Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
c877c021f20392b5c63533b4e59522f17d060d20341a47c76f24b7430c72ad54.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c877c021f20392b5c63533b4e59522f17d060d20341a47c76f24b7430c72ad54.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tredjelandes.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Tredjelandes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Tredjelandes.ps1
-
Size
52KB
-
MD5
85edb7354ba656bbb556d21c8e68831c
-
SHA1
e01c029026be5e5d7e17cdd191360d9bbd9d9e27
-
SHA256
d9b3298dafafc8f85e167c0c739d94cf6671f017e1a0cf7e759ff6158b5921ed
-
SHA512
b86b8ee9f4f0f0421074de62c439ef5cf63b441f44b95c9a1ca28b357c9fd52c85ba00af70e975f4e5aa4601829026ee2ebec143fb9357815e76635fdf3a28d5
-
SSDEEP
1536:qOoV6LfQgMGl7Fdwq3BcfTjOYysx3jXpsOWL9z:td5MCFaqxcfTj7vX/kz
Malware Config
Signatures
-
pid Process 1620 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1620 powershell.exe 1620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1620 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2520 1620 powershell.exe 31 PID 1620 wrote to memory of 2520 1620 powershell.exe 31 PID 1620 wrote to memory of 2520 1620 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Tredjelandes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1620" "856"2⤵PID:2520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587d256812e6e7998c59d24551277dc33
SHA1946b49cd535d649056dab98956f69388cb9b5a26
SHA25663b857dadd56311cd7f36dfe1fe56aae8a09896f8f469987a71f0191382ff28c
SHA5129db838fbeca5e388c7e87bb2db8ca0a7758c2809490c3c523cb8cd9cb0cffe801ca37c9e2a0e60cff68ef7fc088fc42345f7fe7e13f82b32578afff468707354