Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
20/02/2025, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
JUSTIFICANTE DE PAGO.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JUSTIFICANTE DE PAGO.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Illimitedness/Sprinkles.ps1
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
Illimitedness/Sprinkles.ps1
Resource
win10v2004-20250217-en
General
-
Target
Illimitedness/Sprinkles.ps1
-
Size
52KB
-
MD5
8af5055352f12b4e6f2465fbc1458cf5
-
SHA1
599607120702949b986bfe936d627470c81f048c
-
SHA256
59f4336f613f08e0183095b710765d0d696428c5a91f3071b094453f38d94655
-
SHA512
340ee325a8c1e66b65d036bf5f2008dfe16d2999cf61ab9bc2f86ff13e53adbe041b31a4f6a97ea050eb7315d544eb3232309325db274e42ad6b2261571d60ea
-
SSDEEP
768:83Q0pbh7YFuPhyUxbEB9mexUhIN7GEPjC6GqrrFJbsl/hTpbmgG7pMtloKF6Hxfr:83Q4ZYIPPgFx7xjC6/LQyVpYUJRia
Malware Config
Signatures
-
pid Process 2480 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2480 powershell.exe 2480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2548 2480 powershell.exe 32 PID 2480 wrote to memory of 2548 2480 powershell.exe 32 PID 2480 wrote to memory of 2548 2480 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Illimitedness\Sprinkles.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2480" "860"2⤵PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e31953a956692489642d7cebf7a4f174
SHA10dde60692813de8334d78c5be200307b946f7151
SHA2565d3204ac9cbc549f03f08381ae8e77248b583cce8d3440d15d0a02f2c9138ed1
SHA5125b3fc4abb74d4170e3a7b38eac2eb069f763453e3a10064e7603466b5dd9ea9756da316f66bffbc98b47cb330336046831a51c4970e6ea96964ed31e32475117