Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
Factura 1-014685.pdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Factura 1-014685.pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$_12_/Ufarligheden.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$_12_/Ufarligheden.ps1
Resource
win10v2004-20241007-en
General
-
Target
$_12_/Ufarligheden.ps1
-
Size
53KB
-
MD5
81af4fd82b47873584f160fb4228293a
-
SHA1
656b56b51ec006f0dd660a92a8d270d52ae4fb8d
-
SHA256
f639169cb559cd1866363100feb43da1b170b708623f45b12c0a706e01561ab6
-
SHA512
caa807605ec4b51dc27a2e2a5db33818cebc082c84893d6ea0b588a5d1a4bb80f49ce3d5dae96a1baaa25a64420a2455237ae3b1ee8e3765cb99987f775af406
-
SSDEEP
768:RjrAVpqj8lMfQwOJ0dACRcJPBYIsp8+mIrOvpk7bql3p3ruLcuIxAPTa7uGAoeW9:RvYA8aYYIsp8+5YMOtU3hPTa7eo
Malware Config
Signatures
-
pid Process 3004 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3004 powershell.exe 3004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3004 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3004 wrote to memory of 2884 3004 powershell.exe 30 PID 3004 wrote to memory of 2884 3004 powershell.exe 30 PID 3004 wrote to memory of 2884 3004 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$_12_\Ufarligheden.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "3004" "820"2⤵PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59e051173fd35b0865b2aa4c25527def8
SHA1f9059dc5404bdc16651e69882bef06d0ad31f5ec
SHA2561d865c33e3f7efe57c0c56e6e718ffe422d9b9c5bb1152133247f569df194c3e
SHA512f1ea003992131a9863cab4a19d66c7253c3a1a15893fd1334298d21dffbe67c5e9e7fc36d6c1381acc84d5d46881d1b84f37b8f7a386334ed4a9769f856d1833