Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:53
Static task
static1
Behavioral task
behavioral1
Sample
2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Bredsvaerd.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Bredsvaerd.ps1
Resource
win10v2004-20241007-en
General
-
Target
Bredsvaerd.ps1
-
Size
53KB
-
MD5
c556c0c8c2ec04a75e7c7c3a2f97129f
-
SHA1
bd35a6371a4550ce15dd53928da6cc7b4ad008c1
-
SHA256
a45adf7a90cba3399fa70a4730d308b1fce47367c81a7f379f3b45d5eb2f4475
-
SHA512
b19b59a22651fd889f04ec40a625aef213dba51ea0a8ec2ba24f40f87589ed013ffdb4432d0dd3cc90287e9a73cba52114849542617c376ce5fcfc5cedfec8ec
-
SSDEEP
768:tjSc3aZguzsPXToIx+pUOugyGKxggqY/L078BxQE+++FoMoNGmxLenLYuI9jzgAd:xj3aZXwXT+OhByvcjNGmdeL+yAQI6+
Malware Config
Signatures
-
pid Process 2760 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2760 powershell.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2872 2760 powershell.exe 31 PID 2760 wrote to memory of 2872 2760 powershell.exe 31 PID 2760 wrote to memory of 2872 2760 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Bredsvaerd.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2760" "904"2⤵PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD547176c472a9fc0918b2e2cf9271e7ce6
SHA1d2a2985143c45f86ef3a5aa5d8a42e18eff1e0d7
SHA2562d9647c9c302f63fa2adebf2b6df8b3941b9ba863640d5f47a9f41af93489b1b
SHA512a0dac5d9c8492348aced736f5ae5a39278afb9860d60799774fd334a1c08fba3b126e5240ab65976e53bed567b9ecd8ec2ead4240834edcae63addd40cb82626