Analysis
-
max time kernel
102s -
max time network
109s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/04/2025, 13:11
Static task
static1
Behavioral task
behavioral1
Sample
NEW PO-01100177.exe
Resource
win10v2004-20250410-en
General
-
Target
NEW PO-01100177.exe
-
Size
680KB
-
MD5
b67c6908e5984a477acc1972d06fc6c1
-
SHA1
d72884b0aaea09caaec12367e08c729d5cc809fc
-
SHA256
23808b7d7764dc5d702974b63f7b15c92d86e0ca95826edb47b2f919d911b9c8
-
SHA512
40ce08028ff9d1724ea703d4619b1ff6f52feb0691f525f2bed807d75f3554f9edbe929e438b5c6f53c3a4c65e0e0e4305bd923b738d4b9b85d96dd2ff70fa55
-
SSDEEP
12288:Y1J2iN0f2ThrB3sxvLeo3uzNNWasMKGHoAdMhkMvmrFlYuEegQk1hNN0+aU4egZy:w1WfKhrB4vio3uzeasKoAdMhoAR1hNNz
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5992 powershell.exe 3856 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW PO-01100177.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 3856 powershell.exe 5992 powershell.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 4916 NEW PO-01100177.exe 3856 powershell.exe 5992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4916 NEW PO-01100177.exe Token: SeDebugPrivilege 5992 powershell.exe Token: SeDebugPrivilege 3856 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4916 wrote to memory of 5992 4916 NEW PO-01100177.exe 85 PID 4916 wrote to memory of 5992 4916 NEW PO-01100177.exe 85 PID 4916 wrote to memory of 5992 4916 NEW PO-01100177.exe 85 PID 4916 wrote to memory of 3856 4916 NEW PO-01100177.exe 87 PID 4916 wrote to memory of 3856 4916 NEW PO-01100177.exe 87 PID 4916 wrote to memory of 3856 4916 NEW PO-01100177.exe 87 PID 4916 wrote to memory of 2488 4916 NEW PO-01100177.exe 89 PID 4916 wrote to memory of 2488 4916 NEW PO-01100177.exe 89 PID 4916 wrote to memory of 2488 4916 NEW PO-01100177.exe 89 PID 4916 wrote to memory of 2804 4916 NEW PO-01100177.exe 91 PID 4916 wrote to memory of 2804 4916 NEW PO-01100177.exe 91 PID 4916 wrote to memory of 2804 4916 NEW PO-01100177.exe 91 PID 4916 wrote to memory of 5288 4916 NEW PO-01100177.exe 92 PID 4916 wrote to memory of 5288 4916 NEW PO-01100177.exe 92 PID 4916 wrote to memory of 5288 4916 NEW PO-01100177.exe 92 PID 4916 wrote to memory of 2356 4916 NEW PO-01100177.exe 93 PID 4916 wrote to memory of 2356 4916 NEW PO-01100177.exe 93 PID 4916 wrote to memory of 2356 4916 NEW PO-01100177.exe 93 PID 4916 wrote to memory of 2792 4916 NEW PO-01100177.exe 94 PID 4916 wrote to memory of 2792 4916 NEW PO-01100177.exe 94 PID 4916 wrote to memory of 2792 4916 NEW PO-01100177.exe 94 PID 4916 wrote to memory of 5716 4916 NEW PO-01100177.exe 95 PID 4916 wrote to memory of 5716 4916 NEW PO-01100177.exe 95 PID 4916 wrote to memory of 5716 4916 NEW PO-01100177.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5992
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SuiJsyGWbX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SuiJsyGWbX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8D7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5716
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5a9a6b30230dfa37ff0864c155e828052
SHA1a52778b7ece0095c996d56251df8a142c77901ec
SHA256ba301b6cf42fbad300eb5a6ed27308871a3859043ee413b631b716a636460be6
SHA512935bac6bdbd3d12a84b97c6203c14309111917f482ee595610627863b6f8354dbf8aaedf9b17fad5641847543f773396ab2eadfb6ace10c76995675c25f2c700
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b921688b7528a88b6ec933793c49ad88
SHA1e9c0227ef314a30ca511498fa9722c8dbb979efb
SHA2560fc4da881ab6e40cf14a19a57b1e685d6157382b34df2b94433f29c8dab9a80d
SHA51288def6bb98451d3d0686e49e9ffdfe29ffcf5d53b3196c712e9c674d4cb4b0fb5f3d7d7279d9defc9536d7e6885f7de765297d5f78ca2b3407ff949e234a2b26