Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/03/2025, 11:42
Static task
static1
Behavioral task
behavioral1
Sample
ppp.ps1
Resource
win7-20240903-en
General
-
Target
ppp.ps1
-
Size
386KB
-
MD5
e45cabf205741f1cede66ad81f8b06fa
-
SHA1
060dcd47f3b48db25d68a633f7897338834d3612
-
SHA256
c685134bdad34c105ab8f11437824d1a038370cc9d80cd3f5768d83900aba942
-
SHA512
88ab41b280853bc784c1177e05ae2d31369df408c879f9dca4b6ada5d6d18693f5d3299564426e2fa726d99dcfab86cb6599684d2291d6b5e88fa500a5804aa7
-
SSDEEP
6144:jiQBMJk9Te7tQtEu+jSmJtAO13nRZ79rOSA5C25ljGuVn0O2+ibO8A9e:ejJ8ktQtYGmJt2WUO1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2824 x.exe -
Loads dropped DLL 5 IoCs
pid Process 4968 WerFault.exe 4968 WerFault.exe 4968 WerFault.exe 4968 WerFault.exe 4968 WerFault.exe -
pid Process 2664 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4968 2824 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2664 powershell.exe 2664 powershell.exe 2664 powershell.exe 2824 x.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2824 x.exe Token: SeDebugPrivilege 2824 x.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2824 2664 powershell.exe 32 PID 2664 wrote to memory of 2824 2664 powershell.exe 32 PID 2664 wrote to memory of 2824 2664 powershell.exe 32 PID 2664 wrote to memory of 2824 2664 powershell.exe 32 PID 2824 wrote to memory of 4968 2824 x.exe 33 PID 2824 wrote to memory of 4968 2824 x.exe 33 PID 2824 wrote to memory of 4968 2824 x.exe 33 PID 2824 wrote to memory of 4968 2824 x.exe 33
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ppp.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 10523⤵
- Loads dropped DLL
- Program crash
PID:4968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290KB
MD5244360e3e1f45bf12f428ea3846d2b8a
SHA1188e9b7018e2dac9beb3b2bfdbeae98dfb9e9978
SHA2563d5619f53fac5d324a867e69fd61c51a54ad1d3d28a998f3b85f78598703dcac
SHA51265157507e439c91b8b67c895f962d8e780cfaf8638bd4827cac72abc06b7cbd613373193782c55f58b377d85bc545f2bcd11e4b0c22e677f162bb34d772203ab