Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20/05/2024, 22:36
Static task
static1
Behavioral task
behavioral1
Sample
057c37c1975da552b51af355bde6b5dbeacd5064711a4c591d2dabe0dcb421a0.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
057c37c1975da552b51af355bde6b5dbeacd5064711a4c591d2dabe0dcb421a0.ps1
Resource
win10v2004-20240508-en
General
-
Target
057c37c1975da552b51af355bde6b5dbeacd5064711a4c591d2dabe0dcb421a0.ps1
-
Size
1KB
-
MD5
9a5d69137c2624b57557b6d2c799264b
-
SHA1
1e28c8b829564cc35b56e81787af150e3cf7c7bc
-
SHA256
057c37c1975da552b51af355bde6b5dbeacd5064711a4c591d2dabe0dcb421a0
-
SHA512
62b2376cf921ed4b4166aaa69d85c7894f1ae9ac4c8fc69fb8bae89b6d1ac01749b9b2a6115f78e768bcf44fbd1469055831f5978d75539911f081e7c86cd199
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 4192 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 bitbucket.org 8 bitbucket.org -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3244 sc.exe 2288 sc.exe -
pid Process 4192 powershell.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4464 reg.exe 4860 reg.exe 2180 reg.exe 1156 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4448 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4192 powershell.exe 4192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4192 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 1948 4192 powershell.exe 87 PID 4192 wrote to memory of 1948 4192 powershell.exe 87 PID 1948 wrote to memory of 3244 1948 cmd.exe 89 PID 1948 wrote to memory of 3244 1948 cmd.exe 89 PID 1948 wrote to memory of 3368 1948 cmd.exe 90 PID 1948 wrote to memory of 3368 1948 cmd.exe 90 PID 1948 wrote to memory of 1260 1948 cmd.exe 91 PID 1948 wrote to memory of 1260 1948 cmd.exe 91 PID 1948 wrote to memory of 3264 1948 cmd.exe 94 PID 1948 wrote to memory of 3264 1948 cmd.exe 94 PID 1948 wrote to memory of 4732 1948 cmd.exe 95 PID 1948 wrote to memory of 4732 1948 cmd.exe 95 PID 1948 wrote to memory of 2944 1948 cmd.exe 96 PID 1948 wrote to memory of 2944 1948 cmd.exe 96 PID 1948 wrote to memory of 1736 1948 cmd.exe 97 PID 1948 wrote to memory of 1736 1948 cmd.exe 97 PID 1736 wrote to memory of 512 1736 cmd.exe 98 PID 1736 wrote to memory of 512 1736 cmd.exe 98 PID 1736 wrote to memory of 640 1736 cmd.exe 99 PID 1736 wrote to memory of 640 1736 cmd.exe 99 PID 1948 wrote to memory of 1040 1948 cmd.exe 100 PID 1948 wrote to memory of 1040 1948 cmd.exe 100 PID 1948 wrote to memory of 1036 1948 cmd.exe 101 PID 1948 wrote to memory of 1036 1948 cmd.exe 101 PID 1948 wrote to memory of 3204 1948 cmd.exe 102 PID 1948 wrote to memory of 3204 1948 cmd.exe 102 PID 1948 wrote to memory of 2180 1948 cmd.exe 103 PID 1948 wrote to memory of 2180 1948 cmd.exe 103 PID 1948 wrote to memory of 3468 1948 cmd.exe 104 PID 1948 wrote to memory of 3468 1948 cmd.exe 104 PID 1948 wrote to memory of 1156 1948 cmd.exe 105 PID 1948 wrote to memory of 1156 1948 cmd.exe 105 PID 1948 wrote to memory of 4064 1948 cmd.exe 106 PID 1948 wrote to memory of 4064 1948 cmd.exe 106 PID 4064 wrote to memory of 4464 4064 cmd.exe 108 PID 4064 wrote to memory of 4464 4064 cmd.exe 108 PID 4064 wrote to memory of 2288 4064 cmd.exe 109 PID 4064 wrote to memory of 2288 4064 cmd.exe 109 PID 4064 wrote to memory of 60 4064 cmd.exe 110 PID 4064 wrote to memory of 60 4064 cmd.exe 110 PID 4064 wrote to memory of 4304 4064 cmd.exe 111 PID 4064 wrote to memory of 4304 4064 cmd.exe 111 PID 4064 wrote to memory of 2200 4064 cmd.exe 112 PID 4064 wrote to memory of 2200 4064 cmd.exe 112 PID 4064 wrote to memory of 5060 4064 cmd.exe 113 PID 4064 wrote to memory of 5060 4064 cmd.exe 113 PID 4064 wrote to memory of 3736 4064 cmd.exe 114 PID 4064 wrote to memory of 3736 4064 cmd.exe 114 PID 4064 wrote to memory of 2112 4064 cmd.exe 115 PID 4064 wrote to memory of 2112 4064 cmd.exe 115 PID 4064 wrote to memory of 920 4064 cmd.exe 116 PID 4064 wrote to memory of 920 4064 cmd.exe 116 PID 4064 wrote to memory of 1588 4064 cmd.exe 117 PID 4064 wrote to memory of 1588 4064 cmd.exe 117 PID 1588 wrote to memory of 3328 1588 cmd.exe 118 PID 1588 wrote to memory of 3328 1588 cmd.exe 118 PID 1588 wrote to memory of 2892 1588 cmd.exe 119 PID 1588 wrote to memory of 2892 1588 cmd.exe 119 PID 4064 wrote to memory of 2576 4064 cmd.exe 120 PID 4064 wrote to memory of 2576 4064 cmd.exe 120 PID 4064 wrote to memory of 1792 4064 cmd.exe 121 PID 4064 wrote to memory of 1792 4064 cmd.exe 121 PID 4064 wrote to memory of 2356 4064 cmd.exe 122 PID 4064 wrote to memory of 2356 4064 cmd.exe 122
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\057c37c1975da552b51af355bde6b5dbeacd5064711a4c591d2dabe0dcb421a0.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_37413582.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\sc.exesc query Null3⤵
- Launches sc.exe
PID:3244
-
-
C:\Windows\System32\find.exefind /i "RUNNING"3⤵PID:3368
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_37413582.cmd"3⤵PID:1260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver3⤵PID:3264
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV23⤵PID:4732
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd3⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "4⤵PID:512
-
-
C:\Windows\System32\cmd.execmd4⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_37413582.cmd" "3⤵PID:1040
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"3⤵PID:1036
-
-
C:\Windows\System32\fltMC.exefltmc3⤵PID:3204
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit3⤵
- Modifies registry key
PID:2180
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:3468
-
-
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "0" /f3⤵
- Modifies registry key
PID:1156
-
-
C:\Windows\System32\cmd.execmd.exe /c ""C:\Windows\Temp\MAS_37413582.cmd" -qedit"3⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "1" /f4⤵
- Modifies registry key
PID:4464
-
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:2288
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:60
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_37413582.cmd"4⤵PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:2200
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:3736
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:2112
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:3328
-
-
C:\Windows\System32\cmd.execmd5⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_37413582.cmd" "4⤵PID:2576
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1792
-
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:2356
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit4⤵
- Modifies registry key
PID:4860
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev4⤵PID:5024
-
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev5⤵
- Runs ping.exe
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "4⤵PID:3260
-
-
C:\Windows\System32\find.exefind "127.69"4⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "4⤵PID:3832
-
-
C:\Windows\System32\find.exefind "127.69.2.6"4⤵PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:4916
-
-
C:\Windows\System32\find.exefind /i "/S"4⤵PID:4528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:2436
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:3140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:4024
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:3992
-
-
-
C:\Windows\System32\mode.commode 76, 304⤵PID:972
-
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:4364
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
438KB
MD56939c4f37d56e1d8e7ff0bc3dfc6f4d6
SHA117492752b5dbf97fb4cbcd6afc4053cd97c5431a
SHA256df5d643aeb143ba8e9bd8096e73d51682dfa1438a20f2c800dc532fa6dc11501
SHA5127f48265afa2b81ac5c1ed7bd69bbf37feec6bf22e19dee5d67b0c868f04e86fbf1fe41b1c8ce54bd7945eeab49d062a3fef7c05a17b180a14d3ca3b48a44fd1b