Analysis
-
max time kernel
14s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
ac5ace4225e767aa30c1a5d950826c2545887e07027bdba89f653583ca65441d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ac5ace4225e767aa30c1a5d950826c2545887e07027bdba89f653583ca65441d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Stenklver219.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Stenklver219.ps1
Resource
win10v2004-20241007-en
General
-
Target
Stenklver219.ps1
-
Size
52KB
-
MD5
78082e39dd451e1d5043bcd0d5a72b8e
-
SHA1
ae870a41f8b0585cacd05d5c6651e83460092325
-
SHA256
2f554bddfe10ada0fc5106bced02c8fc45e910848688146287d3423ef094a58f
-
SHA512
8780e10971c1179d341e7f4bfd0089e9586cb05048a75196fbf1a09ec8f48f80ecce8e10b5e5546b311e48bf0c2b2a9e9c481050bfae184f8dfbd7eb5ee984e8
-
SSDEEP
1536:D+e7Lz+gJMhdGvU91sV6KlRDGzjWqK3f61:SECx+y1swKlcWqAfw
Malware Config
Signatures
-
pid Process 2276 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2276 powershell.exe 2276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2760 2276 powershell.exe 30 PID 2276 wrote to memory of 2760 2276 powershell.exe 30 PID 2276 wrote to memory of 2760 2276 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Stenklver219.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2276" "908"2⤵PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5762d7984056f9bbd5db0653e93ab246b
SHA1949fc66f3c918e3f496fa34d6cd705fbf15a08a3
SHA2568bf926ead23f56655e3d33e3b93f9c30a95c64fb4b7bb563a114487ef16d4a50
SHA512f44b767986361e43809bcd38e69c429be4fe9d7de6b29af2c6306c96310472320fedf52c15b61a37c7b22d68ff2cdbccfa22d07b69b2dbd7ca75701e3653f8dd