Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 09:48
Static task
static1
Behavioral task
behavioral1
Sample
Aldersgruppeen.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Aldersgruppeen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Otelcosis/Makabreres.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Otelcosis/Makabreres.ps1
Resource
win10v2004-20241007-en
General
-
Target
Otelcosis/Makabreres.ps1
-
Size
51KB
-
MD5
7813853161f7340e47a87cdbdfd3a56d
-
SHA1
830361f5c97f811af32b9b6ffa4aecaf69ea3ceb
-
SHA256
b78167a2812a5b68085e363f88ddacc193f2a311f6ca4ff961a4eb79dbea218b
-
SHA512
b895170e7e4568f9e73435101741a56da226a87371b3bda4a098d7e7af974341e3726fbab56a69eb6ec241351832c7d023008473d44daaaa1768626b670be418
-
SSDEEP
1536:vyuQkJAQQIN073zKXaIvh49RvHcQ3V4/M2LBpn5nViS:auIQQIS73O1vhUvKnViS
Malware Config
Signatures
-
pid Process 2008 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2008 powershell.exe 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2204 2008 powershell.exe 31 PID 2008 wrote to memory of 2204 2008 powershell.exe 31 PID 2008 wrote to memory of 2204 2008 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Otelcosis\Makabreres.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2008" "856"2⤵PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c77180d3f844080efcc5ff5d87d6d322
SHA14e315ef5a94ab54182ecc767d3c830cdb9b8acb8
SHA25691571a693a32061eea7358f3f5e39c08fd176ea10d4bd161299956eba37ce93e
SHA512c84e032bab2845f515fcc1216bc9d57f0f8cdae6cd3c71a1fad5ad2d470be812047e78ce05da98e08a3d594cbbbe78fe8125b506ece9599e23b5ce6553646af7