Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 00:46
Static task
static1
Behavioral task
behavioral1
Sample
r12d12.space_b.txt.ps1
Resource
win7-20240729-en
General
-
Target
r12d12.space_b.txt.ps1
-
Size
1KB
-
MD5
35c92f4cd446344a166cbf83dbf0ff15
-
SHA1
e06f98c2f5f82eab44226937d5ce29600f407dcf
-
SHA256
8bab4ba0004cd3a627a59e3877ec92ebff143a4810667b042e57ce168cf44e39
-
SHA512
63128bbe01c0123b5131ed863759dfc19f036dfb53f2d62e15b24f5f3c1df2c8391f48881919741e599c4c922e95b9f7395b9da15d40b7e3655358a9832296da
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2296 powershell.exe -
pid Process 2296 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2848 2296 powershell.exe 31 PID 2296 wrote to memory of 2848 2296 powershell.exe 31 PID 2296 wrote to memory of 2848 2296 powershell.exe 31 PID 2848 wrote to memory of 2952 2848 csc.exe 32 PID 2848 wrote to memory of 2952 2848 csc.exe 32 PID 2848 wrote to memory of 2952 2848 csc.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\r12d12.space_b.txt.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\immdr72n.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB0E9.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB0D8.tmp"3⤵PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54bfc1ce222a845a7ed2c61b6182be802
SHA1a664ccfe7fe956945586f36cb821eda947c496b7
SHA2562a1aad743ad826b1c268620be4cc0fb9d419f5faa3d0c6cd4cce9ab1e968ea9e
SHA512e516d8cd872f2fc347e473cd88990be934f5256c1b070d249df7d0a81b1d63f9be34def4136036aaf63e4e3cb78cbd8fd5e394ab551461d3d27474acdb388bf4
-
Filesize
3KB
MD5fceba777561a488f319fbd73401bd51d
SHA18e479d4668817716049b94d7fb91d89c7854b2a1
SHA256757075f0986574cfd519de84b3fd6689a97967e129cc4fee9d4ae4751d37efb2
SHA512d133692026a72e1c87bba93b6c45c19426a6bdbe23f182da432512b3533029501782efb36c2709c4f51c7bd5ee9e9f7605e2669db0c15890e66ae8ae249b3755
-
Filesize
7KB
MD5e0e2025f29b30539d3fe95a6b920c5e8
SHA1a083a67d3d8c9bbdcc5c24c6ef79479622a2559d
SHA256e91cab1814f80134a69ccabc19e8d9177bf94923eaf5b9d9607545afd7d0a714
SHA51257cce37c6d37f082a904296fdd570ba5948e62ab9405a5518751d3a453f96c2a2f98f1ccb9f58d7f11303e27181e612f4a57ae6e10f4dfcddda1af950f23186b
-
Filesize
652B
MD5536a9c9f44760cd9d353c573cb61f965
SHA1480564d71ec00d2aa19ea42da4e9d1293f7e87b5
SHA256625778940558e1aa4ceab00559c8d7785b244f2db00237794c0bf4615d4652e3
SHA512d275495c0b823c6016f9d737469e0da9d248bafb38b1052bc36677aa4d243afd848fc41e501761cd79e90c3470d8600221a58a9f3a06e10843f9100a5a425a6b
-
Filesize
267B
MD523153877f0e70049d7f366448cc220bc
SHA12851269291a02ad0c7b60cb6ff7395bd1a20c659
SHA256d7ed9035e9940848f250a57fb4f99e509e3fc50e4b5cb7be13c7ffb4787508ac
SHA51282f29b8507abed31d15c2cb892c338debe6a2538c6be2c6741fb9c8afe76d26c43ec8b7060c37b1f91d1c475581e3bb816033bd09389d3973349a3b6e17af1a1
-
Filesize
309B
MD522799cb616ba4983f9fb38b1b49e2ec7
SHA1aa71ffe91d78765c85c91fd669b1bf9642874f4e
SHA256f879f1032fb77ee661ef951c67a80052643642bc66d1b09bbdf36ed16d4a7620
SHA512814659c5273a2518988e4064fd8e96ad2b4cd0b6ec3d41f9fc4df29efafbb11718f9dcb98c12e998607d203e3e973b17216becfa6b8ce81a7952dd5625610964