Analysis
-
max time kernel
100s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
ZAMOWIEN.EXE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ZAMOWIEN.EXE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Stenklver219.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Stenklver219.ps1
Resource
win10v2004-20241007-en
General
-
Target
Stenklver219.ps1
-
Size
52KB
-
MD5
78082e39dd451e1d5043bcd0d5a72b8e
-
SHA1
ae870a41f8b0585cacd05d5c6651e83460092325
-
SHA256
2f554bddfe10ada0fc5106bced02c8fc45e910848688146287d3423ef094a58f
-
SHA512
8780e10971c1179d341e7f4bfd0089e9586cb05048a75196fbf1a09ec8f48f80ecce8e10b5e5546b311e48bf0c2b2a9e9c481050bfae184f8dfbd7eb5ee984e8
-
SSDEEP
1536:D+e7Lz+gJMhdGvU91sV6KlRDGzjWqK3f61:SECx+y1swKlcWqAfw
Malware Config
Signatures
-
pid Process 1428 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1428 powershell.exe 1428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1428 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1428 wrote to memory of 2816 1428 powershell.exe 31 PID 1428 wrote to memory of 2816 1428 powershell.exe 31 PID 1428 wrote to memory of 2816 1428 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Stenklver219.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1428" "912"2⤵PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e535d09cc72e3865632c3ab4a1079d48
SHA12b8d39515f3f52ae62d318d3d9c4d92cb8cb0449
SHA256ab0f17cf63135abc54878710765b868aa80e40d001b3db8a6cbc768624ad2b1e
SHA51200b4fd005e2e3deb4bb17c0d594a00808601cf8a26d6b2cdbc5edd6e1a8c44a3300049f77f7f313f09b73778bf63cb7df7025beefe47eee39f59b6f25f3ada03