Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 21:44
Static task
static1
Behavioral task
behavioral1
Sample
script.ps1
Resource
win7-20240903-en
General
-
Target
script.ps1
-
Size
2KB
-
MD5
693de5c0e94d35e8353960bcac6ede81
-
SHA1
37b35dfe458c8de86bde29daf4a3347d9b44f73e
-
SHA256
c7b72d815d7f0cb35a77b0dc49181376e84f5d849223f761d55a034009d661fa
-
SHA512
141cbfe5bb35cc66fc8aced0a62247952d8814566c24937bd1bb3708f9e35fb7ac1f0733461f09d67e2562fe3e90bc2516e0efcc09401f48796f903a4a083580
Malware Config
Signatures
-
pid Process 2316 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2316 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2056 2316 powershell.exe 32 PID 2316 wrote to memory of 2056 2316 powershell.exe 32 PID 2316 wrote to memory of 2056 2316 powershell.exe 32 PID 2056 wrote to memory of 2684 2056 csc.exe 33 PID 2056 wrote to memory of 2684 2056 csc.exe 33 PID 2056 wrote to memory of 2684 2056 csc.exe 33
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\script.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dytehi-9.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC6B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDC6A.tmp"3⤵PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50b259ee354cd120e3bd5d70242a5de05
SHA1d9254bbf8d7fd3b88d25ac6583279fa48244101c
SHA2562bf7476478c3b295133ec2d06e11979e49f9ddeec82a3f1a1f87d683db2bfb7d
SHA512e37e3e42e1bd9302679a1c11f48acef624356838f77b3345e4bb1ac1eeecd3e5025e4e490433692770686beeb4c710579dc00ec374e2ae9ca05c2964d1a4b377
-
Filesize
3KB
MD5766a2abf0421afbd4bfe8171f2132bb2
SHA18dcedf2d6261e756997968c3290707e67f06340a
SHA256cb062b5e6410da8d2d3a28240b8853b64744183bc105b671702f11b0dab716f1
SHA51238f1d5781949ed74b8cb80b646cbc57f9ab7ab2347911ee00a7df37401a1bcc244085cb1537012c237561bd3664c2f5a5f6fd028e442b842ed983eab1d9d8081
-
Filesize
7KB
MD564a41fb1c3f00436ad2f10ccfa66635c
SHA1f31d56bf81d750d3526dc2835a82243a1d1ef97b
SHA256aa31a47a726f263a2b9742c946661390ee5c4f6450224b104cca081e6efad171
SHA512e0d809fe53308dfa2af9440876e76af049d948a2649bf1a254acd3743a11091cb2923031063f9bc94a41efac617139adcab1b46b16ee19071c2603ab86cfca78
-
Filesize
652B
MD56e736de6926d5bbddc4c24203a9247ad
SHA18a3d7bfbca3135e0eec888c6a1ccf18d3828755b
SHA2568e5fb8814e742201534c4af197c2c7a3e9c5a64d2db47d714fc77b3469a360c3
SHA51230b7bd6c8dd93f784b73c78e16fa5ff8b3e9497c5bb552cc25af7e719ed5a957c69e21c721acb300aa9a2a572e79887b9139697fdf9e48be5d0be2cc4bb48496
-
Filesize
263B
MD57ef2dc814f5c082336d1fbe487a53299
SHA147cd4aac3e19115385f1e3e9c9f43736133c5a4c
SHA25689bdfb37bad7981cb859d457c6da2ac99d1f6b3c8c3324b46c569f2cec1124b3
SHA512c9e75f7c5b9d4e1156dfd52f9660ee1c3b5e0a8502de4149282d5ec8ae541d4a64a69d8a9f9027768d8fdcb17a89a7613b5a56902f66ed217c8d195e1851ddc9
-
Filesize
309B
MD5dfb6b8476f37750a7c5480a3881589e8
SHA1b35fd0479c27b9a8bbe1dd89cfe70bae95d17541
SHA25669d4ad49f909f95015d4ba01280b29b69352addf96ba055e56c926bc5ee56e23
SHA512ac8a0536f67b02ae23f84102fc0fcd63562ea9b36da9301216f0d980682e6c0090072749b399018d574da451a1852f9e849b736cfad79638fe3da81f784688ef