Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-02-2025 04:26
Static task
static1
Behavioral task
behavioral1
Sample
f9d051b1d729d3a1689e7b1454902012a5d757f5b5339db346ffcead746802f6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9d051b1d729d3a1689e7b1454902012a5d757f5b5339db346ffcead746802f6.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Kinestheses.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Kinestheses.ps1
Resource
win10v2004-20250217-en
General
-
Target
Kinestheses.ps1
-
Size
52KB
-
MD5
4281bb34dbc6a97669b1815f61d33612
-
SHA1
605f5b8e73077d2814da07642031ce974b08f2cd
-
SHA256
4903967d23168ae80a460eb825ad870aa4dcdc57932a522999442f4612ef3c20
-
SHA512
9062f880f1d9af15da31f40a648677d1bc8d581c19aebff91628dcb9dc1c00b461270cf0b37f29fa26522fc75d4cf3e4476fd95d26ee7162a8c9aa44b2c52184
-
SSDEEP
1536:wj7u/ytfDkfTspAvZPzBXY/6N/wRysUR0P2e9x:wj7uatbW0A1YCN2UG2eb
Malware Config
Signatures
-
pid Process 2380 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2380 powershell.exe 2380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2380 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2304 2380 powershell.exe 32 PID 2380 wrote to memory of 2304 2380 powershell.exe 32 PID 2380 wrote to memory of 2304 2380 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Kinestheses.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2380" "852"2⤵PID:2304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5669c6c272e4212b09b6c16b5c1ddec06
SHA1a9d03a21d20019ed57d0dd00f4f63f2f36622bf3
SHA25666267163ba0fa3455a7b684fb534b341397ced446fdf114f8e55e87ce5e59731
SHA512a75ecffc1c04b86c6584c478c4af9944f15bd58685ec4240672c660fc8d6fcc916031b0e8445d8be0122a9e4201e0b061cef13d2e7551d4e41391c55dbb1ddf1