Analysis
-
max time kernel
119s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Bygsukkerets/Wanderlusts.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Bygsukkerets/Wanderlusts.ps1
Resource
win10v2004-20241007-en
General
-
Target
Bygsukkerets/Wanderlusts.ps1
-
Size
52KB
-
MD5
97c0731e8a832706f3f157e89ce3999b
-
SHA1
8665ec5d2421bf666bd1bdc2b81876f582aa7a5d
-
SHA256
e7d18aee03c79a8a55e2f0fc47ad0693c0bd5ba584b879c82624b4c80946b432
-
SHA512
283ab18b29f488197daaeec4e7ddfc2b707e13c15c308c7f2b3b8bb492833e2a0bff70a5fe4ef5b2cce51830492785fc6c13a1eb69c60db39578dd5a39b78731
-
SSDEEP
1536:ATz1EnqDuXf0VfLfTxv5P30atVCOKxoSbg5/StPv:ATZEnqDEf0VTfTxx30ecoQeS
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1076 powershell.exe 1076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1076 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 1076 wrote to memory of 2704 1076 powershell.exe wermgr.exe PID 1076 wrote to memory of 2704 1076 powershell.exe wermgr.exe PID 1076 wrote to memory of 2704 1076 powershell.exe wermgr.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Bygsukkerets\Wanderlusts.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1076" "856"2⤵PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD539f2bbcd8e6ee7329c5c67e8755b9528
SHA15fd0b521f5f4a3db2f8c7bbaf9b64f40328ee737
SHA256574bc33cb654be652659fb2855996977b59c3648ae4a12fcb209edcacef92b12
SHA512c90878f468965991a456c899a4295d886ff219055eb6222b2b595cfc4abed68ac5a9e19c06da528947d0df145f468e32697b38d5d41556ae9110f55b257d2ba8