Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/03/2023, 18:00
Static task
static1
Behavioral task
behavioral1
Sample
PO.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
PO.exe
Resource
win10v2004-20230221-en
General
-
Target
PO.exe
-
Size
1.1MB
-
MD5
52c391a4d3224a3bed92f831d4e1236a
-
SHA1
0ddf484664dacb98fa7e7b7aca6cdcb31b4b3216
-
SHA256
7fd5172067f790c21d11dc37987f04bbe9e4c04038074b788ac79bcc83c06f1a
-
SHA512
c40e3a404799b24edf124fbae410baca2e6f81a25b2cdc36f53c0c212be3caad9b5f8afe9f55374e4234dcff577156ab19bb7a7deba0873ccbcc0f70d604748e
-
SSDEEP
24576:1MWfSukGK9fNqt4NaYgHvOznGVPKl4OMODDf2+:GUSn5Nqtyg23Hf/
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 832 msdt.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1408 set thread context of 984 1408 PO.exe 28 PID 984 set thread context of 1212 984 RegSvcs.exe 13 PID 832 set thread context of 1212 832 msdt.exe 13 -
description ioc Process Key created \Registry\User\S-1-5-21-3430344531-3702557399-3004411149-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msdt.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1408 PO.exe 1408 PO.exe 984 RegSvcs.exe 984 RegSvcs.exe 984 RegSvcs.exe 984 RegSvcs.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1212 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 984 RegSvcs.exe 984 RegSvcs.exe 984 RegSvcs.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe 832 msdt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1408 PO.exe Token: SeDebugPrivilege 984 RegSvcs.exe Token: SeDebugPrivilege 832 msdt.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1408 wrote to memory of 984 1408 PO.exe 28 PID 1212 wrote to memory of 832 1212 Explorer.EXE 29 PID 1212 wrote to memory of 832 1212 Explorer.EXE 29 PID 1212 wrote to memory of 832 1212 Explorer.EXE 29 PID 1212 wrote to memory of 832 1212 Explorer.EXE 29 PID 832 wrote to memory of 2028 832 msdt.exe 32 PID 832 wrote to memory of 2028 832 msdt.exe 32 PID 832 wrote to memory of 2028 832 msdt.exe 32 PID 832 wrote to memory of 2028 832 msdt.exe 32 PID 832 wrote to memory of 2028 832 msdt.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\PO.exe"C:\Users\Admin\AppData\Local\Temp\PO.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
486KB
MD51e73cacce02ae20026a81f1e56416aa3
SHA1f491a7301ce11cf11a92c0245c7e03d927422286
SHA2560dd0dd38cde5a14e7d6d0830db62cc7037e521fd042b0b8da0763128b2c0b3f2
SHA512afe77facd8b16cc744ac2277414ffaf83436999d15eb8ac707f8098e2f8ed4cb29b430392ebe46b7fa65b20730615bc33dee9416f7141da5032a630894980a0a
-
Filesize
927KB
MD57fd80b1cc72dc580c02ca4cfbfb2592d
SHA118da905af878b27151b359cf1a7d0a650764e8a1
SHA2561e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190
SHA51213f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3