Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 17:00
Static task
static1
Behavioral task
behavioral1
Sample
rPedidodeCota____o-20250325_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
rPedidodeCota____o-20250325_pdf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Burrawang.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Burrawang.ps1
Resource
win10v2004-20250314-en
General
-
Target
Burrawang.ps1
-
Size
50KB
-
MD5
6d32d99c206a81fcfc06d7ed6225282d
-
SHA1
f3740ea1acaa8452aa34a4dda3c1a6865881845c
-
SHA256
d8602baba5af6700d20d5e2048fd527b3d84e4c5c78abb1b95f9abb20fee2c94
-
SHA512
f430ed98550e4fdf4bd1905251ab0f81374c88b29d245a6c5fba7c1e9fd58d01b93467efd2e7813e7b37e76affdb985a24bdae715eb07f9215d77fd77253f22b
-
SSDEEP
1536:HyMLcrTk2qMrlNQFNynfVkkyRDWSW1cZJI4:HZIXYnIkZWSW1K
Malware Config
Signatures
-
pid Process 2384 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2384 powershell.exe 2384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2384 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1300 2384 powershell.exe 31 PID 2384 wrote to memory of 1300 2384 powershell.exe 31 PID 2384 wrote to memory of 1300 2384 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Burrawang.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2384" "856"2⤵PID:1300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50f319d4a5ef2507d6f22594b7933c242
SHA101c2b122aad12224dfd29a06fa02796067ef6eb1
SHA25659bfcfc6c63393951c5233c9e6fb65295a95576a472197ea858f06f977f72c6d
SHA512d20f1cc6b0b4239e4028423a1b82ea7bff0938b39f7d575cee95c340feaa184beb99fb81ac7b6468299e366409ed2cc1eeebdf6b6979e42c1ddf4b3f8fc728e7