Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
ccacb1863cfc340af0f45f145ac924ac57907cfadb199f8ba84c6429c43bba28.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ccacb1863cfc340af0f45f145ac924ac57907cfadb199f8ba84c6429c43bba28.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Jumblement.ps1
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Jumblement.ps1
Resource
win10v2004-20241007-en
General
-
Target
Jumblement.ps1
-
Size
50KB
-
MD5
5f22e57b55aa6e31d0606fa12e0ee584
-
SHA1
e83cf829d2d46ce8a16f117a437a32ad63c1173d
-
SHA256
0fd8188279b05a111878389f3fe41f48f28d27249560005ae6977b0e8fb137b2
-
SHA512
7c9ed6698e7e593597c92169c5ea97447b786439c09f33e26877852fae74dbdd8082c463baa3f5fefea9b3bb05014999389ec8f306e055ed5c99338fe0335900
-
SSDEEP
1536:FfJI40kmkpIZNOVdVbTdiU0J/qK2ROiuBhJ9L:FfJ6lkqNYs3eO//
Malware Config
Signatures
-
pid Process 848 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 848 powershell.exe 848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 848 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 848 wrote to memory of 388 848 powershell.exe 31 PID 848 wrote to memory of 388 848 powershell.exe 31 PID 848 wrote to memory of 388 848 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Jumblement.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "848" "852"2⤵PID:388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563692a37f59c50344ecb0497d5dc95d1
SHA1ee9566aff6d34c04a6012f81cf04d49d7cbbb7cc
SHA256a906224049c7238b3593019d3ca879766add5a8c9e520b9556e9a8469693ce3f
SHA512fb8b4bd8bfb710ec7572447771dc523aabfd7fc318f49687538b2df6514c51ef7e74fca053062d2625db2d099eebe2c7a1f1d77638e3449d6578f70984992452