Resubmissions
30-09-2024 11:56
240930-n31jtsyalh 10Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.InjectorX-gen.20521.11680.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.InjectorX-gen.20521.11680.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$WINDIR/compromis/Aerognosy.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$WINDIR/compromis/Aerognosy.ps1
Resource
win10v2004-20240802-en
General
-
Target
$WINDIR/compromis/Aerognosy.ps1
-
Size
52KB
-
MD5
552ed0904239d64db1895620b38dc799
-
SHA1
8a6a6c6efd31b04c716cde1783b45783f2843e20
-
SHA256
d4d98fdbe306d61986bed62340744554e0a288c5a804ed5c924f66885cbf3514
-
SHA512
21f283ac39223437470036ec08eb01bf40c4a0c45ea5b94bb4d902cf66923db4d14641ce68370d240ab2b213527552dfde13eb1ff4b21a0bbf0c1ee6aed7ade7
-
SSDEEP
1536:Yb2DFjNKjwJJCwZuTEaiwLAm7C24yWjc2:YSrvJEwZtwM6qg2
Malware Config
Signatures
-
pid Process 588 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 588 powershell.exe 588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 588 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 588 wrote to memory of 2452 588 powershell.exe 30 PID 588 wrote to memory of 2452 588 powershell.exe 30 PID 588 wrote to memory of 2452 588 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$WINDIR\compromis\Aerognosy.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "588" "856"2⤵PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD574c9d0b61b83c50d9d76dbc9215e9b6f
SHA1a91d5c5ac5c9ac547524b1bf1bd8ca5053727e18
SHA2567122d59e95ff9ffed5166b0c8ce721b51fa6bf45ba9e3e724c64c4176f5ad924
SHA51265a74adf5cedbb881bbec837455745670def528bb919aa219469c91ffba0bc6c745928b567bcc8fce2fd4bd98924889063cfe2a375d93bee669f617b59ade618