Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 12:58
Static task
static1
Behavioral task
behavioral1
Sample
PO350.exe
Resource
win7-20230831-en
General
-
Target
PO350.exe
-
Size
994KB
-
MD5
8ba1b9dc62b3e8a9f8497a3d9e7eb015
-
SHA1
5b50af2c3a45c6a91836bd4010cc3ea561d90114
-
SHA256
5ad0bc2bae216bee7b9516d71f673ae773f7467eac446b0f44d963d5af5d574e
-
SHA512
6e00cda3a3e10105e525e0fe8dd9764cba72c4ce3ac393b61d499706db854d65967cd628970b4f38db6b93086dd62ed3e4869efc900151b2ccf2d0e4a886b375
-
SSDEEP
24576:lTfX1FUHIzmPkc/kvP3g6TP5ZOyYg3Cnp6B1c:lT/jUozKkUkvvHL3upOc
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2656 powershell.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe 2072 PO350.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2072 PO350.exe Token: SeDebugPrivilege 2656 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2656 2072 PO350.exe 30 PID 2072 wrote to memory of 2656 2072 PO350.exe 30 PID 2072 wrote to memory of 2656 2072 PO350.exe 30 PID 2072 wrote to memory of 2656 2072 PO350.exe 30 PID 2072 wrote to memory of 2648 2072 PO350.exe 32 PID 2072 wrote to memory of 2648 2072 PO350.exe 32 PID 2072 wrote to memory of 2648 2072 PO350.exe 32 PID 2072 wrote to memory of 2648 2072 PO350.exe 32 PID 2072 wrote to memory of 2816 2072 PO350.exe 34 PID 2072 wrote to memory of 2816 2072 PO350.exe 34 PID 2072 wrote to memory of 2816 2072 PO350.exe 34 PID 2072 wrote to memory of 2816 2072 PO350.exe 34 PID 2072 wrote to memory of 2816 2072 PO350.exe 34 PID 2072 wrote to memory of 2816 2072 PO350.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO350.exe"C:\Users\Admin\AppData\Local\Temp\PO350.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TRNAhcmuJQEKe.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TRNAhcmuJQEKe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp11EB.tmp"2⤵
- Creates scheduled task(s)
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\PO350.exe"C:\Users\Admin\AppData\Local\Temp\PO350.exe"2⤵PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53cee9d885cef5f63e338fbe433ff72a6
SHA19dcf71da16d1e50908243623bdf2aed5b876e7b3
SHA256f27a3f97037858bd15bf54c55dcef1d17c66669a7b4b20bbaf23e3913e84eab8
SHA5126bd4c3fde46cc86ab6d6e8636f201897861aee98687c3fbdfb79575d81289e6526a3abd2634ce1cf60f4c38a0b5ff0c8394886232e86237480048129b9164513