Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
5a99c490bd9b35a1efe9c4233023dc37641f78b67e34632c9833ec8c06c3c4af.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5a99c490bd9b35a1efe9c4233023dc37641f78b67e34632c9833ec8c06c3c4af.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Catchpoleship.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Catchpoleship.ps1
Resource
win10v2004-20241007-en
General
-
Target
Catchpoleship.ps1
-
Size
56KB
-
MD5
bea0253bd1d370c8bcc515e8ff7bb6e9
-
SHA1
9b1443ba1094479087b73d1999cbadfb8e2eacbd
-
SHA256
844e8c95af74d9b8b7ee184a61f16ce1221679b84556cb78b9acab1d0fb9936b
-
SHA512
1930e412af035f6a4ba452b3af21ba77c316fb757d32250fe343e648b3bee421c495f2607f3549cd20e1a079f9934a0ab5f7a7af0b648742ecd00b1f9e0c18be
-
SSDEEP
1536:M34qzsYB1X+FcuzJjBn0cfNI2egeqrDxe0U:M34UBP2zJjBn0k2eneJ
Malware Config
Signatures
-
pid Process 2232 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2232 powershell.exe 2232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2232 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2660 2232 powershell.exe 32 PID 2232 wrote to memory of 2660 2232 powershell.exe 32 PID 2232 wrote to memory of 2660 2232 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Catchpoleship.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2232" "860"2⤵PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55138d7bc314407a31da7c570f44a37d3
SHA193f18b55dc36d4d833a580d8bfffc0b1d7e4f9e5
SHA256c5ddebb9247fd8fab942a5d1701088c350279f36c492f0401846bd9fb4c8328f
SHA512bc5c79a83023ab5a6855bc459f43d42d0c11c35bf13a48c32688b9a01e50a439d1a90742481f4bf8f66385da06f961cd869493975481d2e634c12299bf1c3dc8