Overview
overview
10Static
static
10malware-sa...er.jpg
windows7-x64
3malware-sa...er.jpg
windows10-2004-x64
4malware-sa...6.docx
windows7-x64
7malware-sa...6.docx
windows10-2004-x64
1malware-sa...it.ps1
windows7-x64
10malware-sa...it.ps1
windows10-2004-x64
3malware-sa...ad.dll
windows7-x64
3malware-sa...ad.dll
windows10-2004-x64
3malware-sa...re.ps1
windows7-x64
10malware-sa...re.ps1
windows10-2004-x64
10malware-sa...7f.doc
windows7-x64
10malware-sa...7f.doc
windows10-2004-x64
10malware-sa...7f.vbs
windows7-x64
1malware-sa...7f.vbs
windows10-2004-x64
1malware-sa...fb9.js
windows7-x64
8malware-sa...fb9.js
windows10-2004-x64
8malware-sa...b72.js
windows7-x64
8malware-sa...b72.js
windows10-2004-x64
8malware-sa...8ca.js
windows7-x64
8malware-sa...8ca.js
windows10-2004-x64
8malware-sa...bf0.js
windows7-x64
8malware-sa...bf0.js
windows10-2004-x64
8malware-sa...a6e.js
windows7-x64
8malware-sa...a6e.js
windows10-2004-x64
8malware-sa...b41.js
windows7-x64
8malware-sa...b41.js
windows10-2004-x64
8malware-sa...8dd.js
windows7-x64
8malware-sa...8dd.js
windows10-2004-x64
8malware-sa...621.js
windows7-x64
8malware-sa...621.js
windows10-2004-x64
8malware-sa...982.js
windows7-x64
8malware-sa...982.js
windows10-2004-x64
8Analysis
-
max time kernel
145s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 20:39
Behavioral task
behavioral1
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/banner.jpg
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/banner.jpg
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/d347e095369aba294f674331054df8469b12d5e3260deb168827142d862f88d6.docx
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/d347e095369aba294f674331054df8469b12d5e3260deb168827142d862f88d6.docx
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/loadinglit.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/loadinglit.ps1
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/payload.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/payload.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/share.ps1
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
malware-samples-master/2018-04-Common-Malware-Carrier/share.ps1
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
malware-samples-master/2018-04-GandCrab-Swarm/99eb1d90eb5f0d012f35fcc2a7dedd2229312794354843637ebb7f.doc
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
malware-samples-master/2018-04-GandCrab-Swarm/99eb1d90eb5f0d012f35fcc2a7dedd2229312794354843637ebb7f.doc
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
malware-samples-master/2018-04-GandCrab-Swarm/99eb1d90eb5f0d012f35fcc2a7dedd2229312794354843637ebb7f.vbs
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
malware-samples-master/2018-04-GandCrab-Swarm/99eb1d90eb5f0d012f35fcc2a7dedd2229312794354843637ebb7f.vbs
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/026b02380e79af4b1b0282c2473828c6fb9.js
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/026b02380e79af4b1b0282c2473828c6fb9.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/0638e4dfe95bdae94a751404e4c91adbb72.js
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/0638e4dfe95bdae94a751404e4c91adbb72.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/0cba53c366aeb34bd6dfb1ed1f9b9b7d8ca.js
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/0cba53c366aeb34bd6dfb1ed1f9b9b7d8ca.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/20812b4ffe8a022d8eef35476095e385bf0.js
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/20812b4ffe8a022d8eef35476095e385bf0.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/21d43c6b03d0e9827111572c9cbfa499a6e.js
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/21d43c6b03d0e9827111572c9cbfa499a6e.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/233516df74662f82d61ae8025b6371ecb41.js
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/233516df74662f82d61ae8025b6371ecb41.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/45e1a8582716c51212a45df8f26298cb8dd.js
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/45e1a8582716c51212a45df8f26298cb8dd.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/56f0260ad67596e08a5017b0c62f0610621.js
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/56f0260ad67596e08a5017b0c62f0610621.js
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/636897d92ddd9ba0e127366a3d4c816a982.js
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
malware-samples-master/2018-04-GandCrab-Swarm/dropper-javascript/636897d92ddd9ba0e127366a3d4c816a982.js
Resource
win10v2004-20250217-en
General
-
Target
malware-samples-master/2018-04-Common-Malware-Carrier/loadinglit.ps1
-
Size
271KB
-
MD5
b7dc4c7246f12e06cfbaf77a5f29f1ef
-
SHA1
15ca8986f40602b55eecbecfa1d6a10529d84889
-
SHA256
c7d56e373626b0f0dcd81078a6a2925016757cd8bfcba5afd4ec7eab83e055cf
-
SHA512
23b63904bc33bfdb557883dd1e5c9b18ee845de96c2ffd18c7a02ab09bcd55b2383cd499b55eabd741e6e845bb23f5c2b6b50f3428738ecbafbf88d7e5fbfc96
-
SSDEEP
6144:Y8eaivieAEfHNH3sLxfJS8CO36j/HmISdu2dzy8WqHtObjn/dT0itlVMz:Y0iviKHNXsLxhRqTGLd+OWd4fz
Malware Config
Signatures
-
pid Process 3984 powershell.exe 112 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3984 powershell.exe 3984 powershell.exe 3984 powershell.exe 112 powershell.exe 112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 112 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3984 wrote to memory of 112 3984 powershell.exe 84 PID 3984 wrote to memory of 112 3984 powershell.exe 84 PID 3984 wrote to memory of 112 3984 powershell.exe 84
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\malware-samples-master\2018-04-Common-Malware-Carrier\loadinglit.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82