Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
14/11/2023, 00:15
Static task
static1
Behavioral task
behavioral1
Sample
PO #SBPO2312-007.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
PO #SBPO2312-007.exe
Resource
win10v2004-20231023-en
General
-
Target
PO #SBPO2312-007.exe
-
Size
602KB
-
MD5
0c0159b88a994ace64b071d86fb20291
-
SHA1
8a8c2b33882e32523b7c04a8a0a6719f3ffe1c65
-
SHA256
09288397094d8d4849f09b8ef819c1140fb87bdeafd49292f545078973b1ae1e
-
SHA512
0b31d8fe69c0815fae144d2d5066b9e1a56d7d54bb29f0cea44dc432d1589800a4e677340a0cfb2eed3a5a2500801ecc10cbd0a7818a2e3c34f31702646ad276
-
SSDEEP
12288:a0VcgYZMqNw77M9K2gofroYLlm/XijDFhTWezdCZGaPfvV5cotJR:aIqy+lm/+Fdz1wbJ
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 2188 PO #SBPO2312-007.exe 856 powershell.exe 2704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2188 PO #SBPO2312-007.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2188 wrote to memory of 856 2188 PO #SBPO2312-007.exe 28 PID 2188 wrote to memory of 856 2188 PO #SBPO2312-007.exe 28 PID 2188 wrote to memory of 856 2188 PO #SBPO2312-007.exe 28 PID 2188 wrote to memory of 856 2188 PO #SBPO2312-007.exe 28 PID 2188 wrote to memory of 2704 2188 PO #SBPO2312-007.exe 30 PID 2188 wrote to memory of 2704 2188 PO #SBPO2312-007.exe 30 PID 2188 wrote to memory of 2704 2188 PO #SBPO2312-007.exe 30 PID 2188 wrote to memory of 2704 2188 PO #SBPO2312-007.exe 30 PID 2188 wrote to memory of 2612 2188 PO #SBPO2312-007.exe 32 PID 2188 wrote to memory of 2612 2188 PO #SBPO2312-007.exe 32 PID 2188 wrote to memory of 2612 2188 PO #SBPO2312-007.exe 32 PID 2188 wrote to memory of 2612 2188 PO #SBPO2312-007.exe 32 PID 2188 wrote to memory of 2624 2188 PO #SBPO2312-007.exe 34 PID 2188 wrote to memory of 2624 2188 PO #SBPO2312-007.exe 34 PID 2188 wrote to memory of 2624 2188 PO #SBPO2312-007.exe 34 PID 2188 wrote to memory of 2624 2188 PO #SBPO2312-007.exe 34 PID 2188 wrote to memory of 2536 2188 PO #SBPO2312-007.exe 35 PID 2188 wrote to memory of 2536 2188 PO #SBPO2312-007.exe 35 PID 2188 wrote to memory of 2536 2188 PO #SBPO2312-007.exe 35 PID 2188 wrote to memory of 2536 2188 PO #SBPO2312-007.exe 35 PID 2188 wrote to memory of 2712 2188 PO #SBPO2312-007.exe 36 PID 2188 wrote to memory of 2712 2188 PO #SBPO2312-007.exe 36 PID 2188 wrote to memory of 2712 2188 PO #SBPO2312-007.exe 36 PID 2188 wrote to memory of 2712 2188 PO #SBPO2312-007.exe 36 PID 2188 wrote to memory of 2544 2188 PO #SBPO2312-007.exe 37 PID 2188 wrote to memory of 2544 2188 PO #SBPO2312-007.exe 37 PID 2188 wrote to memory of 2544 2188 PO #SBPO2312-007.exe 37 PID 2188 wrote to memory of 2544 2188 PO #SBPO2312-007.exe 37 PID 2188 wrote to memory of 2492 2188 PO #SBPO2312-007.exe 38 PID 2188 wrote to memory of 2492 2188 PO #SBPO2312-007.exe 38 PID 2188 wrote to memory of 2492 2188 PO #SBPO2312-007.exe 38 PID 2188 wrote to memory of 2492 2188 PO #SBPO2312-007.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wKwNzwCUIaEtiy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wKwNzwCUIaEtiy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9740.tmp"2⤵
- Creates scheduled task(s)
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"2⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"2⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"2⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"2⤵PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"C:\Users\Admin\AppData\Local\Temp\PO #SBPO2312-007.exe"2⤵PID:2492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eebbd0f56c453379049435de72298b95
SHA12848c1530119eeb18ab0fdcb698911159dbe438f
SHA256209c0b63a2311a281fadae39cf9fdceab816d855bb185351be828be78973b7f2
SHA512b555a956159f1ea510762d2ed9fb446e7293fdcec9bec868bd47824f6cf4170753ca4728bb0ce0cfff084306d5ea35dd5fa337c9aca25676a9d319d24c06d030
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N6Y5WH8NJW3GZ7WXGFU8.temp
Filesize7KB
MD5494b4da82ffd81ebf2ac68608b5ba342
SHA1730e989654a357f302e3a7505d794e13628a6776
SHA256484ac2f8727dcc1673171f943f16d41d291a131276c110bd20c05698040fa018
SHA512e58ee99e00ef278edd77d037998a8acfe50a853b72886506a6c2ce02ab62f3c67d0e65c3190b18cfec85adf57a3ff988b37658cac5acc218f304352740a61f3a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5494b4da82ffd81ebf2ac68608b5ba342
SHA1730e989654a357f302e3a7505d794e13628a6776
SHA256484ac2f8727dcc1673171f943f16d41d291a131276c110bd20c05698040fa018
SHA512e58ee99e00ef278edd77d037998a8acfe50a853b72886506a6c2ce02ab62f3c67d0e65c3190b18cfec85adf57a3ff988b37658cac5acc218f304352740a61f3a