Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/10/2024, 20:09
Static task
static1
Behavioral task
behavioral1
Sample
3951abe6ee77d826925100ac26070ddf26a2656b6186638e36bb5e1ca5f1499d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3951abe6ee77d826925100ac26070ddf26a2656b6186638e36bb5e1ca5f1499d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tekstkonstanten.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Tekstkonstanten.ps1
Resource
win10v2004-20241007-en
General
-
Target
Tekstkonstanten.ps1
-
Size
52KB
-
MD5
b7100b439da004e306b332532e9697f0
-
SHA1
923b22694140ea4707ca2b40d08d967a6ef0bd0b
-
SHA256
4ab525ad237617513c28f375eb23f6dba4147d348ecc00938ce63f4fb8125b94
-
SHA512
9c4752ea813ee232da955763462c9c6ed2df11480879ee791f2522fe26e7379142ac58088541ec7dfd0573bb33485a38e5eee699270b804d115ebdfbcd6b060c
-
SSDEEP
1536:u9Kg2/eZoqNY0AEmfYF10jP7bBfGy1Vg3IEY:3gQec0sgFKz7bgy+IEY
Malware Config
Signatures
-
pid Process 2828 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2828 powershell.exe 2828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2812 2828 powershell.exe 31 PID 2828 wrote to memory of 2812 2828 powershell.exe 31 PID 2828 wrote to memory of 2812 2828 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Tekstkonstanten.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2828" "860"2⤵PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a8056ac7b15d1498f7079867d78d737
SHA1114e44f4b10d0334626e31e3c700b4470efa79a0
SHA256afa193e9fa9e90f82ff8c91c6bb01e23d5642a4ad21e2a04a22c465a9ec406e1
SHA51245770f7078fcd7401528c72d121e6ea59ad842b96109c93fcc0ed48ee76569708c1241094cf8cf1cdc791ed4d8ca3e87354d6c61cfd9968dd61f31fb39a57059