Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 05:23
Static task
static1
Behavioral task
behavioral1
Sample
b476192616b9cece95c9071605ecce3902e64beb8e67ca7336b3f3f75411fdfe.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b476192616b9cece95c9071605ecce3902e64beb8e67ca7336b3f3f75411fdfe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Kodrivernes.ps1
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Kodrivernes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Kodrivernes.ps1
-
Size
51KB
-
MD5
26f8a8d3825e9c40a9a38dc4e1df576a
-
SHA1
b374e6bd5d638466255e3045dab078925015404c
-
SHA256
6468cdcafb15dcdcd616d53de9e64f6e56de157e47e3f23402ea281e09b2bd41
-
SHA512
e8d5c2fc7bdc6dfc4f4b63abae2631555a0aa8080b4b8d6c6284faa23a882bd2b25acc6aeb91ca89aa0c6b74d6f4e5025532f1760e33a90dd2b931366f1db561
-
SSDEEP
768:Fj4fAwN6sULxaVtVo88J5XUuBMvmsrqo6AUSQ80MubHhmZ452Dfv1yw/VoABGNSv:t4owUsUNIPQBYzrqo6Hu0MMqZb9j/LBN
Malware Config
Signatures
-
pid Process 620 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 620 powershell.exe 620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 620 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 620 wrote to memory of 2508 620 powershell.exe 31 PID 620 wrote to memory of 2508 620 powershell.exe 31 PID 620 wrote to memory of 2508 620 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Kodrivernes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "620" "852"2⤵PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa37c2a3a45063aedda88538e95e67b1
SHA1863b2b1aceb19b1f4020f059ef27ec1c3450eddb
SHA2562eb620969466bd3318926fd1d0fea9fc928f85b9330cb33c9d878facac3096bf
SHA512856c72114c901d6e7e10c202f4963206344263d8723ebe9aed3e643d7632f6a079bb61fef401d66dddace33b43c5528f08b0d33deb6adc8c9c7560bc8692406f