Analysis
-
max time kernel
193s -
max time network
285s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-06-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6.ps1
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6.ps1
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6.ps1
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6.ps1
Resource
win11-20240508-en
General
-
Target
c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6.ps1
-
Size
1KB
-
MD5
b5b20e03ae941e9f21c444bd50225c41
-
SHA1
b27d291596cc890d283e0d3a3e08907c47e3d1cc
-
SHA256
c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6
-
SHA512
d3c1c01667de2f56f3017ce4d57c3cadd3a32c4df2c38da4565668840d59f7f42a3a0446893493bf4ba2013ef16f3c7901811677de2688951977e5518d02fa93
Malware Config
Signatures
-
pid Process 204 powershell.exe 3020 powershell.exe 4280 powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 204 powershell.exe 204 powershell.exe 204 powershell.exe 3020 powershell.exe 3020 powershell.exe 3020 powershell.exe 4280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 204 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 204 wrote to memory of 3020 204 powershell.exe 75 PID 204 wrote to memory of 3020 204 powershell.exe 75 PID 3020 wrote to memory of 4280 3020 powershell.exe 76 PID 3020 wrote to memory of 4280 3020 powershell.exe 76
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\c714df0154f2b6fc8a82aa35281836c664bd3fbf4be3efc7e8b5b94ac87fc0a6.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand cABvAHcAZQByAHMAaABlAGwAbAAgAC0AdgAgADIAIAAtAG4AbwBwACAALQBOAG8ATABvAEcAbwAgAC0AbgBvAG4AaQBuAHQAZQByAGEAYwB0AGkAdgBlACAALQBDAG8AbQBtAGEAbgBkACAAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAnAEMAOgBcAFwAVQBzAGUAcgBzAFwAXABhAGQAbQBpAG4AXwBpAG4AdABlAGwAaQB0AGUAYwBcAFwARABvAHcAbgBsAG8AYQBkAHMAXABcAGwAZAAuAGUAeABlACcAIAAtAE4AbwBOAGUAdwBXAGkAbgBkAG8AdwAgAC0AVwBhAGkAdAA=2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -v 2 -nop -NoLoGo -noninteractive -Command Start-Process -FilePath C:\\Users\\admin_intelitec\\Downloads\\ld.exe -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c6b0a774fa56e0169ed7bb7b25c114dd
SHA1bcdba7d4ecfff2180510850e585b44691ea81ba5
SHA256b87210c4a0814394371ec7fba00fc02d9adbb22bcb1811a2abab46fdf4325da9
SHA51242295d57f735c31749235c8463ac2c31778bff46a6a16c87918440d0b2fc70d2f1f6fb10d2499105866f7022108bbda4268d2580356245bd19bbed1ee3a2c446
-
Filesize
1KB
MD58b8898e3ae10b1b430a3e427076a471b
SHA1d19d104c049c3241b1a264560836eb51ed6b90b0
SHA256d39dfe4dc878805b5a6826f19fa7fca0067f271ed7b2c2c7dcda245902172077
SHA512ae71bcd2a572e11e160823470869d5b0d686996753942eb4bc4963b38b62c2f741caa78bde6cd6ee36ef9d423890c82ace871bf297631a284343678b5f829cb7
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a