Analysis
-
max time kernel
133s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
00db117ca052e69bb2cde67e8fafab75c786c5f064a43537a4cbfcd6a2366ca3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
00db117ca052e69bb2cde67e8fafab75c786c5f064a43537a4cbfcd6a2366ca3.exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral3
Sample
Pyrograph/Perikoner/Intermeasuring199/Skibshandlernes.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Pyrograph/Perikoner/Intermeasuring199/Skibshandlernes.ps1
Resource
win10v2004-20240226-en
General
-
Target
Pyrograph/Perikoner/Intermeasuring199/Skibshandlernes.ps1
-
Size
58KB
-
MD5
161d266563cfa870571bd2a76a200777
-
SHA1
4dad793c0fc2ff315bd201e80cf414864bea5409
-
SHA256
33095bc104b3928f5a857d2572be6afe3b9890ae110cd9aaf52ceb6a29e943fd
-
SHA512
430418fa2d550afd8f616420020c1c3d452488d45ba0d0d1b1a296ecc21eca816810872adce077612f12f88a1130c111560cba48b6286f06fb9ac6305729980a
-
SSDEEP
768:X7Etn9kgxHh0sMNB7kPM2OdEpivZnGL3tZDPrKY1U4CibG3WCnct7dbmsd5apjk5:tgxHGD7kPLOd0My3vCiGHctn3l8i
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 620 powershell.exe 620 powershell.exe 620 powershell.exe 620 powershell.exe 620 powershell.exe 620 powershell.exe 620 powershell.exe 620 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 2576 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exeexplorer.exedescription pid process Token: SeDebugPrivilege 620 powershell.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe Token: SeShutdownPrivilege 2576 explorer.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
Processes:
explorer.exepid process 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe -
Suspicious use of SendNotifyMessage 19 IoCs
Processes:
explorer.exepid process 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe 2576 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid process target process PID 620 wrote to memory of 2632 620 powershell.exe cmd.exe PID 620 wrote to memory of 2632 620 powershell.exe cmd.exe PID 620 wrote to memory of 2632 620 powershell.exe cmd.exe PID 620 wrote to memory of 2860 620 powershell.exe wermgr.exe PID 620 wrote to memory of 2860 620 powershell.exe wermgr.exe PID 620 wrote to memory of 2860 620 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Pyrograph\Perikoner\Intermeasuring199\Skibshandlernes.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2632
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "620" "1136"2⤵PID:2860
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5642dd6ac427451ef6d3848c7d1b4c7f6
SHA19684428988cd9a68e401dfe627a0159153fc928a
SHA25694430bcf35aba8d9a6f7d17c61540a4e6e9088ec1229586966457b5329426e40
SHA512d646cb0af23f126a2d731e9cd3094df57010c6fda875ae0796eac88f9a8e053c0bdf991cb5384aea8f4ea71a4f1c463c57b796c954e3205241e664a2b6afa577