Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 13:43
Static task
static1
Behavioral task
behavioral1
Sample
CompanyProfileandneworder-202401127.scr
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
CompanyProfileandneworder-202401127.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Samfundsordenen.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Samfundsordenen.ps1
Resource
win10v2004-20241007-en
General
-
Target
Samfundsordenen.ps1
-
Size
51KB
-
MD5
fcd1c535a71a401003b30a26b53be29e
-
SHA1
f315f16ab5b6eda4e0a15b97d0d187d7ef305dc2
-
SHA256
bde3f9fb679a58d593caaa7fde1945972ec6e6ad65de381ca317384ce1a816fb
-
SHA512
40495a01077babc4b0c4bdc1f11d14cfdb02a661a6cbc6df2fc674a9b08c933495410084fdcb4a665ce819be869117102e5e28906e872558dcb7a693e023caeb
-
SSDEEP
1536:3houkmC6YgA+f1OK4UNnCeGyuywZYC6KpruL9GEM:3houkcYgGkCeoPYbKRuIEM
Malware Config
Signatures
-
pid Process 2324 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2324 powershell.exe 2324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2220 2324 powershell.exe 29 PID 2324 wrote to memory of 2220 2324 powershell.exe 29 PID 2324 wrote to memory of 2220 2324 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Samfundsordenen.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2324" "844"2⤵PID:2220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ae82a197d8f459a5e87710ae7a7ac43
SHA1d2800b8181b2a57d6bb925b210791c99b6deca2c
SHA2560f13ea8b7c2dd3c0cf9e8b83b91dc8a32c8328c28b9c189f2dce7ece6383bfb4
SHA5121cd839aa77a4e893c4166b8d3a5e04e2f501908bb904465f1f78f1a3fa6281e718e5096457f5f5f512ac397ee86c872c0829e623724fe57d6934a74626a62113