Analysis

  • max time kernel
    133s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:20

General

  • Target

    Grnskollingernes237/pladsholderknudes.ps1

  • Size

    58KB

  • MD5

    b727db78e2c5f3b1559e11ceef7af2fb

  • SHA1

    622ee25305320a7c6c2f7e6b201d9c1204d00053

  • SHA256

    07a3c1a8c29ae7eb5b17b815e3c470068313f9911bf890f58f68f43cb42f2d54

  • SHA512

    19116eb53099a09bc314577f4954870ead121ee2c7818d0653973d30597abc7c9b698407583893b7171b40861aa279e5c619fbd640db9075ad4aa91fb2e62f36

  • SSDEEP

    1536:5jGkMxf3C7xchyXU14f+sC+9ez04sV0TJZJ2wh9kvTEw:VA3NYR8Y4S0T/1Cgw

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Grnskollingernes237\pladsholderknudes.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "set /A 1^^0"
      2⤵
        PID:2572
      • C:\Windows\system32\wermgr.exe
        "C:\Windows\system32\wermgr.exe" "-outproc" "1628" "1128"
        2⤵
          PID:2444
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2820

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\OutofProcReport259405702.txt
        Filesize

        1KB

        MD5

        8e5f5630fe2a3bb369a813abfbd9038f

        SHA1

        6024a7ca3058b28267bba7d6075de720cb511f08

        SHA256

        52f38072d0e22fe56e2de6c8a4a964f034a5741bf5eae7a41b08101b707ade8d

        SHA512

        aecd5f1a98fe8e78060c34e0342bf433b0096e48f5d3f4b832ecd701a10bf20dd8cb72e9868902370d49b4dc14c771677a1045573733aa60250f263871206d2b

      • memory/1628-13-0x0000000002B60000-0x0000000002BE0000-memory.dmp
        Filesize

        512KB

      • memory/1628-4-0x000000001B610000-0x000000001B8F2000-memory.dmp
        Filesize

        2.9MB

      • memory/1628-7-0x0000000002B60000-0x0000000002BE0000-memory.dmp
        Filesize

        512KB

      • memory/1628-6-0x00000000029F0000-0x00000000029F8000-memory.dmp
        Filesize

        32KB

      • memory/1628-9-0x0000000002B60000-0x0000000002BE0000-memory.dmp
        Filesize

        512KB

      • memory/1628-10-0x0000000002B60000-0x0000000002BE0000-memory.dmp
        Filesize

        512KB

      • memory/1628-8-0x000007FEF5AA0000-0x000007FEF643D000-memory.dmp
        Filesize

        9.6MB

      • memory/1628-5-0x000007FEF5AA0000-0x000007FEF643D000-memory.dmp
        Filesize

        9.6MB

      • memory/1628-11-0x0000000002B60000-0x0000000002BE0000-memory.dmp
        Filesize

        512KB

      • memory/1628-15-0x0000000002C40000-0x0000000002C44000-memory.dmp
        Filesize

        16KB

      • memory/1628-17-0x0000000002B60000-0x0000000002BE0000-memory.dmp
        Filesize

        512KB

      • memory/1628-18-0x000007FEF5AA0000-0x000007FEF643D000-memory.dmp
        Filesize

        9.6MB

      • memory/2820-19-0x00000000043A0000-0x00000000043A1000-memory.dmp
        Filesize

        4KB

      • memory/2820-20-0x00000000043A0000-0x00000000043A1000-memory.dmp
        Filesize

        4KB

      • memory/2820-24-0x0000000002A20000-0x0000000002A30000-memory.dmp
        Filesize

        64KB