Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 05:23
Static task
static1
Behavioral task
behavioral1
Sample
xt.png.ps1
Resource
win7-20240708-en
General
-
Target
xt.png.ps1
-
Size
712KB
-
MD5
8bc95d2d1480070e0cccb017799b7b46
-
SHA1
868023685bbcd9308b2c0df2aa8bd9ff87054c89
-
SHA256
1cf135e1f7c5574ed17b6dd7a55406d9f7645cedc44dc400cb90782b1381b321
-
SHA512
95b105024fe1477dd6e063cbae74ddc312b3a11637d633dd3dd546ec1711b38b49610819388fad3cae4f9ece17a249040d2f955c1ab378e24dbad2bca576a412
-
SSDEEP
12288:9+x48PQ0D1VF5sh0cxArBhOmg1xHxR3C3rfLG48K:9848PQ0D1b53cxAYK
Malware Config
Signatures
-
pid Process 2108 powershell.exe 2424 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2108 powershell.exe 2424 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2424 2108 powershell.exe 31 PID 2108 wrote to memory of 2424 2108 powershell.exe 31 PID 2108 wrote to memory of 2424 2108 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\xt.png.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "& 'C:\ProgramData\OSRSEBJUUOBALHKLTGXZHU.ps1'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD53739e5fbe64bf7f544d6bd9caecec20e
SHA12007e966e3b3b41de5693035a526e1610ab08e73
SHA2568bd1d3957449dba51f31bc1847a58b9f91a72d8899de053b0cd9f796262fc161
SHA512300df7b9ede0ea99a769795fd6243ec00843ab82231daf11ef3c39a666643de6387327e684b5a78891c0ebf5ee105f5724117734a475093ac85b41f1236cbf42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e64188316c57f24b17ddc357b3734927
SHA119c3e7fd48f3a7d9b1e8183ef641d9ecebd6a776
SHA25601b18a93ce49d869e21f6a7ecde2400168f08b00ae1dd3ea8d42a7c6db3043ed
SHA512e30667e7c7666f4564aafcba6656e0fcd2e96ff36b16cc751f7aa4ba055a9a2db77fe7fe59900f358acd59bcd64fdab4c12b2add12269af43dd6d0eed700cc37