Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/01/2025, 09:36
Static task
static1
Behavioral task
behavioral1
Sample
c.ps1
Resource
win7-20240903-en
General
-
Target
c.ps1
-
Size
533KB
-
MD5
caa47a6cade8d516436111856cc80e9b
-
SHA1
972855c99b5d2df23aa7d329279e34dde2bbdb34
-
SHA256
253cdcfd6f8b6e52133bc59df92563e432b335d2a207f2f8e01fac2423ccbac8
-
SHA512
133809dc06d36b727e7c79ec9e2dd86ec1520d559072d3b4f4f0e526cf3eada4a8bd573694c33ac9543bab0d8bcd7d3de1509eba6b98be94e6dc98bb2e92047f
-
SSDEEP
12288:ZcTOT1uStOOovc4mkab9NY+2GyKKRoiOwFL9:ZcTPStkvcVZT2GyJoiOwFL9
Malware Config
Signatures
-
pid Process 796 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 796 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 796 wrote to memory of 2328 796 powershell.exe 32 PID 796 wrote to memory of 2328 796 powershell.exe 32 PID 796 wrote to memory of 2328 796 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\c.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "796" "868"2⤵PID:2328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5304b408cfc45352ee970641d1d928521
SHA1076b8ef04d64aefaf8c2d36c378474ba31974b9a
SHA2563a5bf018198728f57f5aee65ec7e5584874064de4acb2e133c58f30558170c30
SHA512a079467b7ff9ff6a219c45a56c604efe1c8a689be39cc132e63db4d4f5d07e455d9832a76821b450c6efbd9970535bd44e54ab45d5ab1cc0d5649ee6cc9062ac