Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09/02/2025, 04:10
Static task
static1
Behavioral task
behavioral1
Sample
ad7944585459312eceb71221e89b7018.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ad7944585459312eceb71221e89b7018.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250207-en
Behavioral task
behavioral5
Sample
Norby.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Norby.ps1
Resource
win10v2004-20250207-en
General
-
Target
Norby.ps1
-
Size
52KB
-
MD5
237cdf672782754d57c42a5b82371b98
-
SHA1
6fe41a22c98e07b85ceb25b0870c539fe969197d
-
SHA256
26c1ca3a25a867de4b6c580a67c25f0b772a8d0d1ee9bb87facf3daa741cac57
-
SHA512
c97e1a229e3280c591b0bc76ea6850e8c5ee90420eea1d09a9a5f1effd264d06c8ce4aae166d43de00f1fc68422f277809cd899e33fee505d9be116efa8a0ce9
-
SSDEEP
1536:80FHbCINgp4KZE6oMXF7BaHqljyJuamYN:HHbClpBZagu3N
Malware Config
Signatures
-
pid Process 2988 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2988 powershell.exe 2988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2988 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2988 wrote to memory of 2748 2988 powershell.exe 31 PID 2988 wrote to memory of 2748 2988 powershell.exe 31 PID 2988 wrote to memory of 2748 2988 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Norby.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2988" "912"2⤵PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cf0da1e1a834361959e6b058399697fd
SHA16ed1340f68c0389e3b6e8463ef5e068db55a1955
SHA25642cf448f56779c68d34e151795d457c0b51304ae370ff7c929ee3fab500b61a2
SHA5125c0eafc07b7343f674033c10057fbb56c871f6ba1f09fe4e6980041842ac135bf0bafcf72deebdaf5c1d3639c5c127483398f5ce69ea426f21a45725bfd54fc2