Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Saccate/Chiriguano.ps1
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Saccate/Chiriguano.ps1
Resource
win10v2004-20241007-en
General
-
Target
Saccate/Chiriguano.ps1
-
Size
51KB
-
MD5
6c30e6cb99e14b8e5446a9a5726167ed
-
SHA1
01d799ef731cf409d29a51696fd3380b296f8730
-
SHA256
3a0443fe99e0be036a5747d6c6a4a0202f5f55ffb8a338af90f829d8bbf5d5f6
-
SHA512
39358a6fa774429954c0a599f55685608220eabeef19b6c9be1040169b65577d51c9306d537a248779a79b092e820fef7e9ee4f256297434c3677be7f75b8696
-
SSDEEP
1536:kVpjFOKIF51+UTMIKwoQTOxBrlGtGfZWShL+m:sFO1FChNBg5EL+m
Malware Config
Signatures
-
pid Process 2388 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2388 powershell.exe 2388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2388 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2108 2388 powershell.exe 31 PID 2388 wrote to memory of 2108 2388 powershell.exe 31 PID 2388 wrote to memory of 2108 2388 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Saccate\Chiriguano.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2388" "852"2⤵PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57d4e8dbb1ec14d3b527a9c4b532e7961
SHA1f88a19433e9b9ad2414c00c386268ca65d621143
SHA256212d3103c50bbc07f490d8075b53256d0471e0d4ee958e797d8f5c1b4164a1bc
SHA512fdcca725c3ada454d9de886c63d2ca9737d0780f8a7f2d7cdc61469eaef2db4f018695550c01ca131369cf5a30d9ea7686bceb1e8ade7cfa1b12c9250e105d4b