Overview
overview
10Static
static
102020.10.29...3d.dll
windows7-x64
32020.10.29...3d.dll
windows10-2004-x64
32020.10.29...f8.ps1
windows7-x64
62020.10.29...f8.ps1
windows10-2004-x64
32020.10.29...05.dll
windows7-x64
12020.10.29...05.dll
windows10-2004-x64
12020.10.29...16.dll
windows7-x64
12020.10.29...16.dll
windows10-2004-x64
12020.10.29...42.ps1
windows7-x64
32020.10.29...42.ps1
windows10-2004-x64
3Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
27/02/2025, 10:11
Behavioral task
behavioral1
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/00352afc7e7863530e4d68be35ae8b60261fc57560167645697b7bfc0ac0e93d.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/00352afc7e7863530e4d68be35ae8b60261fc57560167645697b7bfc0ac0e93d.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/134919151466c9292bdcb7c24c32c841a5183d880072b0ad5e8b3a3a830afef8.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/134919151466c9292bdcb7c24c32c841a5183d880072b0ad5e8b3a3a830afef8.ps1
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/166b1fb3d34b32f1807c710aaa435d181aedbded1e7b4539ffa931c2b2cdd405.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/166b1fb3d34b32f1807c710aaa435d181aedbded1e7b4539ffa931c2b2cdd405.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/44d6d67b5328a4d73f72d8a0f9d39fe4bb6539609f90f169483936a8b3b88316.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/44d6d67b5328a4d73f72d8a0f9d39fe4bb6539609f90f169483936a8b3b88316.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/a3170c32c09fc85cdda778a5c20a3dab144b6d1dd9996ba8340866e0081c7642.ps1
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/a3170c32c09fc85cdda778a5c20a3dab144b6d1dd9996ba8340866e0081c7642.ps1
Resource
win10v2004-20250217-en
General
-
Target
2020.10.29_CISA-MAR-10310246_Powershell_Backdoor/a3170c32c09fc85cdda778a5c20a3dab144b6d1dd9996ba8340866e0081c7642.ps1
-
Size
1.2MB
-
MD5
0fd79f4c60593f6aae69ff22086c3bb0
-
SHA1
07f0692c856703d75a9946a0fbb3c0db03f7ac40
-
SHA256
a3170c32c09fc85cdda778a5c20a3dab144b6d1dd9996ba8340866e0081c7642
-
SHA512
28a0ae0a779aa88499f70cf97ef9db9482527017ea76ee2e469e4184684c4d4fb0559e50f1721e7e9d02655bee4cdf7b12c62a3d037ea10130121cfbb772e250
-
SSDEEP
24576:jarQlVyeHtWdf7PyJjwLKWp57+7fb0TLaB7VrE:jD567vs1tm
Malware Config
Signatures
-
pid Process 3132 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3132 powershell.exe 3132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3132 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3132 wrote to memory of 2928 3132 powershell.exe 89 PID 3132 wrote to memory of 2928 3132 powershell.exe 89 PID 2928 wrote to memory of 3828 2928 csc.exe 90 PID 2928 wrote to memory of 3828 2928 csc.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\2020.10.29_CISA-MAR-10310246_Powershell_Backdoor\a3170c32c09fc85cdda778a5c20a3dab144b6d1dd9996ba8340866e0081c7642.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ozffoarp\ozffoarp.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES267E.tmp" "c:\Users\Admin\AppData\Local\Temp\ozffoarp\CSC8275D005B8F840669820635E4C7215EA.TMP"3⤵PID:3828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b48b94889afc25a9370c596392962cbd
SHA1d3181fe3aa3405049306dc66fdfb9e50f5a3b345
SHA256be20b120ef0e71a62df311b426c25de0edbcd7ce198ce5ad1b760e114fd1bfed
SHA512030a993bd9c6bc7832f769b7893fe5643dc0b72b2888de1ef70460eec2307a4baf3ead7011f0f4afd944646f69adfe97860f8d6be5c91c83966eef15ca2b55da
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD55e1b372e353baf3dd3ff324702fcc6fd
SHA1b1185c3cb6981b74af4446c9483af1f7a2f44878
SHA256f8b6f76e443757cd2b68f174da040ce70d923ec490b48bdc150eb32601fe11cc
SHA5122deb07a52a963baad27ad10c464d0db63118db0e23ca3dabfb25ef049182286e1cba1a7ce5fe4e8ab4a2d540e03dbb2f63ecb22a77194e33677bdc8cd2c48e52
-
Filesize
652B
MD5ca7315ad63582d0ef541de8b99f30459
SHA181b5fd4b1b1675fae348755db2b80f7a9206cbaf
SHA2563f01ba5fb4cdf603225f6fc404856f35a83ac0bb1b1f52021491f14a920e5428
SHA512d8ed85c8781717c99d83e0b62c15f72c376bd24f7dcf9992ae62736ee9411f754652ac58a92ebff11b79c1d9576ed250cebbfae1c2357e0ef90ea67ac81cf1dc
-
Filesize
983B
MD51cb20d1a848fe50dd7df06e1d97b9b0c
SHA1451fecfdba392d30a91f216ec2c4982bc747fbe2
SHA25699504512eefc236fc84cfac8a4a0354762758c7557729fe8504177bafa8204c9
SHA5126ec9319e9bc32716b774e6e0aaf6a58404acd12eaf2e3e8225e24bfcf5a496cee8c7e0aa4b113093007d81fb9cd4ff0dea2c8c83d30f478a102d2e6a503e36a2
-
Filesize
369B
MD5b0df85fb9f8e042c70cc38ee7d3f31ac
SHA1d71b129bfe8101d5dcdfb552e2ab63a7c7ef0997
SHA256486aea621379f57697a73e5f3a876253e34e870d10f23d3a926efc5d041b9873
SHA5129f68e1327855d1913bbb3236dd24b16b190bbe9e4e988a2adf457945b50a929b5407f3decae42eb6f4c11c7570a82436870cd11edf1dd70b3eb7f71d2123ab5c