Overview
overview
10Static
static
10atera-scri...nt.ps1
windows7-x64
3atera-scri...nt.ps1
windows10-2004-x64
3atera-scri...rs.ps1
windows7-x64
3atera-scri...rs.ps1
windows10-2004-x64
3atera-scri...rs.ps1
windows7-x64
3atera-scri...rs.ps1
windows10-2004-x64
3atera-scri...rd.ps1
windows7-x64
6atera-scri...rd.ps1
windows10-2004-x64
6atera-scri...rt.ps1
windows7-x64
3atera-scri...rt.ps1
windows10-2004-x64
3atera-scri...DP.ps1
windows7-x64
9atera-scri...DP.ps1
windows10-2004-x64
9atera-scri...on.ps1
windows7-x64
3atera-scri...on.ps1
windows10-2004-x64
3atera-scri...rs.ps1
windows7-x64
3atera-scri...rs.ps1
windows10-2004-x64
8atera-scri...ue.ps1
windows7-x64
3atera-scri...ue.ps1
windows10-2004-x64
8atera-scri...ll.ps1
windows7-x64
8atera-scri...ll.ps1
windows10-2004-x64
8atera-scri...me.ps1
windows7-x64
3atera-scri...me.ps1
windows10-2004-x64
3atera-scri...ws.ps1
windows7-x64
3atera-scri...ws.ps1
windows10-2004-x64
3Analysis
-
max time kernel
92s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
atera-scripts-master/000Install-AteraAgent.ps1
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
atera-scripts-master/000Install-AteraAgent.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
atera-scripts-master/ActiveDirectory/Get-ADInactiveComputers.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
atera-scripts-master/ActiveDirectory/Get-ADInactiveComputers.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
atera-scripts-master/ActiveDirectory/Get-ADInactiveUsers.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
atera-scripts-master/ActiveDirectory/Get-ADInactiveUsers.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
atera-scripts-master/ActiveDirectory/Set-ADAccountPassword.ps1
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
atera-scripts-master/ActiveDirectory/Set-ADAccountPassword.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
atera-scripts-master/Atera/New-MachineAlert.ps1
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
atera-scripts-master/Atera/New-MachineAlert.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
atera-scripts-master/Networking/Enable-RDP.ps1
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
atera-scripts-master/Networking/Enable-RDP.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
atera-scripts-master/Networking/New-L2TPVPNConnection.ps1
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
atera-scripts-master/Networking/New-L2TPVPNConnection.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
atera-scripts-master/Printing/Add-HPPrinters.ps1
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
atera-scripts-master/Printing/Add-HPPrinters.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
atera-scripts-master/Printing/Clear-PrintQueue.ps1
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
atera-scripts-master/Printing/Clear-PrintQueue.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
atera-scripts-master/Software/Choco-Install.ps1
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
atera-scripts-master/Software/Choco-Install.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
atera-scripts-master/Software/Fix-SplashtopName.ps1
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
atera-scripts-master/Software/Fix-SplashtopName.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
atera-scripts-master/Windows/Activate-Windows.ps1
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
atera-scripts-master/Windows/Activate-Windows.ps1
Resource
win10v2004-20241007-en
General
-
Target
atera-scripts-master/Windows/Activate-Windows.ps1
-
Size
865B
-
MD5
ea034b1ae69a053ebe8928a74a53aba1
-
SHA1
0f8088521f008d76400059e1bf23edd49d946d66
-
SHA256
d412ce1ff295efd37bf06675122834c4488591e80f7c0b26acdc5a32156096b2
-
SHA512
b085d8778b84f75418f17f27eded6625e2837772aa66c422c66abc6dbd95f45d8b02953b9673d977340c0f0dc8c403ce6e6b529075b858f8b85f9cc6bf6e36eb
Malware Config
Signatures
-
pid Process 2816 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2816 powershell.exe 2816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2816 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2816 wrote to memory of 3840 2816 powershell.exe 83 PID 2816 wrote to memory of 3840 2816 powershell.exe 83 PID 2816 wrote to memory of 3848 2816 powershell.exe 85 PID 2816 wrote to memory of 3848 2816 powershell.exe 85 PID 2816 wrote to memory of 2052 2816 powershell.exe 86 PID 2816 wrote to memory of 2052 2816 powershell.exe 86 PID 2816 wrote to memory of 5004 2816 powershell.exe 87 PID 2816 wrote to memory of 5004 2816 powershell.exe 87 PID 2816 wrote to memory of 3712 2816 powershell.exe 91 PID 2816 wrote to memory of 3712 2816 powershell.exe 91 PID 2816 wrote to memory of 3020 2816 powershell.exe 93 PID 2816 wrote to memory of 3020 2816 powershell.exe 93 PID 2816 wrote to memory of 3304 2816 powershell.exe 96 PID 2816 wrote to memory of 3304 2816 powershell.exe 96
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\atera-scripts-master\Windows\Activate-Windows.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /ipk {[LicenseKey]}2⤵PID:3840
-
-
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /ato2⤵PID:3848
-
-
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /dli2⤵PID:2052
-
-
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /ato2⤵PID:5004
-
-
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /dli2⤵PID:3712
-
-
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /ato2⤵PID:3020
-
-
C:\Windows\system32\cscript.exe"C:\Windows\system32\cscript.exe" C:\Windows\System32\slmgr.vbs /dli2⤵PID:3304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82