Analysis
-
max time kernel
4294178s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
01-04-2022 01:47
Static task
static1
Behavioral task
behavioral1
Sample
d6c4ade36b68cf81608e4d020753dac7.ps1
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
d6c4ade36b68cf81608e4d020753dac7.ps1
Resource
win10v2004-20220331-en
General
-
Target
d6c4ade36b68cf81608e4d020753dac7.ps1
-
Size
144KB
-
MD5
d6c4ade36b68cf81608e4d020753dac7
-
SHA1
5f75f581c64a6e47183b1e6907af080b74f3de01
-
SHA256
aaa058a702aa5685df10d86f8af119ce93442a885496104b35719b103c81a52b
-
SHA512
19369bba499912144de311602d6952486146862e2433b51905de529455718d52bebc1bd0a72c08e691caf6cec347184da934be2094040a2d86bc1cbe13fee643
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exePowerShell.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1132 mshta.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 1132 PowerShell.exe -
Drops file in System32 directory 1 IoCs
Processes:
PowerShell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk PowerShell.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exePowerShell.exepid process 608 powershell.exe 1660 powershell.exe 924 PowerShell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exePowerShell.exedescription pid process Token: SeDebugPrivilege 608 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 924 PowerShell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exepowershell.exedescription pid process target process PID 608 wrote to memory of 1660 608 powershell.exe powershell.exe PID 608 wrote to memory of 1660 608 powershell.exe powershell.exe PID 608 wrote to memory of 1660 608 powershell.exe powershell.exe PID 1660 wrote to memory of 1852 1660 powershell.exe WScript.exe PID 1660 wrote to memory of 1852 1660 powershell.exe WScript.exe PID 1660 wrote to memory of 1852 1660 powershell.exe WScript.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\d6c4ade36b68cf81608e4d020753dac7.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "& 'C:\ProgramData\IICOZODNLSRPOHUBAJWZFK\IICOZODNLSRPOHUBAJWZFK.ps1'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\IICOZODNLSRPOHUBAJWZFK\IICOZODNLSRPOHUBAJWZFK.vbs"3⤵PID:1852
-
-
-
C:\Windows\system32\mshta.exemshta.exe C:\ProgramData\IICOZODNLSRPOHUBAJWZFK\IICOZODNLSRPOHUBAJWZFK.hta1⤵
- Process spawned unexpected child process
- Modifies Internet Explorer settings
PID:1544
-
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exePowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\ProgramData\IICOZODNLSRPOHUBAJWZFK\YHZYJGKGYAFXQEZFSRCPPY.ps11⤵
- Process spawned unexpected child process
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50d8a343d40a1b39911f99a4a90945f15
SHA114e929c8802ceead8f99f021cae794898cdc7b63
SHA256307a105c994653aa1105f9d24361ca639b6810cf0d16619a76bbc00a7068a1ea
SHA51291540228f349862be9691b0494e5d5165739673059deab2489f3c70f55dd6a480e03168e54f417f61b714965f732c041fac8d4ec9b1b73d829287c910aa08016
-
Filesize
457B
MD5f5b5dde5380cf041a4a9dd22e7000ec0
SHA164fb2e552fbf90fb611a175a3394d17c8666a181
SHA2566ab8b8f9182d071179154757bcc71e8549a51bca67162355acaf4e9689946030
SHA512deb685124b3c869e9553c9584e7d38fdad4cc191d43ae531fecc29e736be69571c03e4f021926dad923bc0cdf8aa49a12fcd94b0a1ee1cc42550d47d4af57e6b
-
Filesize
241B
MD556095721c87afb22ad91288a8ab5bb3e
SHA1fdacb1a38b8e7f9a8e0fd6c138fc145315647511
SHA256494c29aba65b0904efabc329e621fd45218bc43dc48dac0d21f88526c4b64fb3
SHA512fda47210abe11874ba52e50263e5f232c38b011d08b4fb2a5062c8c85dbe8d94083ebd288caf032dbca2655417b930b5f92a1bec929e46ea1cdbd7498900d601
-
Filesize
140KB
MD50c6860815643fd936f04c6c78c7fbfe1
SHA1f2b20c69f67f32c2731e7f7611bc329db9d3cbd9
SHA25637a94b72cec528ffaa6fb82559ba2dc0b82bc1270edc85e7cee98d16f6b9c242
SHA5120dd9b63a92479b55f4e4b324bc10f26d684ae95420d151a958196257c2c36926bc5592cc042cb1207a3991fd75bd2248b6ce54436dbea31a261aebe39db036a6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD589f98e0155306a1ee033f73b6a69ade2
SHA1d1e9ffdce315d069b4a1ec85887a12fd68c7bad8
SHA25648703db2af7847d7b2cc8c1de16ef2a0785b630d67f84830430b815c07df6940
SHA512ac8e7f0f0f345d9e49f64a55a4945857044e6ef6addc0b75539947736eb96ea9fa2630d13d3ffec5b153a757511a1605fbabf99a9d04697ec0a1a878e540e306
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD590511527bb456e6cbf9b360129eb80e4
SHA163681a4465202808d13eea72ceed4903a02be328
SHA2567d607578ec284adf0f3eb4c01b96b56db3c1202c13eeab1a9d7fc7047fc01ef8
SHA5122dab7da60c300b3fa5ab4c028649e91b41535dc9e0eee20d208fecb487bb4a5af4c7fd1b82a53e637b37aa9cec9c344014c992bf292ef008f4dbc1f081f863b2