Analysis
-
max time kernel
15s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 17:06
Static task
static1
Behavioral task
behavioral1
Sample
Document53374pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Document53374pdf.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
Bestikkelsesanklager.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Bestikkelsesanklager.ps1
Resource
win10v2004-20241007-en
General
-
Target
Bestikkelsesanklager.ps1
-
Size
51KB
-
MD5
59b0b98cd78cde9e66a8e1195fa35be3
-
SHA1
d9a9813e0983f69b6c11fbb7c5b2c28df207fd13
-
SHA256
7ecd47a0c1aaf0942e55d6be3e11cf4a7e8485084de7f88d38722758fd3c7411
-
SHA512
4478091235e926276545239847d6eab2eccc8755b05c4794eb6ba19c3afb4521cdd53dc935f9731b37d7ee3c0667b9fb997a3377f23203b40cb002392aed1e8a
-
SSDEEP
768:qq7eNLn1vlqkLYurDEflvt2sS0+a8fiZ7ZbjBenEnTz0HyZumtsuY71jsf+FLDmu:kNme/AX2p0ftZ7FGZHyZffyy7oKDm7
Malware Config
Signatures
-
pid Process 1236 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1236 powershell.exe 1236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2924 1236 powershell.exe 31 PID 1236 wrote to memory of 2924 1236 powershell.exe 31 PID 1236 wrote to memory of 2924 1236 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Bestikkelsesanklager.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1236" "912"2⤵PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a95ce4605736f4da3762f6ecf023d5fd
SHA1831381057c501c1178981bceb9b94205d1b30dff
SHA256f1579ee4958df1e1acad6ca1049563577784008f29d74b48ea6c39d5b26ae788
SHA512611de14c5acb7204c8b718c35555a7063943adf423cc8f215c68d97d9256172b00ea13cc53db5da33740ba2d7d714280871cc993b30187e89ddc44f1425da428