Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:30
Static task
static1
Behavioral task
behavioral1
Sample
b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Wambles/Firtallene.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Wambles/Firtallene.ps1
Resource
win10v2004-20241007-en
General
-
Target
Wambles/Firtallene.ps1
-
Size
52KB
-
MD5
3bc6283487e6d24c936852451b413c2a
-
SHA1
8217f7a25aadbe7b9f081d045b6899ef3df052fd
-
SHA256
61f5a6c21629c953a1759b9f51f6abfcf11e7e4e2d3defe593871f20d1e0715d
-
SHA512
1b94fe5a7869e223f21b5985fdb8a61bc90b8f4a4be5704ba6008b62f30710fd0da4c34f974d00bb566dee791b6fec41572be06074a6db80c39a46e6757aba2a
-
SSDEEP
1536:Jssv30hByqMxmagK9xwcQ8+L4M1Hkek1pJrwGMOU:JssKglt9O54M5yve
Malware Config
Signatures
-
pid Process 1620 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1620 powershell.exe 1620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1620 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2516 1620 powershell.exe 31 PID 1620 wrote to memory of 2516 1620 powershell.exe 31 PID 1620 wrote to memory of 2516 1620 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Wambles\Firtallene.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1620" "852"2⤵PID:2516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5922bdb77f49d8ae37d749e8112640ad1
SHA19b31a621a1dcad3cda342f0f2754dcd31c9f9653
SHA2565fb44ff51dea132cdb0e05cf535214a9dfd98195968c04b2663fbc84bd641df9
SHA512ef985db5f60f3df68d6dadc25d526b44a6b3d4dee7ede3b817067ef78dfef95b4064b87ab04a8ead4e5fea1ff5a8a0d17c42754651881d23ee19e3be0c643b12