Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 16:38
Static task
static1
Behavioral task
behavioral1
Sample
SEM2024000002383.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SEM2024000002383.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Synligstes84.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Synligstes84.ps1
Resource
win10v2004-20241007-en
General
-
Target
Synligstes84.ps1
-
Size
53KB
-
MD5
453a8e6a5068ae5a2e5d99de31a13b3b
-
SHA1
9f202a5b9a8cf1ae90030e14ea99c4e787338ede
-
SHA256
4ac6b7ddcc88b43191a8e1329e632c3246b10dcd077b1e79efa2f0559cafa7f6
-
SHA512
37b6296b2434b1791d7e709d17cd8bcce6d8111505648b63227e1004461de31d07922497ed80be4e6ab115ece2964394cf6a3c1b26725a3da2fa0bb3cf7cac46
-
SSDEEP
768:GgwhUiC0xg3ABPAquhRXdzx0upGLv4rMdpnLh3AHtDeXqfEF8zommDR/q+UjEadh:mUiKwhuxzxJpavgq0DeXqf7oYPXEw
Malware Config
Signatures
-
pid Process 1716 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1716 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2300 1716 powershell.exe 31 PID 1716 wrote to memory of 2300 1716 powershell.exe 31 PID 1716 wrote to memory of 2300 1716 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Synligstes84.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1716" "856"2⤵PID:2300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55589545dcc34eebdb5a403f13bfb480c
SHA1d85837b666ddbf8286e03a84e335ab78efb810f8
SHA256d038d2ebe40b29bad62de6e251e1a2dc8048e90f4e25d55900fbe71a6104ee6d
SHA51208bba74f56cc42963777e3e317c41c014e62faf1e43399b18ffcb4c199f894f3424dca452160ce06435008790bab4d295845e505cb4b60fcc3b3e319b8a59bfe