe Token: SeUndockPrivilege 920 WMIC.exe Token: SeManageVolumePrivilege 920 WMIC.exe Token: 33 920 WMIC.exe Token: 34 920 WMIC.exe Token: 35 920 WMIC.exe Token: 36 920 WMIC.exe Token: SeIncreaseQuotaPrivilege 1136 WMIC.exe Token: SeSecurityPrivilege 1136 WMIC.exe Token: SeTakeOwnershipPrivilege 1136 WMIC.exe Token: SeLoadDriverPrivilege 1136 WMIC.exe Token: SeSystemProfilePrivilege 1136 WMIC.exe Token: SeSystemtimePrivilege 1136 WMIC.exe Token: SeProfSingleProcessPrivilege 1136 WMIC.exe Token: SeIncBasePriorityPrivilege 1136 WMIC.exe Token: SeCreatePagefilePrivilege 1136 WMIC.exe Token: SeBackupPrivilege 1136 WMIC.exe Token: SeRestorePrivilege 1136 WMIC.exe Token: SeShutdownPrivilege 1136 WMIC.exe Token: SeDebugPrivilege 1136 WMIC.exe Token: SeSystemEnvironmentPrivilege 1136 WMIC.exe Token: SeRemoteShutdownPrivilege 1136 WMIC.exe Token: SeUndockPrivilege 1136 WMIC.exe Token: SeManageVolumePrivilege 1136 WMIC.exe Token: 33 1136 WMIC.exe Token: 34 1136 WMIC.exe Token: 35 1136 WMIC.exe Token: 36 1136 WMIC.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3268 wrote to memory of 1860 3268 restart.exe 84 PID 3268 wrote to memory of 1860 3268 restart.exe 84 PID 1860 wrote to memory of 2772 1860 cmd.exe 85 PID 1860 wrote to memory of 2772 1860 cmd.exe 85 PID 1860 wrote to memory of 2772 1860 cmd.exe 85 PID 1860 wrote to memory of 4544 1860 cmd.exe 86 PID 1860 wrote to memory of 4544 1860 cmd.exe 86 PID 2772 wrote to memory of 3064 2772 stop.exe 87 PID 2772 wrote to memory of 3064 2772 stop.exe 87 PID 3064 wrote to memory of 3716 3064 cmd.exe 88 PID 3064 wrote to memory of 3716 3064 cmd.exe 88 PID 3716 wrote to memory of 1912 3716 mshta.exe 90 PID 3716 wrote to memory of 1912 3716 mshta.exe 90 PID 1912 wrote to memory of 4968 1912 cmd.exe 92 PID 1912 wrote to memory of 4968 1912 cmd.exe 92 PID 1912 wrote to memory of 4968 1912 cmd.exe 92 PID 4968 wrote to memory of 528 4968 stop.exe 93 PID 4968 wrote to memory of 528 4968 stop.exe 93 PID 528 wrote to memory of 5080 528 cmd.exe 94 PID 528 wrote to memory of 5080 528 cmd.exe 94 PID 528 wrote to memory of 4120 528 cmd.exe 98 PID 528 wrote to memory of 4120 528 cmd.exe 98 PID 1860 wrote to memory of 4840 1860 cmd.exe 101 PID 1860 wrote to memory of 4840 1860 cmd.exe 101 PID 1860 wrote to memory of 4840 1860 cmd.exe 101 PID 4840 wrote to memory of 3336 4840 startup.exe 102 PID 4840 wrote to memory of 3336 4840 startup.exe 102 PID 3336 wrote to memory of 1944 3336 cmd.exe 103 PID 3336 wrote to memory of 1944 3336 cmd.exe 103 PID 528 wrote to memory of 1672 528 cmd.exe 106 PID 528 wrote to memory of 1672 528 cmd.exe 106 PID 1672 wrote to memory of 2032 1672 cmd.exe 107 PID 1672 wrote to memory of 2032 1672 cmd.exe 107 PID 1672 wrote to memory of 1636 1672 cmd.exe 108 PID 1672 wrote to memory of 1636 1672 cmd.exe 108 PID 528 wrote to memory of 3212 528 cmd.exe 109 PID 528 wrote to memory of 3212 528 cmd.exe 109 PID 528 wrote to memory of 920 528 cmd.exe 110 PID 528 wrote to memory of 920 528 cmd.exe 110 PID 528 wrote to memory of 1136 528 cmd.exe 112 PID 528 wrote to memory of 1136 528 cmd.exe 112 PID 528 wrote to memory of 1648 528 cmd.exe 113 PID 528 wrote to memory of 1648 528 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\restart.exe"C:\Users\Admin\AppData\Local\Temp\restart.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\9A2D.tmp\9A2E.tmp\9A2F.bat C:\Users\Admin\AppData\Local\Temp\restart.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\stop.exestop.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\9AAA.tmp\9AAB.tmp\9AAC.bat C:\Users\Admin\AppData\Local\Temp\stop.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\mshta.exemshta vbscript:CreateObject("Shell.Application").ShellExecute("cmd.exe","/c C:\Users\Admin\AppData\Local\Temp\stop.exe ::","","runas",0)(window.close)5⤵
- Checks computer location settings
- Access Token Manipulation: Create Process with Token
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\stop.exe ::6⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\stop.exeC:\Users\Admin\AppData\Local\Temp\stop.exe ::7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\9CDC.tmp\9CDD.tmp\9CDE.bat C:\Users\Admin\AppData\Local\Temp\stop.exe ::"8⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\system32\curl.execurl -i -X POST --connect-timeout 2 -s "http://localhost:38808/s/com-huawei-dcp-ms-services-application-monitor/v1/exit"9⤵PID:5080
-
-
C:\Windows\system32\PING.EXEping -n 5 127.0.0.19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netstat -ano | findstr 388089⤵
- System Network Connections Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\NETSTAT.EXEnetstat -ano10⤵
- System Network Connections Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\system32\findstr.exefindstr 3880810⤵PID:1636
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /pid9⤵
- Kills process with taskkill
PID:3212
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where ParentProcessId= call terminate9⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where "CommandLine Like '%-Dframework=DCP -Dservice=LocalAutoExecutor%'" call terminate9⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1648
-
-
-
-
-
-
-
-
C:\Windows\system32\PING.EXEping -n 4 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\startup.exestartup.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\A6B0.tmp\A6C0.tmp\A6C1.bat C:\Users\Admin\AppData\Local\Temp\startup.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exejavaw -Djava.net.preferIPv4Stack=false -Xms128m -Xmx512m -XX:+HeapDumpOnOutOfMemoryError -XX:HeapDumpPath=./ -cp "../app/lib/*;../app/lib/undertow/*" -noverify -Dframework=DCP -Dservice=LocalAutoExecutor -Dspring.jmx.enabled=false -XX:TieredStopAtLevel=1 -Drpc.introspection.checking=true -Dco.paralleluniverse.fibers.verifyInstrumentation=true -Dspring.config.location=application.yaml -Dspring.main.web-environment=true -Dserver.service=service.yaml com.huawei.dcp.springframework.springboot.Main5⤵PID:1944
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD571be6427d99fb57b746a713186983866
SHA141b9e0b40ad51d7d0f950fc2259136b6cfdc3b25
SHA256f30c36097af8deb6f47fb2fc5f81e001129dc10ee536b34292231f66b480b8c0
SHA5128e7f5e2609d18daf223d25c26ebfc9e4836772a2d619a5fce05d4c582c2b3519043c93e51d3446902d7e6140ea1ce55c31815daa05775423b640fbf208223689
-
Filesize
878B
MD54c3d8e6836df5b79c9801e66b9c4544f
SHA18f4db94463b6ca0694ef20539be2110bae41155d
SHA256490ed3f789efb0ec7b5486de682055c2fbd490f92f927757775f498f14f1d90f
SHA51203c2bb1555a9cf330e2831fe39c4187309f0a3d775360bbf5f301d2a88c5323abf1d6a0cd48d1e4ba13178c1ab241a76b81495cea4b63ee468760a6b9a1092fe
-
Filesize
1KB
MD56fff0f25b1f097e77fa3cc3baef782be
SHA1a5b3f62a5e31bae2649efb882a81cfd1a0f786a3
SHA256365dcf49f7f01f038f371fe69342965d9a9ae288017b8eea3cd8b9cb90f4d3de
SHA512121b1d335f3826f9f128fbf952837a49b3103183a391ac9c8479e5e02a7fa315b608f97e7594414f4364dc228dbc4004a2de4711f94bb2749f7c5f38b28d1eea