Overview
overview
10Static
static
1DOCUMET788...@!.exe
windows7-x64
8DOCUMET788...@!.exe
windows10-2004-x64
10Flanr.fje
windows7-x64
3Flanr.fje
windows10-2004-x64
3Krieker213.ps1
windows7-x64
3Krieker213.ps1
windows10-2004-x64
8Modisterne.pse
windows7-x64
3Modisterne.pse
windows10-2004-x64
3Uncleanness.eug
windows7-x64
3Uncleanness.eug
windows10-2004-x64
3dendropogon.txt
windows7-x64
1dendropogon.txt
windows10-2004-x64
1hjemstedsk...ne.cel
windows7-x64
3hjemstedsk...ne.cel
windows10-2004-x64
3olieraffin...rs.fat
windows7-x64
3olieraffin...rs.fat
windows10-2004-x64
3Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 08:58
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMET7887RAMADA@#$@!.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
DOCUMET7887RAMADA@#$@!.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Flanr.fje
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Flanr.fje
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Krieker213.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Krieker213.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Modisterne.pse
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Modisterne.pse
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Uncleanness.eug
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Uncleanness.eug
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
dendropogon.txt
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
dendropogon.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
hjemstedskommunerne.cel
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
hjemstedskommunerne.cel
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
olieraffinaderiers.fat
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
olieraffinaderiers.fat
Resource
win10v2004-20241007-en
General
-
Target
Krieker213.ps1
-
Size
56KB
-
MD5
71ec49d3afc6876b0238400570d4028d
-
SHA1
e661e5ca92fa77b576dd75c8d981936b2db5be88
-
SHA256
178d63022c2e5d42cd6f8dd983b8a4a19568e1370efad6c9c51f4b8807964885
-
SHA512
dae10533f8b54e5dcd1e929a2af3270f201e22566961d27ef4c52ad359b821a4b95bab5469047fe61271111876208833450010d8cf1ce9bd73edcd829d6f21e2
-
SSDEEP
768:fZNT7eOOP2RNuL0/83OfQ5lzQh93NC6BEa6ytpjpi927g3AVT2OC1dHBBu8sXvA3:xNT7eOOP2R81yXPBEmjpuWSTB1qmiM
Malware Config
Signatures
-
pid Process 1972 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1972 powershell.exe 1972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1972 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2444 1972 powershell.exe 29 PID 1972 wrote to memory of 2444 1972 powershell.exe 29 PID 1972 wrote to memory of 2444 1972 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Krieker213.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1972" "860"2⤵PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d92984e003892238be9f52b52bfa43d2
SHA13fb47e9179c5f3c68689b5561431b954902cf81e
SHA256d9d15e8d5faac4969beb7e5fac94f759fe40aa024fb2055e80f4bc2102b884ef
SHA5121338977de97b6c2f44ed27bf0ca8a2fabd01593e1bca035d84c9e0c19cbf56f76c9efd2c4a2c471d46d8ba00803bd00a701552e75357f26d1800103a4342239f