Analysis

  • max time kernel
    117s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    30-06-2020 13:14

General

  • Target

    PO-VII-02.exe

  • Size

    461KB

  • MD5

    dab3a9ceb80abbcd2036b4088a6d6b71

  • SHA1

    5a5b89eccf6d28f5fe57896160186132b5a05889

  • SHA256

    4a456200daf24437b4efa6190f90e221c8978db323577b78f0c938a1d79f221b

  • SHA512

    6a29b11e331c85acc4412c14d8ab2483119bf63581e0b24f3a17ccb61c5081cdad4f9120fa11487d023e6240ff0476869fad02e1a06244a8ab8d754cc857a41a

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Suspicious use of WriteProcessMemory 11 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-VII-02.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-VII-02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xALzZZRwcO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC9D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2228
    • C:\Users\Admin\AppData\Local\Temp\PO-VII-02.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\PO-VII-02.exe.log
  • C:\Users\Admin\AppData\Local\Temp\tmpEC9D.tmp
  • memory/488-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/488-3-0x00000000004466DE-mapping.dmp
  • memory/2228-0-0x0000000000000000-mapping.dmp