Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tegnmaessig.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Tegnmaessig.ps1
Resource
win10v2004-20241007-en
General
-
Target
Tegnmaessig.ps1
-
Size
55KB
-
MD5
dbf1218b52e9c36ac61fd9588182d410
-
SHA1
ca5b4f38b71cd9ca075b8c58d0841e56d8f49da8
-
SHA256
8bebca4215d24a6f6ec02c135f9076a39d95ba3ae7a7487897021028ca219a68
-
SHA512
fc50ae502ca65bed1884fd131bb89a7f5bb261079374101fe4d1d7ff1e03cffcf370c7cd7f096d65f92054164fbcc28d3e53e7f3b98c556f15fcd9f000f7e634
-
SSDEEP
1536:2iPb6qkSSZ0oVqNj+pwQVV/P/Y99A7tGEijnOYN:BlSZ08qWwCtPqwtMx
Malware Config
Signatures
-
pid Process 2296 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2296 powershell.exe 2296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2296 wrote to memory of 1868 2296 powershell.exe 31 PID 2296 wrote to memory of 1868 2296 powershell.exe 31 PID 2296 wrote to memory of 1868 2296 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Tegnmaessig.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2296" "860"2⤵PID:1868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dd51c08dfdb3604a7b16ea4e20d693f1
SHA178cf92fae175c6bb23a90f4702d95c640582bb02
SHA2562b7aaaddaaf7e4485bb212be6d0346d37aa832165360a65f890be79424ceb979
SHA51299e528ca73647fd0d2c7456f30a1eb8f7116a51cfb16615213ca54dd76bd8a59fa792d4cd0808afd626951ddadcb2f6dbb4a766c651f7b10edd3261b596d4532