Analysis
-
max time kernel
43s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-09-2022 08:58
Static task
static1
Behavioral task
behavioral1
Sample
blessed1.ps1
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
blessed1.ps1
Resource
win10v2004-20220812-en
General
-
Target
blessed1.ps1
-
Size
540KB
-
MD5
297b8e10650755c2076d5ea6c298d7b5
-
SHA1
3ef255b390d42017069762e5b2f068a2dbb5bfe5
-
SHA256
3db43c5dc157dc3380f32a9814c1e590a1cb1fe0e9ba35706e56888de9230b4c
-
SHA512
04fb650b1eb36296ac4b3ff7d80f0fa077214e899f9c6139bbec3f6b7ddee6980e15989b337f9f4f176e994a7a25f69e64c4921e814298eacb8baa82f9648b12
-
SSDEEP
12288:VXD4xmh3fnwCiEgzChnmYyUX3EjZrk2SvvGrdKNOQCqe6YG:VXEG
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 1844 POWERSHELL.exe 30 -
Registers COM server for autorun 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" reg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POWERSHELL.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\ reg.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" reg.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 900 reg.exe 1636 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1048 powershell.exe 1296 powershell.exe 1704 POWERSHELL.exe 1260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 1704 POWERSHELL.exe Token: SeDebugPrivilege 1260 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1048 wrote to memory of 1296 1048 powershell.exe 28 PID 1048 wrote to memory of 1296 1048 powershell.exe 28 PID 1048 wrote to memory of 1296 1048 powershell.exe 28 PID 1296 wrote to memory of 828 1296 powershell.exe 29 PID 1296 wrote to memory of 828 1296 powershell.exe 29 PID 1296 wrote to memory of 828 1296 powershell.exe 29 PID 1704 wrote to memory of 472 1704 POWERSHELL.exe 33 PID 1704 wrote to memory of 472 1704 POWERSHELL.exe 33 PID 1704 wrote to memory of 472 1704 POWERSHELL.exe 33 PID 472 wrote to memory of 1636 472 cmd.exe 34 PID 472 wrote to memory of 1636 472 cmd.exe 34 PID 472 wrote to memory of 1636 472 cmd.exe 34 PID 472 wrote to memory of 900 472 cmd.exe 35 PID 472 wrote to memory of 900 472 cmd.exe 35 PID 472 wrote to memory of 900 472 cmd.exe 35 PID 472 wrote to memory of 1328 472 cmd.exe 36 PID 472 wrote to memory of 1328 472 cmd.exe 36 PID 472 wrote to memory of 1328 472 cmd.exe 36 PID 1328 wrote to memory of 1260 1328 cmd.exe 37 PID 1328 wrote to memory of 1260 1328 cmd.exe 37 PID 1328 wrote to memory of 1260 1328 cmd.exe 37
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\blessed1.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "& 'C:\ProgramData\NJWDBWOESPINHONHYKUWZS\NJWDBWOESPINHONHYKUWZS.ps1'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\NJWDBWOESPINHONHYKUWZS\NJWDBWOESPINHONHYKUWZS.vbs"3⤵PID:828
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POWERSHELL.exePOWERSHELL -noProfilE -ExEcutionPolicy Bypass -Command C:\ProgramData\NJWDBWOESPINHONHYKUWZS\NJWDBWOESPINHONHYKUWZS.bat1⤵
- Process spawned unexpected child process
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\cmd.execmd /c ""C:\ProgramData\NJWDBWOESPINHONHYKUWZS\NJWDBWOESPINHONHYKUWZS.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\reg.exeREG ADD HKCU\Software\Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} /f3⤵
- Modifies registry class
- Modifies registry key
PID:1636
-
-
C:\Windows\system32\reg.exeREG ADD HKCU\Software\Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 /ve /t REG_SZ /d C:\IDontExist.dll /f3⤵
- Registers COM server for autorun
- Modifies registry class
- Modifies registry key
PID:900
-
-
C:\Windows\system32\cmd.execMd.E"x"e /c =PoWerShelL"."eXe -noP -WIn hIdDen -ep ByPaSs -Command "& 'C:\ProgramData\NJWDBWOESPINHONHYKUWZS\CYEBRRULVISVNIVUDGZPTV.ps1'"3⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePoWerShelL"."eXe -noP -WIn hIdDen -ep ByPaSs -Command "& 'C:\ProgramData\NJWDBWOESPINHONHYKUWZS\CYEBRRULVISVNIVUDGZPTV.ps1'"4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
531KB
MD5cf926b0be724d46e228175953d33a988
SHA14b87320b4a3b75be7414f82e3cc83abed0f2123b
SHA2563a0b71b1c003590b1eb5a0f5e5e1ccf5af14fca8a264ff1f01c153c2a3806e00
SHA512349ac83e0e2e14c6e9089020ce2c8f07800381840ea5ea574bc6b9ccf67ab603112efb9188950d495f1c18ffd36096aaf6a74d5bbaddc7a3ab13bc24ca7b3b40
-
Filesize
693B
MD55a52e1c0f7e19f6b96c875310238e048
SHA16a017b2933ffb51c025fce852abd0e356b0e2b1d
SHA25614e860c94a8664901099340f7a4f97362a64ef149a53e5df31a5a4d383a51d2a
SHA512ddeb3ffd4c2c88c264c6c3587a33ac229afd44ed3a82fcf244e3069e8e0a28be328fded4b40d438185ccacbefb5ccd5d1df40292be825b0f9587b63fbc781f5d
-
Filesize
3KB
MD521df908f451a93e32692c2fe8b34162e
SHA125f4e917312bf21ad9289348b682a292e657cc4d
SHA256ce05b804fdf14f27ab9617e55a7b431bba49325ae749a97a3ee9cff469b36e2e
SHA5126f4d3f109fec3a9d92f36fae2d1eb2bea4c59dbe2b73e92e7f2175f2ca985b9c71f8905d4e6589d4cc010497403729bf7b718efb437f47fd819f16d74bea5ace
-
Filesize
2KB
MD51f420d8b494afee108abdbdce860be6d
SHA106029153e26d9a107f5831ab001f3e43ae6d4aae
SHA25651bfac3e3d2230f21591bd59362c2f657a69614ea893a64644879f3010540275
SHA512bf1e5b622141bb19096f6b8674b92579d0a045f7919beebdcca57f620900836e43d06f17d938697924942b0746087ddad902129887b7da3788256c0a0356d217
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5467242afcd53c7eabfbf21a05876b9bd
SHA1a4a5a364a775e9f50c4c2745f26a09f2d8962eaf
SHA256fccb42e6872e248f85c5501d47a4c618ce95ffcf290594d88a6bce32bf428196
SHA51297a69c1aad9fe4f758bc81c40c957db154b01ef93bd334c861dd6d0b76fbfdab06be22d1263e836408357285225df1f601ba3c5346897a4f2fd7678810b2a9c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f45794c7aa5ea325d5cb0dfdb084d859
SHA17e5215273a2b24a3834f98fff099a4a810debd3a
SHA2569efdd7a90b0b5d58dd2c44ca698d8e9d76c8891ff35391b831dd5682217cb5d8
SHA512ff0ec42054a1d54468ea8ca1553eb9fcaf17dc94ede87e00a33c3693c3c97baad0071007a047a9fdc0301cb0cf6d5169f77db39630c4905dd5d4c08f4a60a2b7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5467242afcd53c7eabfbf21a05876b9bd
SHA1a4a5a364a775e9f50c4c2745f26a09f2d8962eaf
SHA256fccb42e6872e248f85c5501d47a4c618ce95ffcf290594d88a6bce32bf428196
SHA51297a69c1aad9fe4f758bc81c40c957db154b01ef93bd334c861dd6d0b76fbfdab06be22d1263e836408357285225df1f601ba3c5346897a4f2fd7678810b2a9c9