Analysis
-
max time kernel
23s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
PO.34JK.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
PO.34JK.exe
Resource
win10v2004-20240802-en
General
-
Target
PO.34JK.exe
-
Size
992KB
-
MD5
84f5fd95c890c91277e7df55814ebd2a
-
SHA1
c2f46d2bba69f1a136ee0bedc95d790294d588ba
-
SHA256
d80ce34f15564cae781c02bc3ee2f25a8f44e6ae54ba162e5f9027a7dd43b071
-
SHA512
06ef0d02eee2313eac8a05a365d1096691167990b530039d16e5ae4baff37607bb5ad1ac55069195afbf600de3824921da75a930a5413d038bc88732b3d27d8e
-
SSDEEP
24576:1FBGzS58063NMqy03IS2MVm+i/IORHmY/9k1iobs7SBkfk4Mt:1Frsl4Um+LsGaS1K0V4M
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2148 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO.34JK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 1432 PO.34JK.exe 2148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1432 PO.34JK.exe Token: SeDebugPrivilege 2148 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1432 wrote to memory of 2148 1432 PO.34JK.exe 30 PID 1432 wrote to memory of 2148 1432 PO.34JK.exe 30 PID 1432 wrote to memory of 2148 1432 PO.34JK.exe 30 PID 1432 wrote to memory of 2148 1432 PO.34JK.exe 30 PID 1432 wrote to memory of 2008 1432 PO.34JK.exe 32 PID 1432 wrote to memory of 2008 1432 PO.34JK.exe 32 PID 1432 wrote to memory of 2008 1432 PO.34JK.exe 32 PID 1432 wrote to memory of 2008 1432 PO.34JK.exe 32 PID 1432 wrote to memory of 3044 1432 PO.34JK.exe 34 PID 1432 wrote to memory of 3044 1432 PO.34JK.exe 34 PID 1432 wrote to memory of 3044 1432 PO.34JK.exe 34 PID 1432 wrote to memory of 3044 1432 PO.34JK.exe 34 PID 1432 wrote to memory of 2932 1432 PO.34JK.exe 35 PID 1432 wrote to memory of 2932 1432 PO.34JK.exe 35 PID 1432 wrote to memory of 2932 1432 PO.34JK.exe 35 PID 1432 wrote to memory of 2932 1432 PO.34JK.exe 35 PID 1432 wrote to memory of 2344 1432 PO.34JK.exe 36 PID 1432 wrote to memory of 2344 1432 PO.34JK.exe 36 PID 1432 wrote to memory of 2344 1432 PO.34JK.exe 36 PID 1432 wrote to memory of 2344 1432 PO.34JK.exe 36 PID 1432 wrote to memory of 2800 1432 PO.34JK.exe 37 PID 1432 wrote to memory of 2800 1432 PO.34JK.exe 37 PID 1432 wrote to memory of 2800 1432 PO.34JK.exe 37 PID 1432 wrote to memory of 2800 1432 PO.34JK.exe 37 PID 1432 wrote to memory of 2828 1432 PO.34JK.exe 38 PID 1432 wrote to memory of 2828 1432 PO.34JK.exe 38 PID 1432 wrote to memory of 2828 1432 PO.34JK.exe 38 PID 1432 wrote to memory of 2828 1432 PO.34JK.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bBbtmFrit.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bBbtmFrit" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E2B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"2⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"2⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"2⤵PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"2⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"C:\Users\Admin\AppData\Local\Temp\PO.34JK.exe"2⤵PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57a39d86ff14e62009c349dc23dec3ac9
SHA15e4c6663ff69f5a60a53b6da74a1fa7759929707
SHA2565c0f41c46ffd35b188fe934f039f5f372c66672eaa85a1ad771eb41f0717a17b
SHA51243c13447ef029e74281f49be8691fbf2af29417dc4cd519b1954e34894e8cd56aba93b7f5fbf7d447368d6ce76073bf81dadbf2c99afdfee13dcab279ee63137