Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 12:26
Static task
static1
Behavioral task
behavioral1
Sample
comprobante.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
comprobante.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Fraiche.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Fraiche.ps1
Resource
win10v2004-20241007-en
General
-
Target
Fraiche.ps1
-
Size
52KB
-
MD5
63d5ccbfe881421a78f178a4a02f769a
-
SHA1
c700b0183dba755052657d22746069364218f98e
-
SHA256
ceeef787fe9f17c084c9450e398b9d23efe036931fcbbedd1eabd9745f5662b5
-
SHA512
d551d7b4d7309a5d0660a53ccad672f442bc4b3de88ebff9a5ff269c56f50cd9000bb96f2479e480bba8b1f312277aa12ddefc5156dfe81c65b43f42ffa2a9a6
-
SSDEEP
1536:KaEYFDslVOWTkojFNRSw9irTvh9ngYhmJ+f:i0sLOkTjF5987DngZJi
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2792 powershell.exe 2792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2792 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 2792 wrote to memory of 2568 2792 powershell.exe 31 PID 2792 wrote to memory of 2568 2792 powershell.exe 31 PID 2792 wrote to memory of 2568 2792 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Fraiche.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2792" "856"2⤵PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD574a4bebbaae43bfa57c0d8a823de40e2
SHA1e1e0a98d1c58a5135c95c7794b8acb4746019b60
SHA25608c8ffc5c8555e401682e7b419ade96ce614c66912798f24c654dba1592a24cc
SHA512c9e2f4b768bae19e60ea4e02a883ee4823825b201f9a28c2457a615744303c2d1299e40abe2c604d746cbf7b50c52325261da70c2c1f9027dee62a1da97a0676