Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
241003116844_ZAMÓWIENIE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
241003116844_ZAMÓWIENIE.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Unengrossing/Independable.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Unengrossing/Independable.ps1
Resource
win10v2004-20240802-en
General
-
Target
Unengrossing/Independable.ps1
-
Size
54KB
-
MD5
9bb7bc97960fef33d8884cdca423c2dd
-
SHA1
a316731a54a85c2b2c99be377b81196a08c81d7f
-
SHA256
e03ca6b56a172df4b35a9862314b1c8993d4981923a7bca152b8324931f3b303
-
SHA512
3b314d83e646b01e5e2506cb9d16101fe8f3f5ae1ee74291fd12ac6be5abb80ebc8c55cd19fd07050962bb4181d16ace9f12d3100f86ca6cf6962faecdef45d8
-
SSDEEP
1536:h4gmjN3ekb38e9Q4rjWK2kO6qXmBIvNdMhsf6x/u6T:mP17x9QAjZlIm6/MSC
Malware Config
Signatures
-
pid Process 276 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 276 powershell.exe 276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 276 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 276 wrote to memory of 2012 276 powershell.exe 32 PID 276 wrote to memory of 2012 276 powershell.exe 32 PID 276 wrote to memory of 2012 276 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Unengrossing\Independable.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "276" "864"2⤵PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51b34a35036249278b29137b77ce06a68
SHA1e640da1542bbcb20ed3c3bca8469c8212dd1e407
SHA2569ca4d4f435b453ec5c91c4ee4f6cf06187eb60b77908c836d0ccd92096b4771c
SHA512bc7ba933b09a4dbd7c8e19c8301507011d227e4ae483f48a5ddbecfebc3806ada12a03aa3494712e6469f1f759eb045e74ead084a0266ad2eae51dde6399d0fc