Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
7821d35c1866a3ecd43b15d6a171fd9f11d70907105cc27f6b7f0760ca86bccd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7821d35c1866a3ecd43b15d6a171fd9f11d70907105cc27f6b7f0760ca86bccd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Variabelforklaringen.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Variabelforklaringen.ps1
Resource
win10v2004-20241007-en
General
-
Target
Variabelforklaringen.ps1
-
Size
51KB
-
MD5
b38fc73651b54a201ea1815e9fbdb7e1
-
SHA1
11dcb7973511a7f58eacd0c6b519d4c57b843ece
-
SHA256
3cd2de55689d75d77cd308184060364fcf48b990e025e918233e528a3373a27b
-
SHA512
0e6055ab2c490f2c67184e3dea070f6b0d9cd0e557e1c51d792da53c4674d844d8d5c9a5dd036261437db2bb7b8b8e0425168ac143da01b2b1ce116540989b1d
-
SSDEEP
1536:wzAstLJaBT7rCnMxEVnq50oJbvVWezp1PQwQ66FkvKbzd:wcsOTgYEVqnYc/Pw7zd
Malware Config
Signatures
-
pid Process 2208 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2208 powershell.exe 2208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2208 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2932 2208 powershell.exe 31 PID 2208 wrote to memory of 2932 2208 powershell.exe 31 PID 2208 wrote to memory of 2932 2208 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Variabelforklaringen.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2208" "912"2⤵PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5483e233691592cc8daca14bf00df5f66
SHA1c63aeecff06e798bf319028022056759f7d8edea
SHA2566a6d481eb8bc33ba916eec5bc76ca8fa4f2bbb787e9e08599b9be0babeaf679d
SHA512e8e64ee06f416c611e3fcd0e93d7666fab062f48449568be86b634baad27ae085530c0aa3ce02e43fa44f1e7afdc29157129ab512118a9ed6b8c0043f61cca45