Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 08:18
Static task
static1
Behavioral task
behavioral1
Sample
ps1006.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ps1006.ps1
Resource
win10v2004-20241007-en
General
-
Target
ps1006.ps1
-
Size
783KB
-
MD5
c538cd6483e9cf1510943d965f890777
-
SHA1
4dd880286916a54f6b0b3ed74e85135d1b2fc032
-
SHA256
8d09f0aa9a5d675e1f28dd31f6c982d33924c58d7b9b873d5cc90f3ddea5b491
-
SHA512
a13b2df4a31a587d54f1b5ae9d0d0aa2d89bf9562632b40730c741273811fb769003a8e6740035ef2dbf2740273f1a8b46d882b59983fa5dd885926d29e5976e
-
SSDEEP
12288:8ppYXT60Mv5a8kebcetZ3Aq74GA19Td1JplTmu5jP+D/43EeI1gZEtd14Q2fb5C:fXWZ5Pbcq92zjP+sjI10+r4Q2D5C
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 17 4368 powershell.exe 21 4368 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 4368 powershell.exe 4368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4368 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execsc.exedescription pid Process procid_target PID 4368 wrote to memory of 3040 4368 powershell.exe 85 PID 4368 wrote to memory of 3040 4368 powershell.exe 85 PID 3040 wrote to memory of 1524 3040 csc.exe 88 PID 3040 wrote to memory of 1524 3040 csc.exe 88
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ps1006.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zhpcxdca\zhpcxdca.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0FE.tmp" "c:\Users\Admin\AppData\Local\Temp\zhpcxdca\CSCD29E13AB90B641EFBDF88A7D7AB5E.TMP"3⤵PID:1524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581fedeee7628318458bc2c4418eec4be
SHA1ef03de23636621fbb7df4e03c1a575312c0de364
SHA2566d6b7e71880d24d26585e3c16bff10fc84a22d5b8318a35c8b95e82967db5831
SHA5121c8a4b686e21f07157ce306e11c2cccba8e20918592aab51abce6dbe6d7344d7c39851906e74cbf84c3d6ab259ae752b5020198f958351d37a56b6e771b424ff
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5af15d7e64da39e84f4e21187473a74e6
SHA1e8474bc863e9713158c0f809751d82feff8a6fad
SHA2564a76e26b2d84695e1ce6249149e5bc2a1f0ed171b2b508c9efdb35f5a5b8df61
SHA51296201f1722cae7f51fda7607fac9c06ed166f64c4f4d706eb7f97c94070f3afa1f2f508a3cf7457967f45215f4cc9df0202a6499e05813834d452a36ee8c2c6b
-
Filesize
652B
MD5cfe25ba82c495545ed952007cc6fecf7
SHA1fe7dab4923a7336995daad7281af3bfdd0ba20c7
SHA256d008eeefdd34f421c5bda5306bc216fac7b0908d8a313337a35450e50f9272f9
SHA512374200e7fc68d739f89085d9dcf5b0c2842526e509ba4f6ccde9bfb8754798db4453657ff0d83c5f677a4f1afd9591f1b3a2099573f4d91e8813226fc8a2d057
-
Filesize
1KB
MD55989018a4c0ad9cc8bc4cc1e5524186c
SHA1ec9217244192c5ec96b4ac67982ac05983036569
SHA256f2c563322c4d6a4c8b00946b48e3a59b45d8ec5991d977acd4514960f8fab4e5
SHA5122550fb415b2022e3e3d14be551310c7c6821d8b1af7854253d8701f5376d720e1f661c0177f24b0f3bfedf90469064c107d72b1dcac6efa355c24dc6aa786975
-
Filesize
369B
MD52095ac4a7568c9740231b70dbe6a7f68
SHA1f98bff809a8740bb364f06b2e303a627939c72b7
SHA25673fd2b805ad5a86966749ff9f57fc3b8ac8d988903f218f614082aabffc3cf4c
SHA512364647869b8801093949c94b91d6aa6c7587ca0a69bd6494776436e898b26979feb19a710c9cd006d977afd093ba7aad3fe27f5df8baa001d1edd9be21f12156