Analysis
-
max time kernel
1s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-05-2024 18:19
Static task
static1
Behavioral task
behavioral1
Sample
trigger.ps1
Resource
win10-20240404-en
General
-
Target
trigger.ps1
-
Size
4KB
-
MD5
552d7c9707f6dedc9b275df20cfda14f
-
SHA1
6dfa65a6e2ab94e19deb7cac003674cc2bb4bcd7
-
SHA256
6e28d25e4b520aab2f2fd0983f62bae3cd8730cc07e003c1efd5cf635df474b2
-
SHA512
2fe977ef79afb53afd1ea5ba06453706c27c61f31125f9f5089eedad7211195bfcd3ea5c97e4a2a25bd82fa512cb16265e4e7c04fa54a06e3af6380e2a68d91c
-
SSDEEP
96:rKMrFyZXQpwiHhEjOiGjP/EpQipwiHFeYZBYz4DADPiQi2opmCm0:rtrYZjiajO7jP/EOibYAAqQizmCm0
Malware Config
Signatures
-
pid Process 1104 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1104 powershell.exe 1104 powershell.exe 1104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1104 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1104 wrote to memory of 4892 1104 powershell.exe 74 PID 1104 wrote to memory of 4892 1104 powershell.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\trigger.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /change /TN "\Microsoft\AppV\Office License Migrator" /disable2⤵PID:4892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a