Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 03:04
Static task
static1
Behavioral task
behavioral1
Sample
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Saganashes.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Saganashes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Saganashes.ps1
-
Size
51KB
-
MD5
86971efe48eae4401b734e86152c12aa
-
SHA1
93376b7df5fa9f5d363e263dd898b86e42e40ec0
-
SHA256
8e626d6dc0bb24ed272eaec732b70f81e306c38eba28df9e96ce78d61a75e455
-
SHA512
a04489dfa81e2fe20f1a8f07c562ed4a05f85b74d5745d6cb712252a46f997a7de6c9f11c3fa902c7c7b03f6ff8596e89e064c251b6a348dfb0d3b7ff6a02455
-
SSDEEP
768:AN4iitGvtxOdn/KpRVkmzfjoAPPSQJorIsqd1d4FdJF9wBYExO4u5lwSnuzC:C6o7kn/KdHdf2rtC1d42BYExOT5lwQ
Malware Config
Signatures
-
pid Process 2340 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 powershell.exe 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2464 2340 powershell.exe 31 PID 2340 wrote to memory of 2464 2340 powershell.exe 31 PID 2340 wrote to memory of 2464 2340 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Saganashes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2340" "860"2⤵PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD536da3716ed2ccb43001c9eadfbdfb722
SHA13aced5f41a2ca8913d7eb53ddd45594864dddd88
SHA25656482e06863288580158e32046893853d1e900379ba81df83f60653f4ba2ba24
SHA512c9718422b26cb9179865adad4463af17f4d88b36b86dfb635dc9227f9d77ed050f7cb0dba202d6071d357084173ef82854f68af1df1fb22a4ad06faf5f8f5cd1