Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
Awb_Tracking_App_original_invoice_bl_packinglist_shipment_29_09_2024_00000000000000000000.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Awb_Tracking_App_original_invoice_bl_packinglist_shipment_29_09_2024_00000000000000000000.exe
Resource
win10v2004-20240910-en
Behavioral task
behavioral3
Sample
Dumperfrernes/Multiversities.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Dumperfrernes/Multiversities.ps1
Resource
win10v2004-20240802-en
General
-
Target
Dumperfrernes/Multiversities.ps1
-
Size
52KB
-
MD5
9f75d1ca6c6a219e26ceea78a6f6b218
-
SHA1
688f14dea57c5989cdb6b29d2d2f5d6a07a460ef
-
SHA256
203ef2d3c9984cadb87801dc09f084acf7d6f078855ba6300c6e2da79d3a23e9
-
SHA512
a337e7288f0ed129ae27357914af9af67080835c2b15cc1000566b39f3a30756b2d9e17c910429ecdda936a0e91608ceffa75725e4f5ef3efb1bf9e6b5b6666e
-
SSDEEP
768:TgeATHJjJp/klueGBVitBbWB+L2HuuSz35oDFkkSNa9qzgZmuPECvGf72IxJdccu:TQTHLquH7iXo+Vuy3SoaoYuCCJ0cQTB
Malware Config
Signatures
-
pid Process 2808 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 powershell.exe 2808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2808 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2920 2808 powershell.exe 31 PID 2808 wrote to memory of 2920 2808 powershell.exe 31 PID 2808 wrote to memory of 2920 2808 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Dumperfrernes\Multiversities.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2808" "908"2⤵PID:2920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56eeaa0af16d32847cd26519a385030ec
SHA1f522518da3bb91002e3a3c203bf6bf15e51f1905
SHA256a3af4f8af30017c6c9edcdd758340d82e6c1894d428b4c7ac07656b218209247
SHA51266b202039ca7ef956ea66a2577a4a7b3b3d52d5bb014847248f771115ee7104f32d8bea1362e21d24c0c524d5674e90b27d0541d652117d39278bdc9f6bb5eeb