Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:32
Static task
static1
Behavioral task
behavioral1
Sample
b850bd18e0db142114a07ac415e82f916201ed8680f5fab13f332eb0da0e7815.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b850bd18e0db142114a07ac415e82f916201ed8680f5fab13f332eb0da0e7815.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Bindemiddels/Konsulentfirma.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Bindemiddels/Konsulentfirma.ps1
Resource
win10v2004-20240802-en
General
-
Target
Bindemiddels/Konsulentfirma.ps1
-
Size
55KB
-
MD5
d402ca057a33bc8a05d22411584f1446
-
SHA1
62ea91a0a08037dc4126f1b6c292ecef1028390e
-
SHA256
4faec25f3f54b20769a15b39d6eea37459b7ebc140def9f09151797a1ae497d0
-
SHA512
8cc2ba44c1dac829d534298a13939f0f484d355a3529f662d793eefe4dc4990cc4b38f23fe4e3e872bb2374c0921b88b8a8d4d815ecfa2703d0d9b19ee6c45fd
-
SSDEEP
1536:K5BUEGM8EpDcZwwc8EU+0jB9gSk2Ci0hULKcfO/A7ch:KfcMJcZwb8lNmsBAUOgU
Malware Config
Signatures
-
pid Process 2328 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2328 powershell.exe 2328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2328 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2308 2328 powershell.exe 31 PID 2328 wrote to memory of 2308 2328 powershell.exe 31 PID 2328 wrote to memory of 2308 2328 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Bindemiddels\Konsulentfirma.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2328" "856"2⤵PID:2308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58559a4a64b8ccfc6475a8f16b0733ac7
SHA1404793172cc6e98b970ee239befcd00217a715f6
SHA256606c18e63ee122d7db4337a79f6f2d162bca025adc59efa1b13eea08abba61e2
SHA5123d44aa30bb9f3199f5720ad1de760304c6055b7aad6f28afd297d6251e4aa52e6c0038c949cbfdba329e03704d8340cf8ed53727c727403581d09e76df995eba