Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 09:20
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMENT5885588081366766.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DOCUMENT5885588081366766.pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tredjelandes.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Tredjelandes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Tredjelandes.ps1
-
Size
52KB
-
MD5
85edb7354ba656bbb556d21c8e68831c
-
SHA1
e01c029026be5e5d7e17cdd191360d9bbd9d9e27
-
SHA256
d9b3298dafafc8f85e167c0c739d94cf6671f017e1a0cf7e759ff6158b5921ed
-
SHA512
b86b8ee9f4f0f0421074de62c439ef5cf63b441f44b95c9a1ca28b357c9fd52c85ba00af70e975f4e5aa4601829026ee2ebec143fb9357815e76635fdf3a28d5
-
SSDEEP
1536:qOoV6LfQgMGl7Fdwq3BcfTjOYysx3jXpsOWL9z:td5MCFaqxcfTj7vX/kz
Malware Config
Signatures
-
pid Process 2284 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2284 powershell.exe 2284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2284 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2244 2284 powershell.exe 32 PID 2284 wrote to memory of 2244 2284 powershell.exe 32 PID 2284 wrote to memory of 2244 2284 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Tredjelandes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2284" "852"2⤵PID:2244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ff5385d6149f65ab79853eb4ab388e4
SHA1447fdb92edf9f813f933ca7276ce04828431693b
SHA256c0bdd16378465c29bed5b675d667863886cc814dba6fd1ce94f5ecae7973882d
SHA51225a8849e881071efde582a460ff1939ceac8bc12c21970ce3b46b2757c578e852b7495372229138cc1c729fe099c8d0f06b30a2b4517e2e14009cfab25792edf