Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
ps1002.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ps1002.ps1
Resource
win10v2004-20241007-en
General
-
Target
ps1002.ps1
-
Size
798KB
-
MD5
c2de8908bd27de43e802ab31bd502e75
-
SHA1
469571354842d62112c033dffcb8fd15f214a82f
-
SHA256
48b4268c01c091b177661fce94033b95db62ece0a795cefb50781782804a3998
-
SHA512
cea91a3510dadc10a7946fba5c6bb39bdd08d9d1342d2ff8db951492284d60917881b7be1fdd2bb816a562fb04537334807191bce5847af35c20400056524b5a
-
SSDEEP
12288:8ppYXT60Mv5a8kebcetZ3Aq74GA19Td1JplTmu5jP+D/43EeI1gZEtd14Q2f9Wlu:fXWZ5Pbcq92zjP+sjI10+r4Q2QJoxZ
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid Process 10 4032 powershell.exe 17 4032 powershell.exe 20 4032 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 4032 powershell.exe 4032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4032 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execsc.exedescription pid Process procid_target PID 4032 wrote to memory of 3848 4032 powershell.exe 87 PID 4032 wrote to memory of 3848 4032 powershell.exe 87 PID 3848 wrote to memory of 3592 3848 csc.exe 88 PID 3848 wrote to memory of 3592 3848 csc.exe 88
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ps1002.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i3du042b\i3du042b.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFABB.tmp" "c:\Users\Admin\AppData\Local\Temp\i3du042b\CSC94828EA371A14E75B4A878C88FF6349.TMP"3⤵PID:3592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dbb64b98fa5adc1b0394cfd95e4a447f
SHA125b5e4fc9d1fc300508db49dd2ef76093eb53eea
SHA256a24d9c1cbf377d49667ecac0f52b286c0c554144af23cc60adb810db1891d7cf
SHA51249fa2c0de9e04215eacf5c1e408f7b32337dadf16bab2e72462c3b580a22f6f08d4701698377f17cd22cd55eac8192286709a1fa79ee81fc8e4957cbfe98aa12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD51e614ece618bb3e09c36a462a5c5722f
SHA1c3ad9e2d029eebfdd1655f6e79c6417078f57bb7
SHA2569abc6c341b34b093d249c03cd29047dc687108d278ecb113460add52c76a531e
SHA512d2580dea5885e62aad1bca03c9d89c5933cab963b1205e85bac2805cbc6b1e3ff6e76b03d3e73119b7dbcb7f22dda838ca22d8e6df0014cf69fedb6f99fc108b
-
Filesize
652B
MD503adf1d8a41c4a6b06549a40c95337d0
SHA16f6f3bd2cc7f1bcfe7e116e9c5fd0397b9e8c97e
SHA25637f03664a2f7056760c64add535202a8bf51ca21b3beeaf71dfaeb36a63cbef9
SHA5121c99db7081e1cfe43b9a5e92d0581435f1291ac3e86ab8347bae19e718747a6e6fa2560e6b2c2c907dc13210b22fe00ca08cfcd4e520380a77546153664efe7b
-
Filesize
1KB
MD55989018a4c0ad9cc8bc4cc1e5524186c
SHA1ec9217244192c5ec96b4ac67982ac05983036569
SHA256f2c563322c4d6a4c8b00946b48e3a59b45d8ec5991d977acd4514960f8fab4e5
SHA5122550fb415b2022e3e3d14be551310c7c6821d8b1af7854253d8701f5376d720e1f661c0177f24b0f3bfedf90469064c107d72b1dcac6efa355c24dc6aa786975
-
Filesize
369B
MD5a615672c54d19d79e864b0b359477859
SHA1ee2b9716305f581f6bf967ea9e2b189573f54104
SHA256a84245d1694d12fcec51eb069a69a92b39a4877710643338daea62d9f2a57d68
SHA51229a4d9063b6e878d1261a76127749429d36a2d0a84a71bd31e60bffca8a5696a60a0af167c42c729a41b60a6c7719e6bc8d9c8d99b49bba3d07f7d5a7cc2bb82