Analysis
-
max time kernel
632s -
max time network
1197s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-04-2024 14:47
Static task
static1
Behavioral task
behavioral1
Sample
crcGzepilSxGxnpl.ps1
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
crcGzepilSxGxnpl.ps1
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
crcGzepilSxGxnpl.ps1
Resource
win11-20240419-en
General
-
Target
crcGzepilSxGxnpl.ps1
-
Size
5KB
-
MD5
ebdff105260ed07e359304196412e7f3
-
SHA1
fdf670d65bbdc033ed4718f16808e670cfc6557d
-
SHA256
9ddf5338f04ac9632782ecc42c7c4e468c3de206717a08ec42fcafe28b92864f
-
SHA512
2db674a5d23957ba03a8a845ba58ba4377c80db58c39bc3079da0821f0b4b25b87c1afd7fcc6fd8bb12cc9b8e2b7a49355d020f016d5bf1efb33004144b34c76
-
SSDEEP
96:vqZrZSoNTCMiXDif9cxcopzPp0GImFlP2iwu/xzgiaP2CwuHiwu/xzgiaP2CwuHv:CZrZS+MXDiEcMzPp0PwP2iZzg5P2CniM
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 3600 powershell.exe 6 3600 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1772 client32.exe 1328 remcmdstub.exe -
Loads dropped DLL 6 IoCs
pid Process 1772 client32.exe 1772 client32.exe 1772 client32.exe 1772 client32.exe 1772 client32.exe 1772 client32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 760 powershell.exe 760 powershell.exe 760 powershell.exe 3600 powershell.exe 3600 powershell.exe 3600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeIncreaseQuotaPrivilege 3600 powershell.exe Token: SeSecurityPrivilege 3600 powershell.exe Token: SeTakeOwnershipPrivilege 3600 powershell.exe Token: SeLoadDriverPrivilege 3600 powershell.exe Token: SeSystemProfilePrivilege 3600 powershell.exe Token: SeSystemtimePrivilege 3600 powershell.exe Token: SeProfSingleProcessPrivilege 3600 powershell.exe Token: SeIncBasePriorityPrivilege 3600 powershell.exe Token: SeCreatePagefilePrivilege 3600 powershell.exe Token: SeBackupPrivilege 3600 powershell.exe Token: SeRestorePrivilege 3600 powershell.exe Token: SeShutdownPrivilege 3600 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeSystemEnvironmentPrivilege 3600 powershell.exe Token: SeRemoteShutdownPrivilege 3600 powershell.exe Token: SeUndockPrivilege 3600 powershell.exe Token: SeManageVolumePrivilege 3600 powershell.exe Token: 33 3600 powershell.exe Token: 34 3600 powershell.exe Token: 35 3600 powershell.exe Token: 36 3600 powershell.exe Token: SeIncreaseQuotaPrivilege 3600 powershell.exe Token: SeSecurityPrivilege 3600 powershell.exe Token: SeTakeOwnershipPrivilege 3600 powershell.exe Token: SeLoadDriverPrivilege 3600 powershell.exe Token: SeSystemProfilePrivilege 3600 powershell.exe Token: SeSystemtimePrivilege 3600 powershell.exe Token: SeProfSingleProcessPrivilege 3600 powershell.exe Token: SeIncBasePriorityPrivilege 3600 powershell.exe Token: SeCreatePagefilePrivilege 3600 powershell.exe Token: SeBackupPrivilege 3600 powershell.exe Token: SeRestorePrivilege 3600 powershell.exe Token: SeShutdownPrivilege 3600 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeSystemEnvironmentPrivilege 3600 powershell.exe Token: SeRemoteShutdownPrivilege 3600 powershell.exe Token: SeUndockPrivilege 3600 powershell.exe Token: SeManageVolumePrivilege 3600 powershell.exe Token: 33 3600 powershell.exe Token: 34 3600 powershell.exe Token: 35 3600 powershell.exe Token: 36 3600 powershell.exe Token: SeSecurityPrivilege 1772 client32.exe Token: SeIncreaseQuotaPrivilege 5056 WMIC.exe Token: SeSecurityPrivilege 5056 WMIC.exe Token: SeTakeOwnershipPrivilege 5056 WMIC.exe Token: SeLoadDriverPrivilege 5056 WMIC.exe Token: SeSystemProfilePrivilege 5056 WMIC.exe Token: SeSystemtimePrivilege 5056 WMIC.exe Token: SeProfSingleProcessPrivilege 5056 WMIC.exe Token: SeIncBasePriorityPrivilege 5056 WMIC.exe Token: SeCreatePagefilePrivilege 5056 WMIC.exe Token: SeBackupPrivilege 5056 WMIC.exe Token: SeRestorePrivilege 5056 WMIC.exe Token: SeShutdownPrivilege 5056 WMIC.exe Token: SeDebugPrivilege 5056 WMIC.exe Token: SeSystemEnvironmentPrivilege 5056 WMIC.exe Token: SeRemoteShutdownPrivilege 5056 WMIC.exe Token: SeUndockPrivilege 5056 WMIC.exe Token: SeManageVolumePrivilege 5056 WMIC.exe Token: 33 5056 WMIC.exe Token: 34 5056 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1772 client32.exe 1772 client32.exe 1772 client32.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1772 client32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 760 wrote to memory of 3600 760 powershell.exe 73 PID 760 wrote to memory of 3600 760 powershell.exe 73 PID 3600 wrote to memory of 1772 3600 powershell.exe 76 PID 3600 wrote to memory of 1772 3600 powershell.exe 76 PID 3600 wrote to memory of 1772 3600 powershell.exe 76 PID 1772 wrote to memory of 1328 1772 client32.exe 77 PID 1772 wrote to memory of 1328 1772 client32.exe 77 PID 1772 wrote to memory of 1328 1772 client32.exe 77 PID 1328 wrote to memory of 2652 1328 remcmdstub.exe 79 PID 1328 wrote to memory of 2652 1328 remcmdstub.exe 79 PID 2652 wrote to memory of 5056 2652 cmd.exe 80 PID 2652 wrote to memory of 5056 2652 cmd.exe 80
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\crcGzepilSxGxnpl.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\ProgramData\netsupport\client\client32.exe"C:\ProgramData\netsupport\client\client32.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\ProgramData\netsupport\client\remcmdstub.exeremcmdstub.exe 2260 2280 2292 2296 %COMSPEC%4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get domain6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD52d3b207c8a48148296156e5725426c7f
SHA1ad464eb7cf5c19c8a443ab5b590440b32dbc618f
SHA256edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796
SHA51255c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c
-
Filesize
259B
MD51dc87146379e5e3f85fd23b25889ae2a
SHA1b750c56c757ad430c9421803649acf9acd15a860
SHA256f7d80e323e7d0ed1e3ddd9b5df08af23dcecb47a3e289314134d4b76b3adcaf2
SHA5127861abe50eefdf4452e4baacc4b788895610196b387b70ddeab7bc70735391ed0a015f47eada94a368b82f8e5cedb5a2096e624f4a881ff067937ad159e3562c
-
Filesize
3.5MB
MD5ad51946b1659ed61b76ff4e599e36683
SHA1dfe2439424886e8acf9fa3ffde6caaf7bfdd583e
SHA25607a191254362664b3993479a277199f7ea5ee723b6c25803914eedb50250acf4
SHA5126c30e7793f69508f6d9aa6edcec6930ba361628ef597e32c218e15d80586f5a86d89fcbee63a35eab7b1e0ae26277512f4c1a03df7912f9b7ff9a9a858cf3962
-
Filesize
54KB
MD59497aece91e1ccc495ca26ae284600b9
SHA1a005d8ce0c1ea8901c1b4ea86c40f4925bd2c6da
SHA2561b63f83f06dbd9125a6983a36e0dbd64026bb4f535e97c5df67c1563d91eff89
SHA5124c892e5029a707bcf73b85ac110d8078cb273632b68637e9b296a7474ab0202320ff24cf6206de04af08abf087654b0d80cbecfae824c06616c47ce93f0929c9
-
Filesize
672B
MD5b195a5ef0d805dd2acfb38e5df63b63f
SHA1311e0113acba508a1ed3c64d42fd7a0f0e3af7ce
SHA2562ac94a594e8583574f9a16dca49b68947e5caeac3afc6b35f59f5b8a2a819d94
SHA512dc797da376790054c6c0de33b1bcefc4e1e3db8ff87026974f2ea4dfc555d10ff588031b86580d309d77fe9001e7d5c17955f83aab40d221da42cb7c3ccc5be6
-
Filesize
32KB
MD5dcde2248d19c778a41aa165866dd52d0
SHA17ec84be84fe23f0b0093b647538737e1f19ebb03
SHA2569074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917
SHA512c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166
-
Filesize
18KB
MD5a0b9388c5f18e27266a31f8c5765b263
SHA1906f7e94f841d464d4da144f7c858fa2160e36db
SHA256313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a
SHA5126051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd
-
Filesize
61KB
MD535da3b727567fab0c7c8426f1261c7f5
SHA1b71557d67bcd427ef928efce7b6a6529226415e6
SHA25689027f1449be9ba1e56dd82d13a947cb3ca319adfe9782f4874fbdc26dc59d09
SHA51214edadceeceb95f5c21fd3a0a349dd2a312d1965268610d6a6067049f34e3577fc96f6ba37b1d6ab8ce21444208c462fa97fab24bbcd77059bc819e12c5efc5a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630