Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 06:48
Static task
static1
Behavioral task
behavioral1
Sample
Order88983273293729387293828PDF.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Order88983273293729387293828PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Evighedskalenders.url
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Evighedskalenders.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Trttes.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Trttes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Trttes.ps1
-
Size
49KB
-
MD5
7e324ee649b79b8d21cc35127546dc6f
-
SHA1
852fdc7255cff49666a79a8f1b196340679360bb
-
SHA256
ff5d64b1291d7f4d4f9274beb4a0f9bb49870cd80134a8b5392913154449b1fb
-
SHA512
df3d449df9c2e7a5258256ee5dfec849e3d5a4953674e203217e59fc2ad12fd2b44443031b1749f73e1d7051536e1db7a87bcc82a0c2cd151d17ce05422089f1
-
SSDEEP
768:llG7WqfCgl77rSbS6gD6cl9540oemcgtt0pyhFQzEaK1mHIZGX/SwjlZBqEH:LRqR77GzgD6M40oQgHHQzEx1mdX/SwV
Malware Config
Signatures
-
pid Process 2932 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2932 powershell.exe 2932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2320 2932 powershell.exe 31 PID 2932 wrote to memory of 2320 2932 powershell.exe 31 PID 2932 wrote to memory of 2320 2932 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Trttes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2932" "856"2⤵PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d59810bb14cd85d4e06d6d830a9c95bb
SHA14e18489a15ec21c644eb43313dd4656035e4776f
SHA256debbddb5377bd1a8dcd7af7eae44dae66b33b83e82e753c735ac11cb34155a28
SHA512e3b77eb4b27ea6e1de5ee6116f5eca9c66afc28fb256ce5c83dcfb2d4ffb3f62049499a5c10e8ba82faf5185d19f4515a96b67f3c67031127e6043064601d9b8