Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 17:13

General

  • Target

    Burpy-main/Windows_setup.ps1

  • Size

    4KB

  • MD5

    74f29e4d8a32cc05bcf2c178776bd474

  • SHA1

    d12b722495c870c3d14f0bf63bea982327aab47b

  • SHA256

    8425f0551e0370598a2971d6d1643ea66a46120e0091bc780cd4f2796dd1b0ba

  • SHA512

    57ebd2f8389e093d6253a13c5b55d311e890f80c998cd44d177711ebafe878c734db42b7603db2f308c9f57415ba7d885db23540ab9f8ba649f8966cfc017f7d

  • SSDEEP

    96:HBDJa7Cc0SN5Hghz2P02RuPUeLbk7lfPQ5P02RutZn:dj7SjAhGeLMlnQLsZn

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Burpy-main\Windows_setup.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\java.exe
      "C:\Windows\system32\java.exe" -jar New-loader.jar
      2⤵
        PID:2656
      • C:\Windows\system32\java.exe
        "C:\Windows\system32\java.exe" --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:New-loader.jar -noverify -jar burpsuite_pro.jar
        2⤵
          PID:2660

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2928-4-0x000007FEF5EDE000-0x000007FEF5EDF000-memory.dmp
        Filesize

        4KB

      • memory/2928-6-0x0000000001D90000-0x0000000001D98000-memory.dmp
        Filesize

        32KB

      • memory/2928-5-0x000000001B610000-0x000000001B8F2000-memory.dmp
        Filesize

        2.9MB

      • memory/2928-7-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
        Filesize

        9.6MB

      • memory/2928-8-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
        Filesize

        9.6MB

      • memory/2928-9-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
        Filesize

        9.6MB

      • memory/2928-10-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
        Filesize

        9.6MB

      • memory/2928-15-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
        Filesize

        9.6MB

      • memory/2928-16-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
        Filesize

        9.6MB