Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 14:34
Static task
static1
Behavioral task
behavioral1
Sample
rCommercialoffer_Technicaloffer_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
rCommercialoffer_Technicaloffer_pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tablespoonsful/Hpital.ps1
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Tablespoonsful/Hpital.ps1
Resource
win10v2004-20241007-en
General
-
Target
Tablespoonsful/Hpital.ps1
-
Size
55KB
-
MD5
5c3047a848544b49eb82d09ed58708f3
-
SHA1
27c59daa34a25319f77d2dfe91613a4669803e21
-
SHA256
72a4194d8fcae2e4cfa2bd19dda030d1a7a05f27b2cc5197b6fceffb6b9decf0
-
SHA512
d783fa64387306adc639d5051bb153c5437ceeb1dc5abbd71d28cd2e1019209b13e1188bc94ab0ebe14cb94daba838293592361ea29451695f41d995b08c3e6a
-
SSDEEP
1536:QPchwSZoEGZC7CeFKFtsBYcmPuhjywMaJzzivfkIYFPixSk6aVM:WchwS/GZMFEMBthiaQvYJg6a6
Malware Config
Signatures
-
pid Process 1548 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1548 powershell.exe 1548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1548 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1548 wrote to memory of 2892 1548 powershell.exe 32 PID 1548 wrote to memory of 2892 1548 powershell.exe 32 PID 1548 wrote to memory of 2892 1548 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Tablespoonsful\Hpital.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1548" "856"2⤵PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b0e3a52ae9b1bb309b35bcced5b8acd4
SHA1955b775693dd4a7ed79128b8bca653d4c569e2a1
SHA25603326324a6e674e843bca28fa5878925956b48c89c785725016b37e572294550
SHA5121fac418c528f4430a5cbc70aac40e586a4d2bbbef09f43bf8b875d71c17b43d2802c422a251d95ff62e936a334b23de465398b489dda424ab5f13fe827bb7afb