Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 16:24
Static task
static1
Behavioral task
behavioral1
Sample
Order88983273293729387293828PDF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Order88983273293729387293828PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Chromonemal.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Chromonemal.ps1
Resource
win10v2004-20241007-en
General
-
Target
Chromonemal.ps1
-
Size
53KB
-
MD5
65171ebd8fd8c699770edee943ff09f1
-
SHA1
dc17dd3e384f06c03015b136cc068c2973673981
-
SHA256
73a4a59e35863571281154449961ab2a81ff47c3baa341d7de100287a0043274
-
SHA512
f0f1c8a7dfa94feb7fc7e170ad4abfde9a4bc7d7af1a5c4cd763ca93484256a6a37fd5fb515345987af8daaedd812cfb3e0f5944ccdb0ee4983a0a71da53a144
-
SSDEEP
1536:02be3lIq1gxBdV5jNQpNwrZHHoVmbclOHoEah/B66z:0OEj1EV5oYdIV2cXhwk
Malware Config
Signatures
-
pid Process 2692 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 powershell.exe 2692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2692 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2692 wrote to memory of 1804 2692 powershell.exe 31 PID 2692 wrote to memory of 1804 2692 powershell.exe 31 PID 2692 wrote to memory of 1804 2692 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Chromonemal.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2692" "856"2⤵PID:1804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5629e6033f72cd2af832b8991a2e5a98e
SHA1c5ef34909848afcccf48111c735d30f4334f8b13
SHA25670eaddb7e09593a925a2c5f0979eb59d100e4bd460dca5afe2bfebafbd3ac013
SHA5128fef3e160172f65b505c605965c453860756971ac22b4543b8b697cc213247580ae258c5de925f922d1bffd677dee65fdfd8f72e1f57e454f05d8b490ff11d4a