Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/11/2024, 02:21
Static task
static1
Behavioral task
behavioral1
Sample
2d3d809456f1b8181541bafb523c4ec83b4c4a4183378da9d9bd7b8d23aa79aa.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2d3d809456f1b8181541bafb523c4ec83b4c4a4183378da9d9bd7b8d23aa79aa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
otherworldly.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
otherworldly.ps1
Resource
win10v2004-20241007-en
General
-
Target
otherworldly.ps1
-
Size
54KB
-
MD5
df1cc5262f98c2cf7f51cc5ed85528d7
-
SHA1
3d9b2293d194ce127b040b28099591b197b18978
-
SHA256
c547c1878b7c38fddc357939a52c840910f36b31c6a720af9a125c91eaaed735
-
SHA512
8612721272dc45dc7b3ddad450ac8f66c48a458d249ff0c1adc5582f10daa644a05511c4837931490677c7c6b9d495d905bc610e4abd62b97c083804747c6b82
-
SSDEEP
768:OvKcT9rR6ufYsYkYSow0DzhWYeTAISjcrQ6GXtvyRmVM7OgiQcfXkZOE4WD9ivaJ:OvhT9l63xrXV5gAP/xbVM7uOOI99
Malware Config
Signatures
-
pid Process 328 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 328 powershell.exe 328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 328 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 328 wrote to memory of 2348 328 powershell.exe 31 PID 328 wrote to memory of 2348 328 powershell.exe 31 PID 328 wrote to memory of 2348 328 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\otherworldly.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "328" "860"2⤵PID:2348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dbfa1200076ad5546e52b4a43b8a5173
SHA1a4049ecd056dd8eaaa98d34b75c361c860eb04b8
SHA256cfa98b63271822eeba633f6201af84b74f81aadcecbfe7933f7f26cafb599be4
SHA5122f09ad1a7f8c9c499612ea522f76757c42fd3373cfdeeb60cc9d6817d0c7d799b515ca706b371b9daeec994174e0db8b2a27c072179a7c65a44bb1b6e74c824d