Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10/10/2024, 11:03
Static task
static1
Behavioral task
behavioral1
Sample
4th_stage_t2.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4th_stage_t2.ps1
Resource
win10v2004-20241007-en
General
-
Target
4th_stage_t2.ps1
-
Size
721KB
-
MD5
71f058065a2d9c90e889c4066c2fde02
-
SHA1
a596023080898b4d3c506d32ae26c73f94165abe
-
SHA256
224f912e3e246529e77d668d03a2ea616dedbff6507aa7678385db5dbf03af62
-
SHA512
24a6e00e9d287c4a45616edc700fb1a3beec7595e426fc96d582c594b4f75d97315212db6665308f1a26e51a38deabcca19300cbced447fe2a055350cf810913
-
SSDEEP
12288:hRGI//okdAx30I8Lnqx9AoI+tnjMcqIeMQ1rCNJiVeOU5S45DMclRn4m:5NetoUIuDiVvCv
Malware Config
Signatures
-
pid Process 812 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 812 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 812 wrote to memory of 1972 812 powershell.exe 31 PID 812 wrote to memory of 1972 812 powershell.exe 31 PID 812 wrote to memory of 1972 812 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\4th_stage_t2.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "812" "844"2⤵PID:1972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD574235f356a1eafb4dcc480bc3d0116bd
SHA169c7138b71939b875f9516cfcc28ec4543b9304d
SHA256babdd41bec7077eb9dff4cdb03b1e2b1c2bc6114fb517d7ea8660d63b9dfe981
SHA512d06b0d26bf1379a1ebc637d33cc212213e0fd1581d07e7bd643a5e50874c78f84e33af913074a14d7e1761a2d0c995348a74453623035a986b4c7e3fa671cfa0