Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe
Resource
win10v2004-20240226-en
General
-
Target
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe
-
Size
892KB
-
MD5
636a54861ddd167065f294cc76fca7ba
-
SHA1
7e3eba28bc4b89801c91de5450aa28da5c6ff941
-
SHA256
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c
-
SHA512
cde7be19fc7fa841d22521a6c5ad01129ff604b2f91c1c16e0da7d91434cd962af25a39c8ab43c14915536b47d652eb2e55cf0fab5178a9553ab0f8f74833fc4
-
SSDEEP
24576:GgkHhAVqHxUrlWy05hMud6hHERSIhO0RDP+dB8:I2V+Ur6MIMHERSIQ0RDr
Malware Config
Signatures
-
Detects executables packed with SmartAssembly 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2992-3-0x00000000004E0000-0x00000000004F0000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2992-4-0x0000000000500000-0x000000000050C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exepowershell.exepid process 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exepowershell.exedescription pid process Token: SeDebugPrivilege 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exedescription pid process target process PID 2992 wrote to memory of 2616 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe powershell.exe PID 2992 wrote to memory of 2616 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe powershell.exe PID 2992 wrote to memory of 2616 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe powershell.exe PID 2992 wrote to memory of 2616 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe powershell.exe PID 2992 wrote to memory of 2628 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe schtasks.exe PID 2992 wrote to memory of 2628 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe schtasks.exe PID 2992 wrote to memory of 2628 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe schtasks.exe PID 2992 wrote to memory of 2628 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe schtasks.exe PID 2992 wrote to memory of 2536 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2536 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2536 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2536 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2580 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2580 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2580 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2580 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2452 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2452 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2452 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2452 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2740 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2740 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2740 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2740 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2444 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2444 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2444 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe PID 2992 wrote to memory of 2444 2992 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe 8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tzRVJJzEigd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tzRVJJzEigd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64AC.tmp"2⤵
- Creates scheduled task(s)
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"2⤵PID:2536
-
C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"2⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"2⤵PID:2452
-
C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"2⤵PID:2740
-
C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"C:\Users\Admin\AppData\Local\Temp\8f02ecb26530c0a13b7f00020ebca144fc271fe36a5caaba1f4b3270e8e0023c.exe"2⤵PID:2444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aed6f2510f955749e8d7637118dfed0e
SHA1b3f95fa52e836c9f0fd6996a8d5b9437040234c1
SHA2568d543c14c8a6a915f212a16683d64aa824d36e4575dd9946cda709412c804eb7
SHA5129d8bf2e298aa40f15f7375a7b5a2b439a9bd8338b376f986237f140402cfe3b704d09233f692c7c2f45533fb65d81aa68dc9f4d22367a8d12bd3ef18f6a8ab96