Analysis
-
max time kernel
14s -
max time network
16s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
25-11-2024 13:17
Static task
static1
Behavioral task
behavioral1
Sample
FILE POWERSHELL MALEVOLO.ps1
Resource
win10ltsc2021-20241023-en
General
-
Target
FILE POWERSHELL MALEVOLO.ps1
-
Size
104KB
-
MD5
ef3e1a843da4fb31012afe474447c98b
-
SHA1
0ca2a653b3cc7d8630e2938c18ce5dda91e0b9b7
-
SHA256
488d775b3e2118b63dfc26020e5e7a3aa95951f78099ce8e203d50b3e1e0c66d
-
SHA512
149744665463591cea2798f4efd90b7d5b24c763270e8530c40b7520892b67b0f92b0268456eaa5c545a1984cddca45dddb4e0461c72eee0b3f8db9592f1ec55
-
SSDEEP
3072:ZtW7qBQqhDmaA8Hch3g+XdZQaPU91ajO3vQSo:gqBQqhDmaA8HW3g+XdZQaPU91ajO3vQH
Malware Config
Signatures
-
Sload family
-
pid Process 732 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 732 powershell.exe 732 powershell.exe 732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 732 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 732 wrote to memory of 4424 732 powershell.exe 81 PID 732 wrote to memory of 4424 732 powershell.exe 81 PID 732 wrote to memory of 1904 732 powershell.exe 82 PID 732 wrote to memory of 1904 732 powershell.exe 82 PID 732 wrote to memory of 2952 732 powershell.exe 84 PID 732 wrote to memory of 2952 732 powershell.exe 84 PID 2952 wrote to memory of 2252 2952 cmd.exe 86 PID 2952 wrote to memory of 2252 2952 cmd.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\FILE POWERSHELL MALEVOLO.ps1"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /FO CSV /v2⤵PID:4424
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /change /tn GoFast /disable2⤵PID:1904
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C schtasks /F /%windir:~0,1%reate /sc minute /mo 3 /TN "S0YtCkQVvhu" /ST 07:00 /TR "wscript /E:vbscript c:\users\Admin\AppData\Roaming\\YtCkQVvhu\xCqLwymT.tmp"2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\schtasks.exeschtasks /F /Create /sc minute /mo 3 /TN "S0YtCkQVvhu" /ST 07:00 /TR "wscript /E:vbscript c:\users\Admin\AppData\Roaming\\YtCkQVvhu\xCqLwymT.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82