Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
60f7c2d61a09e10204c2c6b359f2d87f3714ebff676a92d38da0af160c738690.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60f7c2d61a09e10204c2c6b359f2d87f3714ebff676a92d38da0af160c738690.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Laryngectomize/Listeprisernes.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Laryngectomize/Listeprisernes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Laryngectomize/Listeprisernes.ps1
-
Size
53KB
-
MD5
e4f72073cc7b121ef1e77875b5c3aa40
-
SHA1
eb3ace1b3dd416dbcdec1ae6a1ee3d20227ae6fd
-
SHA256
0a8ab46fd80e222c9f3e2ec4cf38c67ae7adf4f09e40709bbba2c2e3ee785f43
-
SHA512
662b9d35f71c99eea7187332363de7d6ea3ab54e1e6b0800f2162b6984949fdf7bebecf26d8db89a9438e532a2d2229a5110b201d814a1853d851f229065306a
-
SSDEEP
1536:ElXR51ki9AdNwV/NK2HnznYzlt+UY8vECtZfk4:0rzeTC//LYzltb6eZ84
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2148 powershell.exe 2148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2148 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 2148 wrote to memory of 2312 2148 powershell.exe wermgr.exe PID 2148 wrote to memory of 2312 2148 powershell.exe wermgr.exe PID 2148 wrote to memory of 2312 2148 powershell.exe wermgr.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Laryngectomize\Listeprisernes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2148" "852"2⤵PID:2312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cb122ee6722c6dbf950a3267471cf1a6
SHA10705eb584b78c8fc5a5c1335a9452cac612c5b50
SHA256ad5bcb5021b595546831cce9fe47c32f56827b375ff0af0819447cd149375b68
SHA5129297e9f7243917690698203a9f8e0f4f8b7d619e016b72cbdb914695c1fe3b1123affccccaf5c2f25a69e4dfbaecf1cf9e9c4c2e81f3a7a2e4bc584ffbe8eca7