Analysis
-
max time kernel
86s -
max time network
10s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-01-2021 08:33
Static task
static1
Behavioral task
behavioral1
Sample
PO#11-001201204.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
PO#11-001201204.exe
Resource
win10v20201028
General
-
Target
PO#11-001201204.exe
-
Size
723KB
-
MD5
fa8f61df214d938ee062bc1b3da2af67
-
SHA1
9a550661068db7466805a5d52499ceedd43cbe13
-
SHA256
5b5c477150b5e78d97d53f6fe9e306fe51f795d044a82ac11490bc25fda4d432
-
SHA512
8cee828d6d83bcac146f56ba7c74c7ddc50384df0c566b2af97eabdd1828dcfb043e902aab166042f0397c535a37c4cd675b3459b9cac1ef8ecfad28c47727a7
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO#11-001201204.exedescription pid process target process PID 1472 set thread context of 684 1472 PO#11-001201204.exe PO#11-001201204.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PO#11-001201204.exepid process 684 PO#11-001201204.exe 684 PO#11-001201204.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PO#11-001201204.exedescription pid process Token: SeDebugPrivilege 684 PO#11-001201204.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
PO#11-001201204.exePO#11-001201204.exedescription pid process target process PID 1472 wrote to memory of 1624 1472 PO#11-001201204.exe schtasks.exe PID 1472 wrote to memory of 1624 1472 PO#11-001201204.exe schtasks.exe PID 1472 wrote to memory of 1624 1472 PO#11-001201204.exe schtasks.exe PID 1472 wrote to memory of 1624 1472 PO#11-001201204.exe schtasks.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 1472 wrote to memory of 684 1472 PO#11-001201204.exe PO#11-001201204.exe PID 684 wrote to memory of 1488 684 PO#11-001201204.exe dw20.exe PID 684 wrote to memory of 1488 684 PO#11-001201204.exe dw20.exe PID 684 wrote to memory of 1488 684 PO#11-001201204.exe dw20.exe PID 684 wrote to memory of 1488 684 PO#11-001201204.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#11-001201204.exe"C:\Users\Admin\AppData\Local\Temp\PO#11-001201204.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qpYIZHQAXIjn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82B7.tmp"2⤵
- Creates scheduled task(s)
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\PO#11-001201204.exe"C:\Users\Admin\AppData\Local\Temp\PO#11-001201204.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5163⤵PID:1488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
caecbe1179adcbd3a30b8ab81969e0af
SHA186faacd5c4ed310267c1fc9e050e539aadaa360b
SHA256b1de1a5c783f38957f8725e0937b3a95387abdf6cd207ddbaf43e58c8a2a8e10
SHA512d9a20234215423ac76c64989b3d2f3f0de22836fbcdc5019a4892000e4c1df5b4f2270207e394b770b3b93262435a2fb64e13752ddba8dbdccf3617061de6702