Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
9124d7696d2b94e7959933c3f7a8f68e61a5ce29cd5934a4d0379c2193b126be.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9124d7696d2b94e7959933c3f7a8f68e61a5ce29cd5934a4d0379c2193b126be.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$WINDIR/compromis/Aerognosy.ps1
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$WINDIR/compromis/Aerognosy.ps1
Resource
win10v2004-20240802-en
General
-
Target
$WINDIR/compromis/Aerognosy.ps1
-
Size
52KB
-
MD5
552ed0904239d64db1895620b38dc799
-
SHA1
8a6a6c6efd31b04c716cde1783b45783f2843e20
-
SHA256
d4d98fdbe306d61986bed62340744554e0a288c5a804ed5c924f66885cbf3514
-
SHA512
21f283ac39223437470036ec08eb01bf40c4a0c45ea5b94bb4d902cf66923db4d14641ce68370d240ab2b213527552dfde13eb1ff4b21a0bbf0c1ee6aed7ade7
-
SSDEEP
1536:Yb2DFjNKjwJJCwZuTEaiwLAm7C24yWjc2:YSrvJEwZtwM6qg2
Malware Config
Signatures
-
pid Process 2596 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2596 powershell.exe 2596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2596 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2808 2596 powershell.exe 31 PID 2596 wrote to memory of 2808 2596 powershell.exe 31 PID 2596 wrote to memory of 2808 2596 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$WINDIR\compromis\Aerognosy.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2596" "864"2⤵PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5597359ddad273580ec5956dbba553211
SHA1ae324e1b84ce204d8c613d243184f2589ff252a9
SHA256956bef138998434eabb3a05de6691e50aa285013dad8e04dd796dd1c49436186
SHA512c804e25cf6f8d88b9314d22b2c3b9d8b76cd5d62605afbf2aabc91e809ac00afbe93caa14b60f2f1eefa472b393a1ce9a2ec96c2c85e006f4f291ea9e04fc098