Analysis
-
max time kernel
450s -
max time network
450s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 13:31
Static task
static1
Behavioral task
behavioral1
Sample
code.ps1
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
code.ps1
Resource
win10v2004-20240709-en
General
-
Target
code.ps1
-
Size
5.4MB
-
MD5
a47bf2391614bf4e994bcb9e0bceeb10
-
SHA1
5610b866d5edfda50f25de183c5a35d3c36d92b5
-
SHA256
7526dc4fa9ae0abff965b74756151f956cf0d43616bc4d2b9e4629b41be5fb0d
-
SHA512
244a952393749820ac5f65225d469c12e0c0dd1f734b7f9d6852318b55b1e74f6a0edb6abd1ef99364fac2a1cbbd2eb276212500545448216f796f21d764a908
-
SSDEEP
12288:JRaqCoQNkn0cIGblCCIKf7sNPChAocUSqcqz8zfO8/rBpAC+F6GKb/5Vo1IGJKF:JRd0q0cIGbl5IKOPChy/qz8FYdWOI4KF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4160 x.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4160 set thread context of 1376 4160 x.exe 101 PID 1376 set thread context of 3464 1376 aspnet_wp.exe 55 PID 1376 set thread context of 3564 1376 aspnet_wp.exe 106 PID 3564 set thread context of 3464 3564 findstr.exe 55 PID 3564 set thread context of 4388 3564 findstr.exe 107 -
pid Process 3772 powershell.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 findstr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3772 powershell.exe 3772 powershell.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 1376 aspnet_wp.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3464 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1376 aspnet_wp.exe 3464 Explorer.EXE 3464 Explorer.EXE 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe 3564 findstr.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3772 powershell.exe Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3464 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1016 1996 cmd.exe 96 PID 1996 wrote to memory of 1016 1996 cmd.exe 96 PID 1996 wrote to memory of 3544 1996 cmd.exe 97 PID 1996 wrote to memory of 3544 1996 cmd.exe 97 PID 1996 wrote to memory of 4160 1996 cmd.exe 98 PID 1996 wrote to memory of 4160 1996 cmd.exe 98 PID 4160 wrote to memory of 1640 4160 x.exe 100 PID 4160 wrote to memory of 1640 4160 x.exe 100 PID 4160 wrote to memory of 1640 4160 x.exe 100 PID 4160 wrote to memory of 1376 4160 x.exe 101 PID 4160 wrote to memory of 1376 4160 x.exe 101 PID 4160 wrote to memory of 1376 4160 x.exe 101 PID 4160 wrote to memory of 1376 4160 x.exe 101 PID 4160 wrote to memory of 1376 4160 x.exe 101 PID 4160 wrote to memory of 1376 4160 x.exe 101 PID 4160 wrote to memory of 4272 4160 x.exe 102 PID 4160 wrote to memory of 4272 4160 x.exe 102 PID 4160 wrote to memory of 4272 4160 x.exe 102 PID 3464 wrote to memory of 3564 3464 Explorer.EXE 106 PID 3464 wrote to memory of 3564 3464 Explorer.EXE 106 PID 3464 wrote to memory of 3564 3464 Explorer.EXE 106 PID 3564 wrote to memory of 4388 3564 findstr.exe 107 PID 3564 wrote to memory of 4388 3564 findstr.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\code.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\code.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\findstr.exefindstr /e "'v" "C:\Users\Admin\AppData\Local\Temp\code.bat"3⤵PID:1016
-
-
C:\Windows\system32\cscript.execscript //nologo C:\Users\Admin\AppData\Local\Temp\x.vbs3⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\x.exeC:\Users\Admin\AppData\Local\Temp\x.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵PID:1640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"4⤵PID:4272
-
-
-
-
C:\Windows\SysWOW64\findstr.exe"C:\Windows\SysWOW64\findstr.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4388
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.5MB
MD57eb97db6a8eaadec9df12470b18ecbc1
SHA1cc8c8ebe12f4bb0f031d71812dd512f167aa7eca
SHA2563e643767546937b58a16ff6b2e47d4913239e54d32274d5d09e4096ed1c6d805
SHA512e3623685157e1afa5b83391d2e23abeb67fa0505482961726496356d5fe6db14874f868931f19153a0120150bd798bf14e7adadc264de8292d391edecd3c1536
-
Filesize
4KB
MD574a785f855123a6080c65527caa6fafa
SHA1abde85b4564fde134ff5cc567603fca671d7aed6
SHA256fe84a305325733970297aa7c74cca2c759fb381c634ea7abe8eece67ff2b5c7e
SHA512e151ab239c0eb04bf959081645175f049ce7d613c9bfef8e467abad4d65703db50e2b055cb2d0671cf988a1361c201ae58c0d6383ad0f16f76477aeb55716b61
-
Filesize
3.3MB
MD51ae5a3bd872cd298300f1cabaa63609e
SHA1fd9ea069427b9a7c2af3fe5e3ce56ca34aa99028
SHA2560ac5ce26cf6ece81e5508bcdd693e9aa512cf778ff241374f602f2f438bac3c2
SHA5123b14b09045a56b2f02f0c4b3e1cd261c916f8d764f74848871e99fd9de69929eca7a4d67ded16d5700d2bb398aed399e5ea67b420fa6f39709397bef6a7e3a19
-
Filesize
380B
MD5ec9a2fb69a379d913a4e0a953cd3b97c
SHA1a0303ed9f787c042071a1286bba43a5bbdd0679e
SHA256cf8268d158bb819ef158ff6ccbed64d5e379148a0adb1f73a082a01d56d0286b
SHA512fef8e24a680991046bd7dacd6079c7e48c3031fe46caae722ea93797ee16c052073ba97959e992ea71ac7ab72fbcedaa5cf4a410657aac4c10ad24de6935e9d6