Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 05:58
Static task
static1
Behavioral task
behavioral1
Sample
x.ps1
Resource
win7-20240729-en
General
-
Target
x.ps1
-
Size
757KB
-
MD5
e9bf208781b60d91292c6177677e27f8
-
SHA1
364f17ba1b85e4c903157cb8a897f35fa48e73b7
-
SHA256
66b3309146e34ae971ff0b5933d2392c9016ea8c8fef2b41b66bb11f6dd84acf
-
SHA512
3b17fc0a33cdb568ce10a78df234ecd05331d020fdd7eb52ec22e1461df0231569ce6a6d86dd1276495bfae8f4d8bf96b42cad2434c18bb170a5f96a43ca29d7
-
SSDEEP
12288:gcsub9WFDXHZwlfFd41W1QJzJRm2FDgM/ZR4skE8fITcH1B:gcDb9WJ+lfFd41WmzJwmDR/ZR4skE8fH
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2232 powershell.exe -
pid Process 2232 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2232 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2672 2232 powershell.exe 32 PID 2232 wrote to memory of 2672 2232 powershell.exe 32 PID 2232 wrote to memory of 2672 2232 powershell.exe 32 PID 2672 wrote to memory of 1340 2672 csc.exe 33 PID 2672 wrote to memory of 1340 2672 csc.exe 33 PID 2672 wrote to memory of 1340 2672 csc.exe 33
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\x.ps11⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cbgkfd4p.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFB9F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFB9E.tmp"3⤵PID:1340
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc2bb36bd379635c4048d0d95e1b70d3
SHA105902a97a65d8360441f307e0417627b1939ef00
SHA256b2d1e1b31fae27e8b2e2c6780aed4b154da750dce16f4c5a9ff4131137b0cc50
SHA512e57dc765bd05daa2f117b910ddeb3c983b7fd822e091bf1e9030145d572717a28a29d8fd12117d74c1f8ffb04cf7b604faffd0d2f9ba3e256f25b3a19f105024
-
Filesize
3KB
MD52c5123391b8bcc3f1c4a7a858f03fb7a
SHA1146b5534bdf82246c9b604673eaba8f5f12b549e
SHA256aef6c1f3e619fdfbde7e35fd2b99c7e8133ae8db64a0d3a4ccb4d940d00a5586
SHA5128d1a74c5d16db22ec081538f04107bdb08829309afe63e1e4fa3fbb456edd55740943905292e41efe2f6ef502c138d14173ea66b9479296306e065c4bbb23303
-
Filesize
7KB
MD5d160a172c5f2624b47df55abeb51ba46
SHA1de4d2c0b679ef909a67a8732645e316be0838199
SHA25691978a6ce09e8870b79742fcc23ccb94e2293f8c123c6f2b57a991e421ccb254
SHA512dfd86b0d64d598857c59e5f5e0e05fb75b27c716d1a40d5c6a9e44c13f539b80a0827c67d6d559ed4d04c4d4a7d4ff208b73d246359269c04ddf3b5ff6961a39
-
Filesize
652B
MD50b252018be0541be85c9940b25e37980
SHA1fd7829d7e8370cb1b6525c62660b8a12313554f5
SHA2564eb422d34dd8cd668ddb6e9855890fdd411225745090f3d5f241849e17bc3d50
SHA512e3d9ad350e74005b135d55a896e6e1e63bc2fde9d7fceef24a8989189dfd23f8d6c537ed23a43c53e6b42168b205547d59cee327d034bac3f366158851ac1af6
-
Filesize
241B
MD58fb4917e625b00940362884186e9ecbf
SHA1411618139a1de410ea9dede7810d9780014b2b37
SHA256cce349eceaad9b3886b4ab8d1687e28a1ffdf38605610e97a9494fbb2e6c762a
SHA51208cf41c3c1d850ccd413b3041bafb5b9926dcc0fa0e92f850b7530181b9e253751b59abde7af9c4bf9f24b6549cfe2f82e75fc81525a69242cdc598036483ce1
-
Filesize
309B
MD57d1255dd35eda92f80fdd957bc93a83d
SHA187a51da2de97b1abf59067438469f3fd7cc238e5
SHA256d92a8b3b3f2db86b46863612d5e28ad23dd08d5cbbac54bfac40432a167cdb5f
SHA512877fd36e251535022a57f692fa20400d40e29369d817f0820b808edda991288d731b97dd4d86a53f5997bbf4e6d15b05808245e3716169b1e445e5dbaa6d7ca2
-
Filesize
12KB
MD5e6b7078b6b145749c223b63690cf7822
SHA1562145c8fdef211277dcfe2170cad2ba862dfdca
SHA2567c0e07e3947e1c61818f8de92cb4cc4f27481507d32c01c1287750f5ff3b6620
SHA5120a02bee32c2ff2b7a1b3574a4ad39c77e697b09cb61773b98c08c243adf1679246cc966b8f291077f7361a0dcf31c023ca4f2eeb99a37121b7652eabf23f0d5b