Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-01-2021 12:12
Static task
static1
Behavioral task
behavioral1
Sample
Statement of Account.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Statement of Account.exe
Resource
win10v20201028
General
-
Target
Statement of Account.exe
-
Size
808KB
-
MD5
8d7144cdca415dbdf39548d460a8866b
-
SHA1
7a37f9f0728708811235437d69fb74579548f758
-
SHA256
fa769a960a22d4ce289da152e5535fa6f9e610d8796aeb907bacf3157c1270b5
-
SHA512
955ae6fcd4bd5f77a5ea376fbbf7827315baf73bdfcefb5f519944398dcb700ea9f22218176624d89f0fd523ff34dccccad4139e1c8e6142d1f295e0f67498f0
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Statement of Account.exedescription pid process target process PID 1916 set thread context of 768 1916 Statement of Account.exe MSBuild.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Statement of Account.exeMSBuild.exepid process 1916 Statement of Account.exe 768 MSBuild.exe 768 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Statement of Account.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 1916 Statement of Account.exe Token: SeDebugPrivilege 768 MSBuild.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Statement of Account.exedescription pid process target process PID 1916 wrote to memory of 1088 1916 Statement of Account.exe schtasks.exe PID 1916 wrote to memory of 1088 1916 Statement of Account.exe schtasks.exe PID 1916 wrote to memory of 1088 1916 Statement of Account.exe schtasks.exe PID 1916 wrote to memory of 1088 1916 Statement of Account.exe schtasks.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe PID 1916 wrote to memory of 768 1916 Statement of Account.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Statement of Account.exe"C:\Users\Admin\AppData\Local\Temp\Statement of Account.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eRwRffX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD652.tmp"2⤵
- Creates scheduled task(s)
PID:1088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2568f9ab62806f66efbbf62972696954
SHA1f91755ad089196484d7f832019e8bc530457a59f
SHA256ecac5383d127a91c0f9c5893e6bf70c47978617ad6315ff51f8a8161775eb86d
SHA51294fe7d8e5f62bc68727659fe5c37e0933f529dad8107cbfd58b981877c4c71378d46e329457d30de1bbba4321cd0b7d1f70489002b9dfcd8e7ac00a9824f318b