Overview
overview
5Static
static
1AnyDesk.msix.appx
windows7-x64
AnyDesk.msix.appx
windows10-2004-x64
PsfLauncher32.exe
windows7-x64
1PsfLauncher32.exe
windows10-2004-x64
3PsfLauncher64.exe
windows7-x64
1PsfLauncher64.exe
windows10-2004-x64
1PsfRunDll32.exe
windows7-x64
1PsfRunDll32.exe
windows10-2004-x64
3PsfRunDll64.exe
windows7-x64
1PsfRunDll64.exe
windows10-2004-x64
1PsfRuntime32.dll
windows7-x64
3PsfRuntime32.dll
windows10-2004-x64
3PsfRuntime64.dll
windows7-x64
1PsfRuntime64.dll
windows10-2004-x64
1StartingSc...er.ps1
windows7-x64
3StartingSc...er.ps1
windows10-2004-x64
3TMjeHPwgTlKMK.ps1
windows7-x64
3TMjeHPwgTlKMK.ps1
windows10-2004-x64
3VFS/Progra...sk.exe
windows7-x64
5VFS/Progra...sk.exe
windows10-2004-x64
5Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.msix.appx
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AnyDesk.msix.appx
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
PsfLauncher32.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
PsfLauncher32.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
PsfLauncher64.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
PsfLauncher64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
PsfRunDll32.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
PsfRunDll32.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
PsfRunDll64.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
PsfRunDll64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
PsfRuntime32.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
PsfRuntime32.dll
Resource
win10v2004-20240910-en
Behavioral task
behavioral13
Sample
PsfRuntime64.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
PsfRuntime64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
StartingScriptWrapper.ps1
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
StartingScriptWrapper.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
TMjeHPwgTlKMK.ps1
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
TMjeHPwgTlKMK.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
VFS/Programs/AnyDesk.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
VFS/Programs/AnyDesk.exe
Resource
win10v2004-20240802-en
General
-
Target
TMjeHPwgTlKMK.ps1
-
Size
2KB
-
MD5
3c9183f2747e3a76aaf4ce6c0698cf54
-
SHA1
3fae4f27a9075fc2126ed864f6e867f984f2453e
-
SHA256
9293015d45a79c8c0eb2ffd7bcc9dcdb366c825a17c91bee4db50eef9bb678c9
-
SHA512
ebe38379abcb131ac94a978121b04ad91c0c8bf365f3072c96e7cd400470f148813833d438f305b6bdb24af4b509bf65c24b6bbef3cdf26efb16f10c3e2b4b37
Malware Config
Signatures
-
pid Process 1056 powershell.exe 1228 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1056 powershell.exe 1228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1056 wrote to memory of 1228 1056 powershell.exe 29 PID 1056 wrote to memory of 1228 1056 powershell.exe 29 PID 1056 wrote to memory of 1228 1056 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\TMjeHPwgTlKMK.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LS4JC0GAZV8AXPC1HFXR.temp
Filesize7KB
MD5afa95cb4740b8edebacfd6d3f83c7a36
SHA1f4689947f267123cd69656a8fac1e9567926050b
SHA2569491e10a1baa2b7ba3b35bb43e5e619e88348b88dd5d933fe95b53660bce90c0
SHA512db3b5ebdcabc95650f39a4ac42f2f1f31f30cccf9b71fd92c2b665e3f1291d24e24a6bace60f4c7691dee363f9b01afd9eb2cbea589894b2420711eeb16de14c