Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
faa7829ce9f42c0f66f754bda78ed09257191d44be15b16583e1a2df1eceff64.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
faa7829ce9f42c0f66f754bda78ed09257191d44be15b16583e1a2df1eceff64.exe
Resource
win10v2004-20240910-en
Behavioral task
behavioral3
Sample
Unengrossing/Independable.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Unengrossing/Independable.ps1
Resource
win10v2004-20240802-en
General
-
Target
Unengrossing/Independable.ps1
-
Size
54KB
-
MD5
9bb7bc97960fef33d8884cdca423c2dd
-
SHA1
a316731a54a85c2b2c99be377b81196a08c81d7f
-
SHA256
e03ca6b56a172df4b35a9862314b1c8993d4981923a7bca152b8324931f3b303
-
SHA512
3b314d83e646b01e5e2506cb9d16101fe8f3f5ae1ee74291fd12ac6be5abb80ebc8c55cd19fd07050962bb4181d16ace9f12d3100f86ca6cf6962faecdef45d8
-
SSDEEP
1536:h4gmjN3ekb38e9Q4rjWK2kO6qXmBIvNdMhsf6x/u6T:mP17x9QAjZlIm6/MSC
Malware Config
Signatures
-
pid Process 2428 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2428 powershell.exe 2428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2428 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2428 wrote to memory of 3012 2428 powershell.exe 29 PID 2428 wrote to memory of 3012 2428 powershell.exe 29 PID 2428 wrote to memory of 3012 2428 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Unengrossing\Independable.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2428" "852"2⤵PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50ca638500c205457ca6281aaa199d515
SHA118a8a2f4f240b8c96a35786aa740610a50f32c6d
SHA2562e83feedc4128a5d0dee9d8e69369aad837786bc8e447ae5c33fe8911d5748fe
SHA512131994e45fdd3feb07b839dccdedf61f18c61e265ed96c36a65a89e9c3de649054dd74c65b39dce374c2c47753f9121ad1a7d0f6b38f58eae221505f316898e8