Analysis
-
max time kernel
98s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
YQpjoXnBJr/WRQDouwL.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
YQpjoXnBJr/WRQDouwL.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
YQpjoXnBJr/WRQDouwL.png.ps1
Resource
win7-20240903-en
General
-
Target
YQpjoXnBJr/WRQDouwL.ps1
-
Size
150KB
-
MD5
8c16f434c6368c0a59d01f82dfdae4c8
-
SHA1
9fb837536241866db25be8af035f47f24539bfd3
-
SHA256
f4faf31b67ed1262db67a8dee7014841e7197cce87e66a8faa270a97bc0e909d
-
SHA512
c86e56965559cacc2db25f5d0b86f99bc10fe91d1b698a63c183e4da700760ba8f7772612d036148cefa4e66459675b44e44fb95f8467a6c5af6b9f353c5b9c7
-
SSDEEP
3072:n0fsUhwCt/AO41upua+ZaGxMYb4QR3TjqjHnPg2pwQ5YV:n0fswwCto/1upua+ZaGCYb4QlT6HPTwT
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid Process 2580 powershell.exe 2476 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 2580 powershell.exe 2580 powershell.exe 2580 powershell.exe 2476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
powershell.exetaskeng.exewscript.EXEdescription pid Process procid_target PID 2580 wrote to memory of 2068 2580 powershell.exe 30 PID 2580 wrote to memory of 2068 2580 powershell.exe 30 PID 2580 wrote to memory of 2068 2580 powershell.exe 30 PID 2580 wrote to memory of 2832 2580 powershell.exe 31 PID 2580 wrote to memory of 2832 2580 powershell.exe 31 PID 2580 wrote to memory of 2832 2580 powershell.exe 31 PID 2336 wrote to memory of 948 2336 taskeng.exe 35 PID 2336 wrote to memory of 948 2336 taskeng.exe 35 PID 2336 wrote to memory of 948 2336 taskeng.exe 35 PID 948 wrote to memory of 2476 948 wscript.EXE 36 PID 948 wrote to memory of 2476 948 wscript.EXE 36 PID 948 wrote to memory of 2476 948 wscript.EXE 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\YQpjoXnBJr\WRQDouwL.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /FO CSV /v2⤵PID:2068
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /F /create /sc minute /mo 4 /TN "S0FaxGsOziM" /ST 07:00 /TR "wscript /nologo /E:vbscript c:\users\Admin\AppData\Roaming\\FaxGsOziM\WmDyRVOz.rock"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {66964827-35E0-42C8-A929-009B3180C58A} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE /nologo /E:vbscript c:\users\Admin\AppData\Roaming\\FaxGsOziM\WmDyRVOz.rock2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file WmDyRVOz.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a9e1c026ff6cd661ad474d6c2408d000
SHA15edb37fcf63cc3daa8c0dc2c99392bcfb0bbedf2
SHA2560560a11cf75595d5b0cc30bf4fa64267e6bbd950e8fbfbb5b478b6779f5d1607
SHA512147ec1b68bd6b999280b4d645b1103e2aef8fdea21563c1c5588a07de2848215c5da1bc4701b8799bc9d5f11afc31bb0285f77799c3d413c80c52a93ea86fb59
-
Filesize
930B
MD5687056c4b4a9f061b5e59ac7f86a6a9d
SHA17571f66c3a4ff88dd730efcf9f667d328aa2be80
SHA256c0153cbe1f370b171d3042d48ee0db1a6c3695390547a0c8cca9273f95c8f0a6
SHA51235798509cf530681cf10e0a870c846030ebe8b01851a7e5a5f67aaf2072952817d9b1aca2988bb76e1e3e6d931c51725ac39658800528d84cba76fd4e09e5fdf