Analysis
-
max time kernel
207s -
max time network
297s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
21-09-2024 13:40
Static task
static1
Behavioral task
behavioral1
Sample
update.ps1
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
update.ps1
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
update.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
update.ps1
Resource
win11-20240802-en
General
-
Target
update.ps1
-
Size
4KB
-
MD5
c3a9c69ae58d9f390efcdd39095ec039
-
SHA1
48b97a2fd63f06ce060bdff02ada6143a43221b7
-
SHA256
ccb1996d2a2b57b943611a8928a5a05d69003b1225b9afef40e21017de70be52
-
SHA512
26f467830b9c645e97109782462f7a748ff873c5b84e9b202887dc24910e8070ad9458c45f8705b946f741b9cc8f3f388a7deb667d6ca3a6a70d22478325c7d2
-
SSDEEP
48:RHvWvwuwB3QGjsLCO1UD09tD6ZevCO1Uw5NtDPYPkQ0bISOI03VJ8dHtLbLvlCO7:RhbYs09w4rFBEnD8dHtLXROzBCSIOI
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 612 powershell.exe 5 612 powershell.exe 6 612 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2008 client32.exe -
Loads dropped DLL 5 IoCs
pid Process 2008 client32.exe 2008 client32.exe 2008 client32.exe 2008 client32.exe 2008 client32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Run\NetManager = "\"C:\\Users\\Admin\\AppData\\Roaming\\Net\\client32.exe\"" powershell.exe -
pid Process 612 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 612 powershell.exe 612 powershell.exe 612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 612 powershell.exe Token: SeSecurityPrivilege 2008 client32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2008 client32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 612 wrote to memory of 2008 612 powershell.exe 75 PID 612 wrote to memory of 2008 612 powershell.exe 75 PID 612 wrote to memory of 2008 612 powershell.exe 75
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\update.ps11⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Roaming\Net\client32.exe"C:\Users\Admin\AppData\Roaming\Net\client32.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
316KB
MD5051cdb6ac8e168d178e35489b6da4c74
SHA138c171457d160f8a6f26baa668f5c302f6c29cd1
SHA2566562585009f15155eea9a489e474cebc4dd2a01a26d846fdd1b93fdc24b0c269
SHA512602ab9999f7164a2d1704f712d8a622d69148eefe9a380c30bc8b310eadedf846ce6ae7940317437d5da59404d141dc2d1e0c3f954ca4ac7ae3497e56fcb4e36
-
Filesize
261B
MD5886e4bb84e1ecc4a04ae599d76fcce1d
SHA13f0493bb2088af50bcc8223462db0b207354e946
SHA2565eeb014e3b390e0c85ce72988d422dcd9de1520566b11755c70bdd9bb7376060
SHA512f4db9038a113c4b1e2462b3e0becef2500c9532a79c8187f51d011d690bc68c6d1a99585e43136cb082bd6a232136546db50265f226ff19e67d8430306a8761f
-
Filesize
106KB
MD567c53a770390e8c038060a1921c20da9
SHA149e63af91169c8ce7ef7de3d6a6fb9f8f739fa3a
SHA2562dfdc169dfc27462adc98dde39306de8d0526dcf4577a1a486c2eef447300689
SHA512201e07dbccd83480d6c4d8562e6d0a9e4c52ed12895f0b91d875c2bbcc50b3b1802e11e5e829c948be302bf98ebde7fb2a99476065d1709b3bdbcd5d59a1612d
-
Filesize
101KB
MD5c4f1b50e3111d29774f7525039ff7086
SHA157539c95cba0986ec8df0fcdea433e7c71b724c6
SHA25618df68d1581c11130c139fa52abb74dfd098a9af698a250645d6a4a65efcbf2d
SHA512005db65cedaaccc85525fb3cdab090054bb0bb9cc8c37f8210ec060f490c64945a682b5dd5d00a68ac2b8c58894b6e7d938acaa1130c1cc5667e206d38b942c5
-
Filesize
770B
MD5b6b1ea30311d753c00da49d522b7872c
SHA1af0017e8454294878a766a1baf11aae484eb494a
SHA256604595779555e715b94e0b6615fc7397f2ae492efcc68d64bade165cba1c588d
SHA51226a17e12a6d674887ebbdbb71d12c5245e3b5b6775682add405ccda5e7b08ffc9c10ea62f537ddd6a52f0ae1f0a39ab8aa58359d7dc3b8b4bedf17cbdc281cfe
-
Filesize
14KB
MD53aabcd7c81425b3b9327a2bf643251c6
SHA1ea841199baa7307280fc9e4688ac75e5624f2181
SHA2560cff893b1e7716d09fb74b7a0313b78a09f3f48c586d31fc5f830bd72ce8331f
SHA51297605b07be34948541462000345f1e8f9a9134d139448d4f331cefeeca6dad51c025fcab09d182b86e5a4a8e2f9412b3745ec86b514b0523497c821cb6b8c592
-
Filesize
3.3MB
MD5e7b92529ea10176fe35ba73fa4edef74
SHA1fc5b325d433cde797f6ad0d8b1305d6fb16d4e34
SHA256b6d4ad0231941e0637485ac5833e0fdc75db35289b54e70f3858b70d36d04c80
SHA512fb3a70e87772c1fb386ad8def6c7bdf325b8d525355d4386102649eb2d61f09ce101fce37ccc1f44d5878e604e2e426d96618e836367ab460cae01f627833517
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630