Analysis
-
max time kernel
64s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 20:06
Static task
static1
Behavioral task
behavioral1
Sample
b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe
Resource
win10v2004-20240802-en
General
-
Target
b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe
-
Size
4.8MB
-
MD5
a2198b8b0989f2b39155cd89a0bf7810
-
SHA1
2e9b90d7908c6016b086127e162ca6819104d1ad
-
SHA256
b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2
-
SHA512
b841ea8f9af5c83a3b3f47843f0e23b77eaca02630ef4f99be5e003222be946c2c23d8d8a212e2bed9ff4b8e4497b54b3c2ae7fcdb0e56450d56481e5fac80fe
-
SSDEEP
98304:1MRLheh139CWlG0ysnlyVBoPg8eGxxclZ37J8NXuRoYEbBLj:iIhRgWMqEj76clZ3N16Bf
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2640 powershell.exe -
Deletes itself 1 IoCs
pid Process 3068 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apscit.exe.lnk b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe -
Executes dropped EXE 1 IoCs
pid Process 2232 apscit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2496 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2232 apscit.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2232 apscit.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2640 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 28 PID 1716 wrote to memory of 2640 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 28 PID 1716 wrote to memory of 2640 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 28 PID 1716 wrote to memory of 2708 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 30 PID 1716 wrote to memory of 2708 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 30 PID 1716 wrote to memory of 2708 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 30 PID 1716 wrote to memory of 2232 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 32 PID 1716 wrote to memory of 2232 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 32 PID 1716 wrote to memory of 2232 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 32 PID 1716 wrote to memory of 3068 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 33 PID 1716 wrote to memory of 3068 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 33 PID 1716 wrote to memory of 3068 1716 b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe 33 PID 3068 wrote to memory of 2496 3068 cmd.exe 35 PID 3068 wrote to memory of 2496 3068 cmd.exe 35 PID 3068 wrote to memory of 2496 3068 cmd.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe"C:\Users\Admin\AppData\Local\Temp\b8986771df334227d1de04468a12b4518a83b60943e3254f8709c5b6ff8b61a2N.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData\ACCApi'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\ProgramData\ACCApi\apscit.exe" /st 20:12 /du 23:59 /sc daily /ri 1 /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\ProgramData\ACCApi\apscit.exe"C:\ProgramData\ACCApi\apscit.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp62C8.tmp.cmd""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\timeout.exetimeout 63⤵
- Delays execution with timeout.exe
PID:2496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD5eea37e9f6a33bba6824b4d0463a6b96a
SHA162775eacac4be50158da93ad33666bb9d3dc5cce
SHA2564d03ebe31398330d6fb047895a0a7d516dc107edee74784e20e791ee18d8f66b
SHA512c73b3f0feae5eb1abee2fcfc67e01d5123b40568b003e23340f8f0e01f6d77f2de8090991d7825b0ad44d376ad4b5d81a7ecccf600dfc34693c9775b8315204b
-
Filesize
217B
MD56f5586f4217cf562fd8382c7d425de07
SHA15f99686d6eaed86eb42b7a07c58abfa3aa1cc347
SHA25651efaa497c8fd4589af433496cf8e08114dd3392cdd39eee58e8dd52cf5e5e81
SHA512f09cb3d2ae3766ef16d9bd17e64b2e3b89b8fe296d97b879b79ef16f4d5cf69c2153c903c0a7a46a2ebeec32ce6c130e96d93a64a7bbea39247f3f20923fad13