Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$WINDIR/compromis/overcheaply.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$WINDIR/compromis/overcheaply.ps1
Resource
win10v2004-20240802-en
General
-
Target
$WINDIR/compromis/overcheaply.ps1
-
Size
54KB
-
MD5
5700ab6572287746a87ecdba691baf79
-
SHA1
5885062f3e65fe332bcf2077bc25323139e60b18
-
SHA256
e3916adcdcff1f166a6bcd0487b2d725131d275190459841dcd77d869e8f707a
-
SHA512
7a95bb5aee211653b556da9416709d418c77600c561ed7b5af11b559d5052170b2c93ef8e1c70e14536da01b6ac050f5feba81d04784f232cf54ad92db70b106
-
SSDEEP
1536:wdIUK0a2UebWv67ZY3xMxevI7EtHVO3ojPoTtnVnkC:wdIU1Edv67G3x2XEtH03SPytZ
Malware Config
Signatures
-
pid Process 3016 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3016 powershell.exe 3016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3016 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2776 3016 powershell.exe 31 PID 3016 wrote to memory of 2776 3016 powershell.exe 31 PID 3016 wrote to memory of 2776 3016 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$WINDIR\compromis\overcheaply.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "3016" "856"2⤵PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55f5c1baa6c17495fd2b074b24c8088a6
SHA164fe21c8fae18a67fb80b6c9f75c0777cc8a967d
SHA256aef37e33b38036ce46bfa585c318bae4b4069b5a9761fa2e509bcb1b665a681d
SHA512adcfc3fe1b8bc60dca78bb26cc91d596ce24d659f030b7e6a36572d979ace27bc6e942cfbe70fa96d62febfca6f24991f12d1122b14104bc28750fde2a6efcd1