Analysis

  • max time kernel
    102s
  • max time network
    109s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16/04/2025, 13:11

General

  • Target

    NEW PO-01100177.exe

  • Size

    680KB

  • MD5

    b67c6908e5984a477acc1972d06fc6c1

  • SHA1

    d72884b0aaea09caaec12367e08c729d5cc809fc

  • SHA256

    23808b7d7764dc5d702974b63f7b15c92d86e0ca95826edb47b2f919d911b9c8

  • SHA512

    40ce08028ff9d1724ea703d4619b1ff6f52feb0691f525f2bed807d75f3554f9edbe929e438b5c6f53c3a4c65e0e0e4305bd923b738d4b9b85d96dd2ff70fa55

  • SSDEEP

    12288:Y1J2iN0f2ThrB3sxvLeo3uzNNWasMKGHoAdMhkMvmrFlYuEegQk1hNN0+aU4egZy:w1WfKhrB4vio3uzeasKoAdMhoAR1hNNz

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW PO-01100177.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SuiJsyGWbX.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SuiJsyGWbX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8D7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:5288
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2356
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:2792
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:5716

            Network

            MITRE ATT&CK Enterprise v16

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              d0c46cad6c0778401e21910bd6b56b70

              SHA1

              7be418951ea96326aca445b8dfe449b2bfa0dca6

              SHA256

              9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

              SHA512

              057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              a9a6b30230dfa37ff0864c155e828052

              SHA1

              a52778b7ece0095c996d56251df8a142c77901ec

              SHA256

              ba301b6cf42fbad300eb5a6ed27308871a3859043ee413b631b716a636460be6

              SHA512

              935bac6bdbd3d12a84b97c6203c14309111917f482ee595610627863b6f8354dbf8aaedf9b17fad5641847543f773396ab2eadfb6ace10c76995675c25f2c700

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_303usag2.lwh.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpF8D7.tmp

              Filesize

              1KB

              MD5

              b921688b7528a88b6ec933793c49ad88

              SHA1

              e9c0227ef314a30ca511498fa9722c8dbb979efb

              SHA256

              0fc4da881ab6e40cf14a19a57b1e685d6157382b34df2b94433f29c8dab9a80d

              SHA512

              88def6bb98451d3d0686e49e9ffdfe29ffcf5d53b3196c712e9c674d4cb4b0fb5f3d7d7279d9defc9536d7e6885f7de765297d5f78ca2b3407ff949e234a2b26

            • memory/3856-22-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/3856-73-0x0000000007670000-0x000000000767E000-memory.dmp

              Filesize

              56KB

            • memory/3856-45-0x00000000060D0000-0x00000000060EE000-memory.dmp

              Filesize

              120KB

            • memory/3856-34-0x0000000005C10000-0x0000000005F67000-memory.dmp

              Filesize

              3.3MB

            • memory/3856-60-0x0000000075740000-0x000000007578C000-memory.dmp

              Filesize

              304KB

            • memory/3856-46-0x0000000006170000-0x00000000061BC000-memory.dmp

              Filesize

              304KB

            • memory/3856-74-0x0000000007680000-0x0000000007695000-memory.dmp

              Filesize

              84KB

            • memory/3856-82-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/3856-19-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/3856-75-0x0000000007780000-0x000000000779A000-memory.dmp

              Filesize

              104KB

            • memory/4916-3-0x0000000004E50000-0x0000000004EE2000-memory.dmp

              Filesize

              584KB

            • memory/4916-4-0x0000000004EF0000-0x0000000004F8C000-memory.dmp

              Filesize

              624KB

            • memory/4916-2-0x0000000005560000-0x0000000005B06000-memory.dmp

              Filesize

              5.6MB

            • memory/4916-10-0x0000000006110000-0x000000000618A000-memory.dmp

              Filesize

              488KB

            • memory/4916-9-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/4916-1-0x0000000000290000-0x000000000033C000-memory.dmp

              Filesize

              688KB

            • memory/4916-5-0x0000000004DE0000-0x0000000004DEA000-memory.dmp

              Filesize

              40KB

            • memory/4916-8-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

              Filesize

              4KB

            • memory/4916-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

              Filesize

              4KB

            • memory/4916-7-0x0000000005130000-0x0000000005142000-memory.dmp

              Filesize

              72KB

            • memory/4916-44-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/4916-6-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/5992-24-0x0000000006130000-0x0000000006196000-memory.dmp

              Filesize

              408KB

            • memory/5992-48-0x0000000075740000-0x000000007578C000-memory.dmp

              Filesize

              304KB

            • memory/5992-47-0x00000000078C0000-0x00000000078F4000-memory.dmp

              Filesize

              208KB

            • memory/5992-57-0x0000000007900000-0x000000000791E000-memory.dmp

              Filesize

              120KB

            • memory/5992-58-0x0000000007920000-0x00000000079C4000-memory.dmp

              Filesize

              656KB

            • memory/5992-61-0x0000000007A40000-0x0000000007A5A000-memory.dmp

              Filesize

              104KB

            • memory/5992-23-0x0000000006090000-0x00000000060B2000-memory.dmp

              Filesize

              136KB

            • memory/5992-59-0x0000000008080000-0x00000000086FA000-memory.dmp

              Filesize

              6.5MB

            • memory/5992-70-0x0000000007AC0000-0x0000000007ACA000-memory.dmp

              Filesize

              40KB

            • memory/5992-71-0x0000000007CD0000-0x0000000007D66000-memory.dmp

              Filesize

              600KB

            • memory/5992-72-0x0000000007C50000-0x0000000007C61000-memory.dmp

              Filesize

              68KB

            • memory/5992-25-0x00000000061A0000-0x0000000006206000-memory.dmp

              Filesize

              408KB

            • memory/5992-21-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/5992-18-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/5992-76-0x0000000007D80000-0x0000000007D88000-memory.dmp

              Filesize

              32KB

            • memory/5992-17-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/5992-16-0x00000000059F0000-0x000000000601A000-memory.dmp

              Filesize

              6.2MB

            • memory/5992-83-0x0000000074E70000-0x0000000075621000-memory.dmp

              Filesize

              7.7MB

            • memory/5992-15-0x0000000002F00000-0x0000000002F36000-memory.dmp

              Filesize

              216KB