Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
d47cf218c7f1a32c556e0501c3d1f00c420fa75ace47ad2b4fd6242aec388580.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d47cf218c7f1a32c556e0501c3d1f00c420fa75ace47ad2b4fd6242aec388580.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Analytiske.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Analytiske.ps1
Resource
win10v2004-20241007-en
General
-
Target
Analytiske.ps1
-
Size
52KB
-
MD5
64473712892d67203242c7904c6ffd81
-
SHA1
72d869d49607487d0ae85da693aacc42709339e2
-
SHA256
9c845196deca4a4738d5bee70cc2169f1dbec420b7d340b5d40642a41287a9a6
-
SHA512
0c8ad907a17bda49371ebca2c4d390347c99c48c13c10c245691113aa087b3ea65fb0811ea623dcd4257f3cc0eca1615ce40d5e2b1cda623356a84e9c18b0383
-
SSDEEP
1536:/5kp6eLO4rqfz/CetjrxBy9IiNS0DDMWOSq1+:yp61Dbaan8BDDMr31+
Malware Config
Signatures
-
pid Process 2764 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2764 powershell.exe 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2876 2764 powershell.exe 32 PID 2764 wrote to memory of 2876 2764 powershell.exe 32 PID 2764 wrote to memory of 2876 2764 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Analytiske.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2764" "856"2⤵PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56967c528f5b7608e07969fba885a431c
SHA1ff477e183c9beb38bcdd2c5612070ee605f91c30
SHA256e22d9f75078fc8e79bf79d75ba4d70c978df0e597a60d30c639b915c1f39e33a
SHA512234d63d7c832c6f2ddb6ee80423baf0711aceb131b915798ef374f32229e6dbff7662e12db84764f97fad16d58509e8df7c55abbc635faf028950118d11836fb