Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 03:10
Static task
static1
Behavioral task
behavioral1
Sample
4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe
Resource
win10v2004-20231215-en
General
-
Target
4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe
-
Size
790KB
-
MD5
4a8534b3579fc2e0b3903dec85a38f12
-
SHA1
2506a0a6a2303e53e400de74c21474440e563e3b
-
SHA256
4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7
-
SHA512
08f3c76cb933735f78fe248675919d1e4a0be54030c3d810f737a2d9d8317b378656508d13e2a1b7319a212fa29a0309b85aa23f018fd419e2dceb518821a697
-
SSDEEP
24576:fs3ZPyRt9g4hxWR1HJSKSta5V0CJxJUinq3:fsJ6RtugxWR1H4c5XJUinq
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2684 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 29 PID 1704 wrote to memory of 2684 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 29 PID 1704 wrote to memory of 2684 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 29 PID 1704 wrote to memory of 2684 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 29 PID 1704 wrote to memory of 2936 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 31 PID 1704 wrote to memory of 2936 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 31 PID 1704 wrote to memory of 2936 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 31 PID 1704 wrote to memory of 2936 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 31 PID 1704 wrote to memory of 320 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 34 PID 1704 wrote to memory of 320 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 34 PID 1704 wrote to memory of 320 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 34 PID 1704 wrote to memory of 320 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 34 PID 1704 wrote to memory of 2000 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 35 PID 1704 wrote to memory of 2000 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 35 PID 1704 wrote to memory of 2000 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 35 PID 1704 wrote to memory of 2000 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 35 PID 1704 wrote to memory of 2024 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 36 PID 1704 wrote to memory of 2024 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 36 PID 1704 wrote to memory of 2024 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 36 PID 1704 wrote to memory of 2024 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 36 PID 1704 wrote to memory of 2616 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 37 PID 1704 wrote to memory of 2616 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 37 PID 1704 wrote to memory of 2616 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 37 PID 1704 wrote to memory of 2616 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 37 PID 1704 wrote to memory of 2388 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 38 PID 1704 wrote to memory of 2388 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 38 PID 1704 wrote to memory of 2388 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 38 PID 1704 wrote to memory of 2388 1704 4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PSTnEcHsBeaZp.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PSTnEcHsBeaZp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8B3.tmp"2⤵
- Creates scheduled task(s)
PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"2⤵PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"2⤵PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"2⤵PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"2⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"C:\Users\Admin\AppData\Local\Temp\4f86439a425e3980a2c4c6a7133161f441d3c8338d226eff67b84b180d659ec7.exe"2⤵PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50956688838c2d994e13bfc84086daadd
SHA177399beb309933a3b3c2ef829ad236b0897e5aaf
SHA2568c30041690f134a39827c284c6ce1a0a5c8941db2203a4932a97201af7403182
SHA512b07611e9def2edf3c07cd17759d50a0f7731256bdf60d9cd19b1c1c6a74f8afe60942f1009a1b82cc2e12b43dad519fd7a2509db97ca87bc8b37c2cd2ca7511f