Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 13:36
Static task
static1
Behavioral task
behavioral1
Sample
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps1
Resource
win10v2004-20241007-en
General
-
Target
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps1
-
Size
1.1MB
-
MD5
21d9746b4d1970e0e38ce62e2f36270e
-
SHA1
126d0de73b2c8e9276806a02e5c2ee3d1f1a7e7d
-
SHA256
21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44
-
SHA512
4045eca5e5f4f97f530837692256554e3687aafbebd58b53f7bd6f02de3d0c4a3c8c7efbd3edc45971076b435192937f227f6a7a6e67916ff628397bef4b4992
-
SSDEEP
24576:XIJElvW93GPtN3jQeiKAsaLQG0Q0uidX/V:4Q15
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe -
pid Process 2104 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.teViazD4k powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.teViazD4k\ = "teViazD4k" powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\teViazD4k\DefaultIcon powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\teViazD4k powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\teViazD4k\DefaultIcon\ = "C:\\ProgramData\\teViazD4k.ico" powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2804 powershell.exe Token: SeBackupPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: 36 2804 powershell.exe Token: SeImpersonatePrivilege 2804 powershell.exe Token: SeIncBasePriorityPrivilege 2804 powershell.exe Token: SeIncreaseQuotaPrivilege 2804 powershell.exe Token: 33 2804 powershell.exe Token: SeManageVolumePrivilege 2804 powershell.exe Token: SeProfSingleProcessPrivilege 2804 powershell.exe Token: SeRestorePrivilege 2804 powershell.exe Token: SeSecurityPrivilege 2804 powershell.exe Token: SeSystemProfilePrivilege 2804 powershell.exe Token: SeTakeOwnershipPrivilege 2804 powershell.exe Token: SeShutdownPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeBackupPrivilege 2804 powershell.exe Token: SeBackupPrivilege 2804 powershell.exe Token: SeSecurityPrivilege 2804 powershell.exe Token: SeSecurityPrivilege 2804 powershell.exe Token: SeBackupPrivilege 2804 powershell.exe Token: SeBackupPrivilege 2804 powershell.exe Token: SeSecurityPrivilege 2804 powershell.exe Token: SeSecurityPrivilege 2804 powershell.exe Token: SeBackupPrivilege 2804 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2804 2104 powershell.exe 32 PID 2104 wrote to memory of 2804 2104 powershell.exe 32 PID 2104 wrote to memory of 2804 2104 powershell.exe 32 PID 2104 wrote to memory of 2804 2104 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\21a7fba68d5abd4c3837521c2e86a03454e98a4f9517fa83ff00c47fb3c4cd44.ps12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7D5PYTQ1F2XJ3EAQP9A8.temp
Filesize7KB
MD5a9220b04b6974112cf62e79872878a65
SHA11f1de1abe5b771f168bb8691093d0d2498a5a4f2
SHA256835d76eb461bdd5ff5890c975fa1b7fcec075fe2b62f0498f9ccd7cfdfbcb4b4
SHA512f239270adb3f7e8aea89bda416d5aa3922d7086c075117a55d399ea23286784ead2f5ccebec38258f2484ffb112ee5547a1fd3f98830fc6224c47da12b89eb6b