Analysis
-
max time kernel
133s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16/03/2024, 02:04
Static task
static1
Behavioral task
behavioral1
Sample
10a63fb12bcb5c72c8effdb907ecf4c5aceb8e4bf8808bac6465f9465f43a2e6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
10a63fb12bcb5c72c8effdb907ecf4c5aceb8e4bf8808bac6465f9465f43a2e6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Evase.ps1
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Evase.ps1
Resource
win10v2004-20240226-en
General
-
Target
Evase.ps1
-
Size
44KB
-
MD5
4b1cde30773cfe42d8ddd4a24c59399a
-
SHA1
b3859a6fe0b39962cf38df5f66558b9d55bcb3cb
-
SHA256
3761698e158636a22a815734694031ff8bc2397e27a23c19e8cb4b7241922d9f
-
SHA512
37f25caeb8ecbd1cefc679c75b6e8d5b0473d1eeb96a9a7a9dc419d3768f861d3cbd9207f5faa9ea1995ff93f780cddcea224111c754d5066b5fc85325209ef8
-
SSDEEP
768:cbO324Al+vmvBZu2hUjBlFXNUBLkRxA79AdLbPooBYqLIbuq2JS6/UzBf2n7laJB:cqLwvBZzhqB/NURJEPoiBLIq3Jz+f2RK
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe 1996 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1464 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1996 powershell.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe Token: SeShutdownPrivilege 1464 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2664 1996 powershell.exe 29 PID 1996 wrote to memory of 2664 1996 powershell.exe 29 PID 1996 wrote to memory of 2664 1996 powershell.exe 29 PID 1996 wrote to memory of 2820 1996 powershell.exe 33 PID 1996 wrote to memory of 2820 1996 powershell.exe 33 PID 1996 wrote to memory of 2820 1996 powershell.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Evase.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2664
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1996" "1144"2⤵PID:2820
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD512ed6186e716223c8f9949c9ebfcae0d
SHA100373bbefb2a142a91a2e91f525eeb3ebf7aeabf
SHA2564d285fdbdc7da83453d1c6d467a479b16be1b1ff89c19f1e126b2c3f3ed4d7bd
SHA512d9ab4997a89e613df06b9348eb23b78c2f4b5d4e52e3994c2a650e9e052dfc5196474ab889cbc00bcc504639387fe3f150e53eda7cdadc2490ca64f74340c0e2