Analysis
-
max time kernel
68s -
max time network
123s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-06-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
scr1ipt.ps1
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
scr1ipt.ps1
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
scr1ipt.ps1
Resource
win11-20240611-en
General
-
Target
scr1ipt.ps1
-
Size
7KB
-
MD5
c44d7216c3cc62db69cbe60ac2e67a1c
-
SHA1
3a7aedb6c1f4d072c4656dbd49317fe5b38dcc12
-
SHA256
db1b59a6777f2d0e813317be50541ff20b72dd82711feb6f73c875e58a37343b
-
SHA512
892cc044bab84a48a953f8a46a55247c12bfb3b34774e106ae4632b3bc7e6f63ec88299c3a685d46c64f49c497a261057acc4184bf3a4d9487fd0e7d2817456d
-
SSDEEP
192:7qFeaF0diqqeaYzkIJm/5Z0dK7ZhWz7Xhbi9pdM3:79QV83YIcRZ3ZhSGQ
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 8 3080 powershell.exe 10 3080 powershell.exe 11 3080 powershell.exe 12 3080 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 388 hv.exe 4868 hv.exe -
Loads dropped DLL 3 IoCs
pid Process 388 hv.exe 4868 hv.exe 1520 0x21.pif -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4868 set thread context of 4024 4868 hv.exe 84 -
pid Process 3080 powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3080 powershell.exe 3080 powershell.exe 388 hv.exe 4868 hv.exe 4868 hv.exe 4024 netsh.exe 4024 netsh.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4868 hv.exe 4024 netsh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3080 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 388 hv.exe 4868 hv.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3080 wrote to memory of 388 3080 powershell.exe 82 PID 3080 wrote to memory of 388 3080 powershell.exe 82 PID 3080 wrote to memory of 388 3080 powershell.exe 82 PID 388 wrote to memory of 4868 388 hv.exe 83 PID 388 wrote to memory of 4868 388 hv.exe 83 PID 388 wrote to memory of 4868 388 hv.exe 83 PID 4868 wrote to memory of 4024 4868 hv.exe 84 PID 4868 wrote to memory of 4024 4868 hv.exe 84 PID 4868 wrote to memory of 4024 4868 hv.exe 84 PID 4868 wrote to memory of 4024 4868 hv.exe 84 PID 4024 wrote to memory of 1520 4024 netsh.exe 86 PID 4024 wrote to memory of 1520 4024 netsh.exe 86 PID 4024 wrote to memory of 1520 4024 netsh.exe 86 PID 4024 wrote to memory of 1520 4024 netsh.exe 86
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\scr1ipt.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\pQG2mxvi\hv.exe"C:\Users\Admin\AppData\Local\Temp\pQG2mxvi\hv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Roaming\BqDaemon\hv.exeC:\Users\Admin\AppData\Roaming\BqDaemon\hv.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\SysWOW64\netsh.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\0x21.pifC:\Users\Admin\AppData\Local\Temp\0x21.pif5⤵
- Loads dropped DLL
PID:1520
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5f43c6b629baaaaee1e7fe095a8821631
SHA1f0e4b84bb1fa6ba985e281f3afc9642afca168b5
SHA2564196f6776110e75a9670fb5843f373e90e88c0826ead45a30e9578221ff44ae3
SHA5122b475850705fa37dd0c1b093d31ccce48ffdbcc614215ffb304070b4f31e16ca651d4569af39b36482c848751f1e31b7fd647bd23245718a0a1e877a6417878a
-
Filesize
1.1MB
MD5da3f6fedc380952fa07a401a1ddb887e
SHA18846cd0f4b2ce11e6d05a9e5d89f1f2e52d6eced
SHA2564709f93d6942e16c3bf03297389856ca4f0429d2a51d1a8ade8f5683586ed6e6
SHA51276f98b7de1b09db528d286ecc2b78fe20edce3c00b155000c519acbaa5c225c92d6ce960a7ed83fb5b70b437e85fdcb329ec026328dee2b92b3efd1c02b6a91a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8.7MB
MD5480f8cf600f5509595b8418c6534caf2
SHA1dc13258ebb83bdf956523d751f67e29d6e4cf77e
SHA2566d8905ec0b1dfdc0a10d1cce40714ddd73205a09ad390b933ddbecdcf06a4cf2
SHA512f0bd99f68d59e80538fb276945d0f383394cb94a35c6d12ebd3e87061222249f78b9ca75716b33e36b66842b97c71149612111fcb6a8a3bc3a97635b03934aaf
-
Filesize
4.3MB
MD5f3f6876d132eb277842e31ddc42aa7fa
SHA19c167a2854ed106b74dff55a30bdefc55b140e9a
SHA2564ba2ddde8a4549d08bfe4441643aa626e84d7653b8ddc6ed61823e78aeb3cdf1
SHA51238b86c745945b0f97461542f89b2570210ddc3fcfeabfe2243a3b861dd80be6641e4b4181956d73926b7926d7c460db8a908ccb912c5209003ee24427aa135f9
-
Filesize
59KB
MD5674dfd74a1bef081bf0da83f893138e5
SHA12a254cc02fea4c55bbc3133b99a9e2fd03082ae7
SHA25667ff95298e395543ea0c9eeec6bfff81688df379bec578aa31c52d214b385180
SHA5120b2bfbe287a037d46d881a00638a3c272197cf3537bc74169c07c7721cda2bf94927268bfd6cb965ad56e1ac98e3466d809cbc67f2e4d971dd0d7da9568a4cce
-
Filesize
827KB
MD590b47672d8134f8cc464d83a5cde8d34
SHA169567e6a2dd5569b8cd2876a275f5d9a2ad8743f
SHA256cc38b5cb522fdf8d2fe5e85c50d72e1b8ac39d36deb157d4bffdda7970c5ba8b
SHA5127dbeb8d4a5674c088fa904a9fdcddf9cb84d41b2d2c887ba38cfcdd1ac30cf4cd8ae28bc33fc3ee51139e78645f7fb580dfaf57e939c4e144b79d507a1d1d90b