Analysis
-
max time kernel
133s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-03-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
857cabdf843986bade93bb6882b28bd696727e57333880dabd1666745ae27305.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
857cabdf843986bade93bb6882b28bd696727e57333880dabd1666745ae27305.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Grnskollingernes237/pladsholderknudes.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Grnskollingernes237/pladsholderknudes.ps1
Resource
win10v2004-20240226-en
General
-
Target
Grnskollingernes237/pladsholderknudes.ps1
-
Size
58KB
-
MD5
b727db78e2c5f3b1559e11ceef7af2fb
-
SHA1
622ee25305320a7c6c2f7e6b201d9c1204d00053
-
SHA256
07a3c1a8c29ae7eb5b17b815e3c470068313f9911bf890f58f68f43cb42f2d54
-
SHA512
19116eb53099a09bc314577f4954870ead121ee2c7818d0653973d30597abc7c9b698407583893b7171b40861aa279e5c619fbd640db9075ad4aa91fb2e62f36
-
SSDEEP
1536:5jGkMxf3C7xchyXU14f+sC+9ez04sV0TJZJ2wh9kvTEw:VA3NYR8Y4S0T/1Cgw
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 1628 powershell.exe 1628 powershell.exe 1628 powershell.exe 1628 powershell.exe 1628 powershell.exe 1628 powershell.exe 1628 powershell.exe 1628 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 2820 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1628 powershell.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe Token: SeShutdownPrivilege 2820 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
explorer.exepid process 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
Processes:
explorer.exepid process 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe 2820 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid process target process PID 1628 wrote to memory of 2572 1628 powershell.exe cmd.exe PID 1628 wrote to memory of 2572 1628 powershell.exe cmd.exe PID 1628 wrote to memory of 2572 1628 powershell.exe cmd.exe PID 1628 wrote to memory of 2444 1628 powershell.exe wermgr.exe PID 1628 wrote to memory of 2444 1628 powershell.exe wermgr.exe PID 1628 wrote to memory of 2444 1628 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Grnskollingernes237\pladsholderknudes.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2572
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1628" "1128"2⤵PID:2444
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e5f5630fe2a3bb369a813abfbd9038f
SHA16024a7ca3058b28267bba7d6075de720cb511f08
SHA25652f38072d0e22fe56e2de6c8a4a964f034a5741bf5eae7a41b08101b707ade8d
SHA512aecd5f1a98fe8e78060c34e0342bf433b0096e48f5d3f4b832ecd701a10bf20dd8cb72e9868902370d49b4dc14c771677a1045573733aa60250f263871206d2b