Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 18:08
Static task
static1
Behavioral task
behavioral1
Sample
RFQ448903423_MAT.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ448903423_MAT.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Jumblement.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Jumblement.ps1
Resource
win10v2004-20241007-en
General
-
Target
Jumblement.ps1
-
Size
50KB
-
MD5
5f22e57b55aa6e31d0606fa12e0ee584
-
SHA1
e83cf829d2d46ce8a16f117a437a32ad63c1173d
-
SHA256
0fd8188279b05a111878389f3fe41f48f28d27249560005ae6977b0e8fb137b2
-
SHA512
7c9ed6698e7e593597c92169c5ea97447b786439c09f33e26877852fae74dbdd8082c463baa3f5fefea9b3bb05014999389ec8f306e055ed5c99338fe0335900
-
SSDEEP
1536:FfJI40kmkpIZNOVdVbTdiU0J/qK2ROiuBhJ9L:FfJ6lkqNYs3eO//
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2536 powershell.exe 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2536 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 2536 wrote to memory of 2976 2536 powershell.exe 31 PID 2536 wrote to memory of 2976 2536 powershell.exe 31 PID 2536 wrote to memory of 2976 2536 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Jumblement.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2536" "912"2⤵PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515c1fe8c7be599cb7dbba0921bf76fa9
SHA1e4e8181a753f0c103be1a293e5d6e406ecda9da0
SHA2561886e415f7c1671d8895d5d847aca8b9c6c848c025affc4b5b164510068d08d0
SHA5127c48534fda74cc1f49d0d669dc69937ccefe434b2c5beb6ecdb8b40f29c6e721bc394b8545de5d850471a5259b96ae033145f1cdef473ddc5dfc122632dae0ba