Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
RFQ_List.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ_List.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Maidenliness.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Maidenliness.ps1
Resource
win10v2004-20241007-en
General
-
Target
Maidenliness.ps1
-
Size
52KB
-
MD5
f80de07a4ce30153f8406db6a12af56e
-
SHA1
bbe21fa2d5c1c6f2cad16333a3d095547f3426d2
-
SHA256
510d5a55e94d189ab5afadb87a4fb0be42220646e2b2cb470511c3055c0eeba6
-
SHA512
248a69f2a9ba266d4a571646f2235f67833edf425f3a0350becd520cc941b556bccd863ec8270de81ee48dc91bcc8f5a9bc71e51a89fd4eed529c843f1e43428
-
SSDEEP
768:vmhC4iu9gl9h6rLL44XFeko5AQ5JX61IB5w0w9g5OrVrd3dRnxLNEAka8l5Zowvm:vmsJjw744FYwgw0wSgZp0Aka8lHosvY7
Malware Config
Signatures
-
pid Process 1588 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1588 powershell.exe 1588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1588 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1588 wrote to memory of 2256 1588 powershell.exe 31 PID 1588 wrote to memory of 2256 1588 powershell.exe 31 PID 1588 wrote to memory of 2256 1588 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Maidenliness.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1588" "852"2⤵PID:2256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bf2894d30493229af544b9f7865c1cda
SHA1fbf3190a1e77d8ff0ef94b504fb14f357d8fe74d
SHA25601f63b25e37d3f844be1ef531bcdb68f836a4d32f1810902fcfdef91ce718e0a
SHA5120428e7f0c5f5c310f5c958121ac68a0f7787693c9afa857c7e1b34276a21304993a16ebca1c852a753f6ce30425b327a9caa80c05f19aa8a547d663114e7e3c2