Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 02:31
Static task
static1
Behavioral task
behavioral1
Sample
4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Formaalsbestemmelsens/Omraadenummers.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Formaalsbestemmelsens/Omraadenummers.ps1
Resource
win10v2004-20241007-en
General
-
Target
Formaalsbestemmelsens/Omraadenummers.ps1
-
Size
52KB
-
MD5
d6f8f522a812d7fe69126e347b3d9ca2
-
SHA1
3b2f8aa331cb4b435dd736b9ae1ed8ee6a5f1a28
-
SHA256
224fc25fabc123f64dcd7b8343ccdcf3398b0735c9c4604c6cdc6e2f4e270721
-
SHA512
7ec46b8c274c1a86e04ec72fb34c6081a5f47c6e1ddb5aeb2a69ea3fd70b7ee01c69842310bc11a84f6d1abb4cda1b13c0fdd4c9a47fda09ca7d819f2c6e278c
-
SSDEEP
1536:aSYMsWFDKzJv6bkzrRfOfNqHG3Nbt49lKSY5g2z3S:aSaW8tvBGFqHG3Nby9lKbS2zC
Malware Config
Signatures
-
pid Process 2384 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2384 powershell.exe 2384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2384 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2420 2384 powershell.exe 32 PID 2384 wrote to memory of 2420 2384 powershell.exe 32 PID 2384 wrote to memory of 2420 2384 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Formaalsbestemmelsens\Omraadenummers.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2384" "864"2⤵PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5699caae424707dc58f722f96fada6123
SHA1dbe0d48cdb603a13f40da46e33462bac3eeae745
SHA2560d2ebd52d3d85a405c933852792dad89cd87c8c709a54f6da6404b822ccc0058
SHA5124377a30732fd504a5ee70946eabcf72505c8959391047c8afde7234e5ba6ed8bbb2452224af6b461b9263585e78f2c2bf0820a44207cad891874364a3727e347