Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
Elite-Free-tweaking-Panel-OG.test.ps1
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Elite-Free-tweaking-Panel-OG.test.ps1
Resource
win10v2004-20240508-en
General
-
Target
Elite-Free-tweaking-Panel-OG.test.ps1
-
Size
1.0MB
-
MD5
9bb079d59857359641f20ed37185998a
-
SHA1
adaf3102fb5de1214e6cc7ee828f1390ccd55b27
-
SHA256
280ecad44f11adc484a3cc298155497699e27c5d862e914e59a3636dd383b724
-
SHA512
81d49bd3fe6f5e4d8997fab3d638b4c1041ff15ea4c59a752a59b647dbe7410781ee08ee1f2f9fa2ea1d4d0755660ec5847211cc318085c0a0f5d284f3669c5e
-
SSDEEP
24576:c9L2GqhPTQCW2u4gzS0SoxJvoorMllowz1p9ghXtFMEIdpS+weAcEul2IXub4sJ1:c9L2GqhPTQCW2u4gzS0SoxJvoorMllol
Malware Config
Signatures
-
pid Process 2192 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2720 2192 powershell.exe 29 PID 2192 wrote to memory of 2720 2192 powershell.exe 29 PID 2192 wrote to memory of 2720 2192 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Elite-Free-tweaking-Panel-OG.test.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2192" "1152"2⤵PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52fce1974afc6ff6da9089aca44d13f68
SHA1bef467db89cad704233ad38fc8eefda63b43fe37
SHA256e9f91a277315a79de2969df2164e1ec926a483f6e6ba14a3a2ab624f4e0adf49
SHA512754550b2dac0885c049086c03c0d473de06d7c3f0147eeaf8bb4727c146c4d8e7aea4b732773e1a4b8521938945d54a8a6c5601f01e6a35adfacce81c3e95454