Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
a19b171658151c4a4af32dd17474a8184cc37a0d99138ae540177e15cebd9093.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a19b171658151c4a4af32dd17474a8184cc37a0d99138ae540177e15cebd9093.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bodaciously.com
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
bodaciously.com
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
radials.ps1
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
radials.ps1
Resource
win10v2004-20241007-en
General
-
Target
radials.ps1
-
Size
52KB
-
MD5
48bfb2d69f3a797169c8b44b71e7bb6a
-
SHA1
2a3e1bb359707f2ad6325b2f8520e95945ebc6fe
-
SHA256
95da5b6aa5c574eda69ebc3c020ad6163faa508e9bb37dd42f9b4290adc61ef0
-
SHA512
688344cc79016b6678acae2a4302b945f81cf5f9abc81b9c783b2d94381d11d4c3b8d2d066452be8ea21c8312cdd3ef59d4a41d0f95496a072a071c8dadbaf1d
-
SSDEEP
1536:ZazzEOZZXf8+7oAvmHg2lpTccbx978aGaDm/:Az4gZvp7u7pfbf7IX/
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2672 powershell.exe 2672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2672 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 2672 wrote to memory of 2540 2672 powershell.exe 32 PID 2672 wrote to memory of 2540 2672 powershell.exe 32 PID 2672 wrote to memory of 2540 2672 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\radials.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2672" "860"2⤵PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b82b16b3bb2cf0ed5dc5ecb6c557a51
SHA1dae882466733c12789317370fea000a8b184058f
SHA256c4f68183766d252cce45882af193c1db4637942f6cc15da90c1f44817b4a76c9
SHA51299a082c7be0aa2413a544a4ea4827a7658818edc7b8e0a3a516a58ded989fdbbeba9fdbd5967e0a2f9278b14c2fba629f5813bb7a61a42397905c656d1662626