Analysis
-
max time kernel
134s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
ec3e0e37a0706e727186ef4a1d338b48.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ec3e0e37a0706e727186ef4a1d338b48.exe
Resource
win10v2004-20240419-en
General
-
Target
ec3e0e37a0706e727186ef4a1d338b48.exe
-
Size
474KB
-
MD5
ec3e0e37a0706e727186ef4a1d338b48
-
SHA1
549d90919104da57c9ed2e6cbc3d4a654b32162b
-
SHA256
be9880ef9ccc6b51f6e22e21884bf7092da435c96a072bd9e9515eb88b7c6bd5
-
SHA512
6010946af214b0015b899f1fb1086a66a0e5d0851a35256f3294ea92e3557912cd129569220c69a4f593db37ad9027c3c7c297f904965ea9cc2e8af61a7a0862
-
SSDEEP
6144:hxxxVzbfkDOMpkMQ2S/YUa/fdchxRhu9X:hxxYtB8//acRuX
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
WindowsLibrary.exeWindowsLibrary.exepid process 3200 WindowsLibrary.exe 5008 WindowsLibrary.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
SCHtAsKs.EXeSCHtAsKs.EXeSCHtAsKs.EXeSCHtAsKs.EXepid process 3476 SCHtAsKs.EXe 4436 SCHtAsKs.EXe 3176 SCHtAsKs.EXe 3844 SCHtAsKs.EXe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
ec3e0e37a0706e727186ef4a1d338b48.exeWindowsLibrary.exeWindowsLibrary.exepid process 456 ec3e0e37a0706e727186ef4a1d338b48.exe 456 ec3e0e37a0706e727186ef4a1d338b48.exe 3200 WindowsLibrary.exe 3200 WindowsLibrary.exe 5008 WindowsLibrary.exe 5008 WindowsLibrary.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ec3e0e37a0706e727186ef4a1d338b48.exeWindowsLibrary.exeWindowsLibrary.exedescription pid process Token: SeDebugPrivilege 456 ec3e0e37a0706e727186ef4a1d338b48.exe Token: SeDebugPrivilege 3200 WindowsLibrary.exe Token: SeDebugPrivilege 5008 WindowsLibrary.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ec3e0e37a0706e727186ef4a1d338b48.exeWindowsLibrary.exeWindowsLibrary.exedescription pid process target process PID 456 wrote to memory of 3476 456 ec3e0e37a0706e727186ef4a1d338b48.exe SCHtAsKs.EXe PID 456 wrote to memory of 3476 456 ec3e0e37a0706e727186ef4a1d338b48.exe SCHtAsKs.EXe PID 456 wrote to memory of 4436 456 ec3e0e37a0706e727186ef4a1d338b48.exe SCHtAsKs.EXe PID 456 wrote to memory of 4436 456 ec3e0e37a0706e727186ef4a1d338b48.exe SCHtAsKs.EXe PID 3200 wrote to memory of 3176 3200 WindowsLibrary.exe SCHtAsKs.EXe PID 3200 wrote to memory of 3176 3200 WindowsLibrary.exe SCHtAsKs.EXe PID 5008 wrote to memory of 3844 5008 WindowsLibrary.exe SCHtAsKs.EXe PID 5008 wrote to memory of 3844 5008 WindowsLibrary.exe SCHtAsKs.EXe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec3e0e37a0706e727186ef4a1d338b48.exe"C:\Users\Admin\AppData\Local\Temp\ec3e0e37a0706e727186ef4a1d338b48.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SYSTEM32\SCHtAsKs.EXe"SCHtAsKs.EXe" /create /tn WindowUpdates1105839693 /tr "C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exe" /st 14:55 /du 9999:59 /sc daily /ri 12⤵
- Creates scheduled task(s)
PID:3476 -
C:\Windows\SYSTEM32\SCHtAsKs.EXe"SCHtAsKs.EXe" /create /tn WindowUpdates1105839693 /tr "C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exe" /st 14:55 /du 9999:59 /sc daily /ri 12⤵
- Creates scheduled task(s)
PID:4436
-
C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exeC:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\system32\SCHtAsKs.EXe"SCHtAsKs.EXe" /create /tn WindowUpdates1105839693 /tr "C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exe" /st 14:56 /du 9999:59 /sc daily /ri 12⤵
- Creates scheduled task(s)
PID:3176
-
C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exeC:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\SCHtAsKs.EXe"SCHtAsKs.EXe" /create /tn WindowUpdates1105839693 /tr "C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\WindowsLibrary.exe" /st 14:57 /du 9999:59 /sc daily /ri 12⤵
- Creates scheduled task(s)
PID:3844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
474KB
MD5ec3e0e37a0706e727186ef4a1d338b48
SHA1549d90919104da57c9ed2e6cbc3d4a654b32162b
SHA256be9880ef9ccc6b51f6e22e21884bf7092da435c96a072bd9e9515eb88b7c6bd5
SHA5126010946af214b0015b899f1fb1086a66a0e5d0851a35256f3294ea92e3557912cd129569220c69a4f593db37ad9027c3c7c297f904965ea9cc2e8af61a7a0862