Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-06-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
03ca83fc2857c289d2e3c952c7a7330e37bb58fc4e492d4a460511088d1c2839.ps1
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
03ca83fc2857c289d2e3c952c7a7330e37bb58fc4e492d4a460511088d1c2839.ps1
Resource
win10v2004-20240611-en
General
-
Target
03ca83fc2857c289d2e3c952c7a7330e37bb58fc4e492d4a460511088d1c2839.ps1
-
Size
43KB
-
MD5
cd382d2f7f3e03da3f35fcc2c31014e3
-
SHA1
a2f0e94890b7ffaadc9013d5b7b4b024f295fdfb
-
SHA256
03ca83fc2857c289d2e3c952c7a7330e37bb58fc4e492d4a460511088d1c2839
-
SHA512
fea3302f5ec1dd81c039bef1bfd9dd5ea4d4a1af9bbc1daf125c9f5627fc13ff3adea6be0501473a1b71ad5c592170d606cc6488dc221877a39a397f022201f7
-
SSDEEP
384:WYJS+d00Z0CtJwhdGFgzEkUwpr7aF6KW1zImuLNkSaa1er4YUnibfdzLhwemjbzP:f0FQAakAq04r8FM1A
Malware Config
Signatures
-
pid Process 2208 powershell.exe 2360 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2208 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2360 2208 powershell.exe 29 PID 2208 wrote to memory of 2360 2208 powershell.exe 29 PID 2208 wrote to memory of 2360 2208 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\03ca83fc2857c289d2e3c952c7a7330e37bb58fc4e492d4a460511088d1c2839.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -sta -file C:\Users\Admin\AppData\Local\Temp\03ca83fc2857c289d2e3c952c7a7330e37bb58fc4e492d4a460511088d1c2839.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2UWPXPWDQTGHVZK66ETC.temp
Filesize7KB
MD532a1bfa8348e22953d6f9742a62413f3
SHA1a29fb88aeecf82ce9382e977b67038c1b90516bf
SHA256c8968a1ac6d3226cf05a856e5d3174f8259dd56ffe64e8bd735022f3a86dc0e9
SHA5123b21cbfb6dd66ad727cc447eebcff0eadee1d3cfb40b33e4160de81afd53dbf5d5e8e8d3270dc9bd62ac747b6b77a8331ee1aa6a78507a99c8b62c43ddbf15ed