Analysis
-
max time kernel
133s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21/04/2024, 01:00
Static task
static1
Behavioral task
behavioral1
Sample
a90c7b4223bca6a28296894c66845de8fb61e7028b9c45ab8e0ec7d27db0bf71.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a90c7b4223bca6a28296894c66845de8fb61e7028b9c45ab8e0ec7d27db0bf71.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Kursusplans.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Kursusplans.ps1
Resource
win10v2004-20240226-en
General
-
Target
Kursusplans.ps1
-
Size
59KB
-
MD5
867b6e69eaf64d49c92a00efe2f3484a
-
SHA1
57e409c3c4ec17f05de4b6900300c6ffb22447c7
-
SHA256
554a9d36104f6fe2c57ebef379f96adb5205f4652780c0459db40e676f5efa1c
-
SHA512
3d075d6850562b2f68503e48f9349a50dcf65e69626b85b5312bf0bd6938b3b433cafb3ed4f885b392c4157b6997613ea551729a35028f5be1151ac3feda1856
-
SSDEEP
1536:oKohIDhrU/xqIsVWUQ7IQp0lYmDc+m4PsrHLc:oJhI5U/xKWLpwon4Ps7Lc
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2664 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1908 powershell.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe Token: SeShutdownPrivilege 2664 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe 2664 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2940 1908 powershell.exe 29 PID 1908 wrote to memory of 2940 1908 powershell.exe 29 PID 1908 wrote to memory of 2940 1908 powershell.exe 29 PID 1908 wrote to memory of 2768 1908 powershell.exe 31 PID 1908 wrote to memory of 2768 1908 powershell.exe 31 PID 1908 wrote to memory of 2768 1908 powershell.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Kursusplans.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2940
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1908" "1084"2⤵PID:2768
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5393006187cfc54d1845d51e69be19982
SHA1ec9bbc2750851b9d3bbd8a9755b27cb507bacfd0
SHA25617523d5745c5fde867346e1b826812ad1fa3c8faba8bebd63f9dd484d040f035
SHA5129f5bf6eb7544089964b0843b145e752fa06123c970297217c4c6c06f8219c46c6986e6e21c58f1d699c5e8514df18f7f50df691aa540ed1c14428180c0017553