Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
5d03acf2ac90c88be47bd3ae811fcc7ebfb7e8cc0018c3eda2c205b0bb4ba90c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
5d03acf2ac90c88be47bd3ae811fcc7ebfb7e8cc0018c3eda2c205b0bb4ba90c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Fraiche.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Fraiche.ps1
Resource
win10v2004-20241007-en
General
-
Target
Fraiche.ps1
-
Size
52KB
-
MD5
63d5ccbfe881421a78f178a4a02f769a
-
SHA1
c700b0183dba755052657d22746069364218f98e
-
SHA256
ceeef787fe9f17c084c9450e398b9d23efe036931fcbbedd1eabd9745f5662b5
-
SHA512
d551d7b4d7309a5d0660a53ccad672f442bc4b3de88ebff9a5ff269c56f50cd9000bb96f2479e480bba8b1f312277aa12ddefc5156dfe81c65b43f42ffa2a9a6
-
SSDEEP
1536:KaEYFDslVOWTkojFNRSw9irTvh9ngYhmJ+f:i0sLOkTjF5987DngZJi
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 764 powershell.exe 764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 764 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 764 wrote to memory of 2892 764 powershell.exe 31 PID 764 wrote to memory of 2892 764 powershell.exe 31 PID 764 wrote to memory of 2892 764 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Fraiche.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "764" "884"2⤵PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d7a3fef4d02e026e1de2649c78cbee0f
SHA1cf85b93aa05bfa7c7500ccc1462cd8efc36c4d98
SHA25606c992950b334264f1d958e57078eaa7777c8028633d0f642558460ce83b3306
SHA512328a85162b9b2383ea6412bd6053b061b4d93fb2a5a3212f9e3662998be375f45efe642d901ab823e5640231c42f7943befa029d1b816882d8f4c4292198bd86