Analysis
-
max time kernel
72s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30-06-2023 12:41
Static task
static1
Behavioral task
behavioral1
Sample
huzirJe7.ps1
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
huzirJe7.ps1
Resource
win10v2004-20230621-en
General
-
Target
huzirJe7.ps1
-
Size
3KB
-
MD5
b528b6acde1fde1db170cf6a2973b9db
-
SHA1
e75a4930abbde02d8669362f46aa95124dae5062
-
SHA256
926b7025f57dd7f37fa5e0bfd9b579921a5c9f3232e10976cc11655c56e60842
-
SHA512
f34f5db24a0e85acd6aa4fe0633707decf03e93a7857ed87e64ef8b58c3de10ff00ca35d1302b32c21d74375d899f3a635f40b53a0cfb2f84e0ec8369a8c0458
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1716 wrote to memory of 520 1716 powershell.exe 29 PID 1716 wrote to memory of 520 1716 powershell.exe 29 PID 1716 wrote to memory of 520 1716 powershell.exe 29 PID 520 wrote to memory of 1096 520 csc.exe 30 PID 520 wrote to memory of 1096 520 csc.exe 30 PID 520 wrote to memory of 1096 520 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\huzirJe7.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kkd5wmq5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES515D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC515C.tmp"3⤵PID:1096
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD582f525ef6e140b2d81325b1e34b548ac
SHA1efb8412da149e339ddb7112ef046025c0de2c8b4
SHA256e28dcb0d3a8e774852644b5ead24f10b312ad8c5122844f4f0a5c97487b40454
SHA51266d64d62ed64805c956d89df5e4b7af9998b86f4f7894153a7fe0feef95616b0dfc872345939f0627330f53c26dea2d9b1c8893102127835ef792d86d99fbb34
-
Filesize
3KB
MD5ac0e3b0cda96cf803bd6694476a2d2f4
SHA1f085b2169dc443526bf1ff4fd41bd6dfb66fdccc
SHA256f68a013070d81751d48a5388692e2b5a0ca5ac6c73ee431a8eea49c68e949773
SHA512959f87ec3c056ba2d109978dd1ad2572b374a92d9920a34525ca3c3db895ae13f432dc8dd08287b0f6405cb88a8e921cfa3e2b8d5b995b80a1cd86657511e19f
-
Filesize
7KB
MD5d3332aa1f877967a14205698d869854f
SHA1a9ab6cd632ab89e7116fe5c602a8529f684008f9
SHA256dea81eba786ed1d06a44d9169c01a15cc9124a2e4b1bc27f1e9ae598ddb24659
SHA512d1d2d7971b8994dba4de3f3abc51660f1af09360de8e07fca7438cae355fa5c7c1cbc4897292db68da3da8e07ac404816076c90e67b3a28f67f4f6cdd1dc6c45
-
Filesize
652B
MD5494c8491dabf77073f401ad253a347bc
SHA1045a867293bb36819706770b79ba5e1ab92877d9
SHA2565e505322b8c3d285c0baeb77ed01fcb03e82cb279c3c16f5ea6ca4d6f4284562
SHA512deba6ef21e54edec529d1c503000accc90347c8c5e2c7a22d35961e2e316a096d5857e3a1f10d0ba547d0c6f4bebeb65f1493943a41c999f9225ff4030786f91
-
Filesize
675B
MD53e2a040032b75fca2a5d6e9fa22d7487
SHA1278de94e7227bab9079d9478cf65fe276b3932d3
SHA256c35aa6ae8d0940a03d99de26a1e271977c1e8b1c5a71f4c24885976dec3ea09b
SHA5127bbf27a6212556a96f45a693a215767d01f26547bcfa59760558c4bf781a3b8acdb45e36dcc1bbcb6eefaeefa18700a57b6fe4595ded125299e2483be5f8d5a3
-
Filesize
309B
MD5753d093fe2eed8206d8a81b9ebf2d509
SHA1d102b4666c2935388b36c6397768a1322af0c3e8
SHA2567de89db690cb4313884ab6ecb5d07fa605daf266ebad07916e8e895f822b18a3
SHA5125a1bbed4fe40720f1ea7219f6c64ee57b29a6f4ef99147e9e9a8155754c5be766569b7ff109bb1c8990f29c10e9e7757fe9532aaf1237034cc2bc04587865339