Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 12:54
Static task
static1
Behavioral task
behavioral1
Sample
Trisinuated.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Trisinuated.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Boltr.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Boltr.ps1
Resource
win10v2004-20250314-en
General
-
Target
Boltr.ps1
-
Size
49KB
-
MD5
758fcebca9c76199ceb2bee26486ec96
-
SHA1
92fc783b6eb8d9fe272d07d8a088bc7cb373bb06
-
SHA256
ea165a5dc77d79cecac4a203298889d0212be6e912fad514e0c39615d3c1d012
-
SHA512
ebe002bb3f6830d56ca9170de5ae4989d118a5315c1fab0e6fc721f094df4b9317217cd80d86e540d71cad88f8de03bf5fc000ce73bdf9bf32b10379585b3c23
-
SSDEEP
768:nQ61anLWBbP6MEhzCt76GvF8qbc0FC7rUO/p5LHn59evkQe5if6fZWY2hj4I13WU:Q61cWBb6BZER6I+n75GYiRY2ljlWaX
Malware Config
Signatures
-
pid Process 2308 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2308 powershell.exe 2308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2308 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2308 wrote to memory of 1692 2308 powershell.exe 32 PID 2308 wrote to memory of 1692 2308 powershell.exe 32 PID 2308 wrote to memory of 1692 2308 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Boltr.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2308" "912"2⤵PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5846f602b7266e3d994694a7867d98b85
SHA15ea04b29b5644d3fb86b0b5c45af5e806d79d232
SHA256f4399d7f381cf67ef51e7e346262c3d782d7325cf90a09b1275f5d8fcd4ff10c
SHA512528ae8647eaf7ec79d9a20944a5c39fddcfe3d41c5462a38e860307c265bf00c921028f40f9fd4f90f0d5090ff2261c5986bd6309f895535642f36c4e8ddd621