Analysis
-
max time kernel
94s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 15:49
Static task
static1
Behavioral task
behavioral1
Sample
Order88983273293729387293828PDF.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Order88983273293729387293828PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Bygsukkerets/Wanderlusts.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Bygsukkerets/Wanderlusts.ps1
Resource
win10v2004-20241007-en
General
-
Target
Bygsukkerets/Wanderlusts.ps1
-
Size
52KB
-
MD5
97c0731e8a832706f3f157e89ce3999b
-
SHA1
8665ec5d2421bf666bd1bdc2b81876f582aa7a5d
-
SHA256
e7d18aee03c79a8a55e2f0fc47ad0693c0bd5ba584b879c82624b4c80946b432
-
SHA512
283ab18b29f488197daaeec4e7ddfc2b707e13c15c308c7f2b3b8bb492833e2a0bff70a5fe4ef5b2cce51830492785fc6c13a1eb69c60db39578dd5a39b78731
-
SSDEEP
1536:ATz1EnqDuXf0VfLfTxv5P30atVCOKxoSbg5/StPv:ATZEnqDEf0VTfTxx30ecoQeS
Malware Config
Signatures
-
pid Process 376 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 376 powershell.exe 376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 376 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 376 wrote to memory of 2700 376 powershell.exe 31 PID 376 wrote to memory of 2700 376 powershell.exe 31 PID 376 wrote to memory of 2700 376 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Bygsukkerets\Wanderlusts.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "376" "840"2⤵PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD516bbda3ec74a93b04b30c645002eab40
SHA1a2071086a7698e659c31648a3e2e61d52396b764
SHA2568d8be72b22fe1b42d50eb2093d62d179933c6bafb8a69c51f3359dcaf96e5038
SHA512a499eda725c0caba8dfd268e22946932ffb6148e4e7e3043bf120e9e3c69282bff9782d39a93ea2e3e72f1852fb57ce8be494ca5c926d615681648531f8b1b28