Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 16:26
Static task
static1
Behavioral task
behavioral1
Sample
a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$_12_/Crystalizer.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$_12_/Crystalizer.ps1
Resource
win10v2004-20241007-en
General
-
Target
$_12_/Crystalizer.ps1
-
Size
53KB
-
MD5
b6a2296e8b10cd624e538e4d115344d2
-
SHA1
a121b8415406491326ff8a15af93fc8b6c1657d9
-
SHA256
13b35482d6f13a556d05c3eb00235ccc32138ae94f7d3fe3917081c35adc7925
-
SHA512
ad216d5308e80a366f6c28ec7a676b187971199c4d8c15b1b7511528c78768d588fb445f86ea2520e930f018bb9b51153b2bd9f39951ff04118e2e68e8634815
-
SSDEEP
768:wb1O/6RzqkLJTDPIXnSKNAN/4cApjyXywI+d55HNMdaTxZMaEugsLpgDfK/97cFI:wA/6TVPUnSkKgc8yiwT7HhVZMDeaEH
Malware Config
Signatures
-
pid Process 2080 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2080 powershell.exe 2080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2080 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2676 2080 powershell.exe 29 PID 2080 wrote to memory of 2676 2080 powershell.exe 29 PID 2080 wrote to memory of 2676 2080 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$_12_\Crystalizer.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2080" "856"2⤵PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eab767f73b59d158a3848b8e7421d5d0
SHA171caab75626c015fead564ff2114fc9cff61647e
SHA256a4f1098abf304adc00cfc2a78b67705c0511cc65fb501f4050e2324a66bd46fd
SHA5121abf32bdb472e7be6882340417adf0a2e1c68846ad252969d3a11592a7e80c2c3f037904e844607a0d2fc050731f855a8239564b05eb0ab36024e343f13e6ea4