Analysis
-
max time kernel
133s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
21/02/2024, 03:33
Static task
static1
Behavioral task
behavioral1
Sample
E-dekont.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
E-dekont.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240220-en
Behavioral task
behavioral5
Sample
Melitta/Assonantic/evakueringsvelsers/Jakobskamp/Blyantstegninger.ps1
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
Melitta/Assonantic/evakueringsvelsers/Jakobskamp/Blyantstegninger.ps1
Resource
win10v2004-20231215-en
General
-
Target
Melitta/Assonantic/evakueringsvelsers/Jakobskamp/Blyantstegninger.ps1
-
Size
42KB
-
MD5
a986fd781b75d8deae5059a8eaf9947b
-
SHA1
00e654981fe37b648a5799c04856830d83345736
-
SHA256
c2fb393897717d953dfd2ccfd179fccba1dbae00fa6c7a9ca46610b78b9ba085
-
SHA512
ccc7b6aacc718ab09d871e933227d02299e9c9c119669f15804d988b46d7ba0db45aedf6d1a61f4844ec091d6a6e9ef3e0557b3c50420693453a2df59c4b2545
-
SSDEEP
768:lq3bgwBoUUAvXmZR+FL6lYPl8ULiLBnQNHBivEWkS+gs19:816QXw+slYPZLilQLkEWkSs19
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2648 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe Token: SeShutdownPrivilege 2648 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe 2648 explorer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2576 2932 powershell.exe 30 PID 2932 wrote to memory of 2576 2932 powershell.exe 30 PID 2932 wrote to memory of 2576 2932 powershell.exe 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Melitta\Assonantic\evakueringsvelsers\Jakobskamp\Blyantstegninger.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2932" "880"2⤵PID:2576
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bef80cb01e561403f21092ced13c9883
SHA1475b42b037290575447a4853b051e0588b820267
SHA2563b31a7ac836d72e874d9e8372cc585f1b9dc3a14512b35f17ab10a677e6fdd9a
SHA51214d3b1a28862ae6162578c2d02d245e02b665ff7fd846ad2b2543cb5fe8e42784406a4467800684bb3307559a1a88e70d97afbdf7a358871052aff4eba663bb8