Resubmissions
21-11-2024 05:27
241121-f5k8xsydrc 1021-11-2024 05:25
241121-f4n87azdml 1021-11-2024 05:20
241121-f1m7qatmbq 1021-11-2024 05:18
241121-fy9ypstmar 10Analysis
-
max time kernel
111s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 05:25
Static task
static1
General
-
Target
run.ps1
-
Size
643B
-
MD5
ce59d2b172748a12fd462a9aa9e0bbcc
-
SHA1
8fd4a148b78988e34b8f90cd8c04cde91d49577d
-
SHA256
caa2b71e65aecfaebef638d92ff3f59a6669eb0032dcd760167772e6230150a6
-
SHA512
2aa4ca0b5110a627f880736ab0c563e91302e0ebc98359d6271abc0133636c4f3db2c2ee2ecdd6c8e6e21ce0fdeac3a1ff934970b7eecc6c6fd62f2814d16543
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 4 4080 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
spPortableRun.exepid Process 2316 spPortableRun.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
spPortableRun.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spPortableRun.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exespPortableRun.exepid Process 4080 powershell.exe 4080 powershell.exe 2316 spPortableRun.exe 2316 spPortableRun.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4080 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 4080 wrote to memory of 2316 4080 powershell.exe 83 PID 4080 wrote to memory of 2316 4080 powershell.exe 83 PID 4080 wrote to memory of 2316 4080 powershell.exe 83
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Roaming\Extract_9842\spPortableRun.exe"C:\Users\Admin\AppData\Roaming\Extract_9842\spPortableRun.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD5db66e89a3ce946bab327240aaef3953e
SHA1e1036745b6612019d8079d32905cf31ea1c99c7a
SHA2569218c585a9fbe8422a453c6e28cc43a2af2a35ee3c7744facd651872a4ae67eb
SHA512bf3a9e47a6f92360b3c0fbe06cef5628b8d7ff99fd71065fc1f76e699c208e5b103cc536b8ccead6adfb394990d2dff93e7bcbc0bdaab4cf93058419384146e1