Analysis
-
max time kernel
120s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
New-EXE/hardening-apply.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
New-EXE/hardening-apply.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
New-EXE/hardening-restore.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
New-EXE/hardening-restore.exe
Resource
win10v2004-20241007-en
General
-
Target
New-EXE/hardening-restore.exe
-
Size
152KB
-
MD5
b265f35aa5b05e01b939a610166c83ee
-
SHA1
645e47cdc52481fbf267881bbf9626eca67c4696
-
SHA256
446e8d0ef0fab6b2182b6c4feea580cf6a43ea59bdac1ee364b380bb5d596ede
-
SHA512
a2e4c8aa4929c2c216b3c5225c5de9b8893a5b9e531f5979f1b5c01523eff364fc58367988e52a6db6a41ec77321513da665e2e474a5b199f24cb991df76c3d9
-
SSDEEP
3072:wpvb7RV/8hhb3dLUK94IgqHniOSyaZoc7QNPnP9TBfWSi3CjTz7dTu:Q9VkhhrdYK94IgqHniOSyaZoc7QNPnPK
Malware Config
Signatures
-
pid Process 1956 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2600 wrote to memory of 1956 2600 hardening-restore.exe 30 PID 2600 wrote to memory of 1956 2600 hardening-restore.exe 30 PID 2600 wrote to memory of 1956 2600 hardening-restore.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\New-EXE\hardening-restore.exe"C:\Users\Admin\AppData\Local\Temp\New-EXE\hardening-restore.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" –NoProfile -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Temp\B1D2.tmp\B1D3.tmp\B1D4.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5a58cbf8282dc35e100b322d16ebf5354
SHA11ae87e7826b0f9f61a7f7a2ca7c707956a5b406e
SHA2562a5993e4046ddb7052b0417a7448051b21c8d7bd51dcf9f777a96c9146919404
SHA512c41f7e155b88cae0e513f4bd02d9cecda2a9ff3f1b2620e94dbe2525e38beccf18684c2883b5e65532361d4a3056e1c42a671caf8e6bec4ac91a9681b81fe488