Overview
overview
10Static
static
1a681f4e8af...f8.exe
windows7-x64
8a681f4e8af...f8.exe
windows10-2004-x64
10$_8_/Ricke...ox.ps1
windows7-x64
3$_8_/Ricke...ox.ps1
windows10-2004-x64
8$_8_/nsis.ps1
windows7-x64
3$_8_/nsis.ps1
windows10-2004-x64
3$_8_/powershell.ps1
windows7-x64
3$_8_/powershell.ps1
windows10-2004-x64
8Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
a681f4e8aff080bfbfeead57c1d44c7dc4165fe18fb72f3e22cea7b7e06a44f8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a681f4e8aff080bfbfeead57c1d44c7dc4165fe18fb72f3e22cea7b7e06a44f8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$_8_/Rickettsialpox.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$_8_/Rickettsialpox.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$_8_/nsis.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$_8_/nsis.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$_8_/powershell.ps1
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
$_8_/powershell.ps1
Resource
win10v2004-20241007-en
General
-
Target
$_8_/Rickettsialpox.ps1
-
Size
50KB
-
MD5
7ddef591261053bd7fac766023859e2d
-
SHA1
db5c60aa8f81599094f85eee67a47b12d4404c36
-
SHA256
e84d88ddf388bd9de757eca740cd8ad6fdbb0e84b83de05074300a368cd397f6
-
SHA512
0da27755fbe80c98b2bf5db1e7555b4cd7366f0804e0df8be343b2b4ab4256fb0e1e44bf4f5eaca9b4e4e5bc02121f6880437c30f4fbfda41ec04508773951f6
-
SSDEEP
768:e9wSywMc0WWm6zNVoc0YTGv8lVw6C17NauD2J6tZDF7Uras+aH5Ox/ppQUJ6Z:MwBz9NV5ltVwNauD2JcDFSa+HMlpaJ
Malware Config
Signatures
-
pid Process 2780 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 powershell.exe 2780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2780 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2756 2780 powershell.exe 32 PID 2780 wrote to memory of 2756 2780 powershell.exe 32 PID 2780 wrote to memory of 2756 2780 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$_8_\Rickettsialpox.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2780" "852"2⤵PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5926457315e042763866a458e89053f49
SHA18bfe96723929a58aa38abd4b938342498a0e05bc
SHA256a61f645d81bb0517d5b7ed9c73ec0fc3e06151b40c73ac1567f845b9dffaecc4
SHA512118e51f0b939365f643ac940668dbaf9321839031b640cc6c548872f41abbbf263295a9cea803d947a4c80a12ed6906d5226826d69507b309ef9f709612d1b21