Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:08
Static task
static1
Behavioral task
behavioral1
Sample
4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Sharpness.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Sharpness.ps1
Resource
win10v2004-20241007-en
General
-
Target
Sharpness.ps1
-
Size
54KB
-
MD5
a455a44aa414354fe74ee543bbf64451
-
SHA1
4d73664950e0b77b2f05eebce4e5c3d549cc18ea
-
SHA256
c7dac58dcad45abf34bee7c7567a746fada583c0e734d204ed2f71617c4b7b31
-
SHA512
a9bedcaa864985c0ec2f9eb521983d23f7b58689922f39305d17fa39aa41ef02be8bec3fc99d22caba1c34c56d6d68160f9dea27bc207eda83f97cc47f852fa7
-
SSDEEP
768:13Zs6XOqDlTXziiIlncM1oM1XgGZstyjmPcWCqqGKmafPMrV4yIAXBMWWYUGrY1b:1K69DF+lcM1tZaGK/QNAxIQsb
Malware Config
Signatures
-
pid Process 1976 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1976 powershell.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1976 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1672 1976 powershell.exe 31 PID 1976 wrote to memory of 1672 1976 powershell.exe 31 PID 1976 wrote to memory of 1672 1976 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Sharpness.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1976" "852"2⤵PID:1672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD558184e71d641773513191a452164ba5d
SHA1969e5aa30e3656007b503448069d03aeff453a51
SHA256fc2a718bfa1a4f8251ef17df5a3655b5db0103dca0707929602f1c1723cd57dd
SHA51259ff9a3172533e2593999f3719c2197cefd8891dd5f18f804ad63f56bce207e226cedf5d316e49e9893fb994296fea5691652abc67c301f4b0411504be7d0693