Analysis
-
max time kernel
430s -
max time network
381s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15/07/2024, 13:31
Static task
static1
Behavioral task
behavioral1
Sample
code.ps1
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
code.ps1
Resource
win10v2004-20240709-en
General
-
Target
code.ps1
-
Size
5.4MB
-
MD5
a47bf2391614bf4e994bcb9e0bceeb10
-
SHA1
5610b866d5edfda50f25de183c5a35d3c36d92b5
-
SHA256
7526dc4fa9ae0abff965b74756151f956cf0d43616bc4d2b9e4629b41be5fb0d
-
SHA512
244a952393749820ac5f65225d469c12e0c0dd1f734b7f9d6852318b55b1e74f6a0edb6abd1ef99364fac2a1cbbd2eb276212500545448216f796f21d764a908
-
SSDEEP
12288:JRaqCoQNkn0cIGblCCIKf7sNPChAocUSqcqz8zfO8/rBpAC+F6GKb/5Vo1IGJKF:JRd0q0cIGbl5IKOPChy/qz8FYdWOI4KF
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-1385883288-3042840365-2734249351-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run findstr.exe -
Executes dropped EXE 1 IoCs
pid Process 2896 x.exe -
Loads dropped DLL 11 IoCs
pid Process 2568 cmd.exe 2700 Process not Found 1204 Explorer.EXE 1204 Explorer.EXE 1992 WerFault.exe 1992 WerFault.exe 1992 WerFault.exe 1992 WerFault.exe 1992 WerFault.exe 1204 Explorer.EXE 1204 Explorer.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\ANZXAPDXNJC = "C:\\Program Files (x86)\\Windows Media Player\\wmplayer.exe" findstr.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2896 set thread context of 2600 2896 x.exe 42 PID 2600 set thread context of 1204 2600 wmplayer.exe 21 PID 2600 set thread context of 2684 2600 wmplayer.exe 44 PID 2684 set thread context of 1204 2684 findstr.exe 21 -
pid Process 2480 powershell.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1385883288-3042840365-2734249351-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 findstr.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 2480 powershell.exe 2600 wmplayer.exe 2600 wmplayer.exe 2600 wmplayer.exe 2600 wmplayer.exe 2600 wmplayer.exe 2600 wmplayer.exe 2600 wmplayer.exe 2600 wmplayer.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe 2684 findstr.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2600 wmplayer.exe 1204 Explorer.EXE 1204 Explorer.EXE 2684 findstr.exe 2684 findstr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2480 powershell.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2480 2568 cmd.exe 38 PID 2568 wrote to memory of 2480 2568 cmd.exe 38 PID 2568 wrote to memory of 2480 2568 cmd.exe 38 PID 2568 wrote to memory of 2344 2568 cmd.exe 39 PID 2568 wrote to memory of 2344 2568 cmd.exe 39 PID 2568 wrote to memory of 2344 2568 cmd.exe 39 PID 2568 wrote to memory of 2896 2568 cmd.exe 40 PID 2568 wrote to memory of 2896 2568 cmd.exe 40 PID 2568 wrote to memory of 2896 2568 cmd.exe 40 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 2600 2896 x.exe 42 PID 2896 wrote to memory of 1992 2896 x.exe 43 PID 2896 wrote to memory of 1992 2896 x.exe 43 PID 2896 wrote to memory of 1992 2896 x.exe 43 PID 1204 wrote to memory of 2684 1204 Explorer.EXE 44 PID 1204 wrote to memory of 2684 1204 Explorer.EXE 44 PID 1204 wrote to memory of 2684 1204 Explorer.EXE 44 PID 1204 wrote to memory of 2684 1204 Explorer.EXE 44
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\code.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:2468
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\code.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\findstr.exefindstr /e "'v" "C:\Users\Admin\AppData\Local\Temp\code.bat"3⤵PID:2480
-
-
C:\Windows\system32\cscript.execscript //nologo C:\Users\Admin\AppData\Local\Temp\x.vbs3⤵PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\x.exeC:\Users\Admin\AppData\Local\Temp\x.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2600
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2896 -s 6484⤵
- Loads dropped DLL
PID:1992
-
-
-
-
C:\Windows\SysWOW64\findstr.exe"C:\Windows\SysWOW64\findstr.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD57eb97db6a8eaadec9df12470b18ecbc1
SHA1cc8c8ebe12f4bb0f031d71812dd512f167aa7eca
SHA2563e643767546937b58a16ff6b2e47d4913239e54d32274d5d09e4096ed1c6d805
SHA512e3623685157e1afa5b83391d2e23abeb67fa0505482961726496356d5fe6db14874f868931f19153a0120150bd798bf14e7adadc264de8292d391edecd3c1536
-
Filesize
4KB
MD574a785f855123a6080c65527caa6fafa
SHA1abde85b4564fde134ff5cc567603fca671d7aed6
SHA256fe84a305325733970297aa7c74cca2c759fb381c634ea7abe8eece67ff2b5c7e
SHA512e151ab239c0eb04bf959081645175f049ce7d613c9bfef8e467abad4d65703db50e2b055cb2d0671cf988a1361c201ae58c0d6383ad0f16f76477aeb55716b61
-
Filesize
380B
MD5ec9a2fb69a379d913a4e0a953cd3b97c
SHA1a0303ed9f787c042071a1286bba43a5bbdd0679e
SHA256cf8268d158bb819ef158ff6ccbed64d5e379148a0adb1f73a082a01d56d0286b
SHA512fef8e24a680991046bd7dacd6079c7e48c3031fe46caae722ea93797ee16c052073ba97959e992ea71ac7ab72fbcedaa5cf4a410657aac4c10ad24de6935e9d6
-
Filesize
177B
MD59d6ba31b7ba91e3755141f69be8d8cd5
SHA1fa92b067f751087d986b5578c67aa60d1694c294
SHA2566c42ca7add3b791acdbf5163bebc372f162ca075dddb4a9c7de3991dad3d8bab
SHA512cbf4e6be73e75e81c2edb84bef471955813863c0da10ae012724f3ab74879f23d3f7072b6394f978fd5525efb80fe9211641cf0d4f2132b273000662a1c89337
-
Filesize
3.3MB
MD51ae5a3bd872cd298300f1cabaa63609e
SHA1fd9ea069427b9a7c2af3fe5e3ce56ca34aa99028
SHA2560ac5ce26cf6ece81e5508bcdd693e9aa512cf778ff241374f602f2f438bac3c2
SHA5123b14b09045a56b2f02f0c4b3e1cd261c916f8d764f74848871e99fd9de69929eca7a4d67ded16d5700d2bb398aed399e5ea67b420fa6f39709397bef6a7e3a19