Analysis
-
max time kernel
73s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
New-EXE/hardening-apply.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
New-EXE/hardening-apply.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
New-EXE/hardening-restore.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
New-EXE/hardening-restore.exe
Resource
win10v2004-20241007-en
General
-
Target
New-EXE/hardening-apply.exe
-
Size
144KB
-
MD5
7bbc288f509b422098217675c173aea1
-
SHA1
03e89432aaf277af64032952388ec932fc234490
-
SHA256
402b31c398f6497c5cfc24e9ddcda0239d9b8c688d2217f2c00260f5b1674e49
-
SHA512
dd431b210fddc6ccc641dfaa8ae2fe3fdcee670dac93be03fbedaa1e6053ac5a85cbc7540808c25906d179847e7fc713a269d67e5c24d1edc714fb2a2ce3cf4f
-
SSDEEP
3072:Ipvb7RV/8hhb3dLUK94IgqHniOSyaZoc7QNPnP9TBfWSCbXFwiepIO:o9VkhhrdYK94IgqHniOSyaZoc7QNPnPF
Malware Config
Signatures
-
pid Process 2364 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2364 1736 hardening-apply.exe 30 PID 1736 wrote to memory of 2364 1736 hardening-apply.exe 30 PID 1736 wrote to memory of 2364 1736 hardening-apply.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\New-EXE\hardening-apply.exe"C:\Users\Admin\AppData\Local\Temp\New-EXE\hardening-apply.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" –NoProfile -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Temp\9E61.tmp\9E62.tmp\9E63.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5068b4b99ac40cacba21f7d6bc2a85cc5
SHA16c58adda2af228042034d33a3623ab88781ccf96
SHA2562ec97b58ad70b015c3ce8d22d598460278164b9358867cd8023ef20058b8f008
SHA512e9ab4a133755a855f0dac10c5008c28c71dab73fceacc500bce02f6a0b285dc514f3eaaefd93ae1f8c900b7b1db292d1f12f68f31417688d24597b51b9f4af1e