Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17/02/2025, 04:23
Static task
static1
Behavioral task
behavioral1
Sample
dab79a6a1178db25ff7368d7d053171539f737c246a02549be64cd7f2f36dffb.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
dab79a6a1178db25ff7368d7d053171539f737c246a02549be64cd7f2f36dffb.exe
Resource
win10v2004-20250211-en
Behavioral task
behavioral3
Sample
Respektlsestes.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Respektlsestes.ps1
Resource
win10v2004-20250211-en
General
-
Target
Respektlsestes.ps1
-
Size
51KB
-
MD5
f177e247c8beadd6e0762493d8e9fe79
-
SHA1
008d26170d63c58d17695dfa8196e4ce8feb920a
-
SHA256
825dc4cae1f45f17dc54bd1ec82d890b8266691b5fad32e7882fc8dc6bc2c71b
-
SHA512
fa9a9a02bcb1d2725b228aea9a8141536578b9cf023b81c2df9a58e1e046f83314f85bb74dca5bd9c0a6ac6cbaad5d74269ae5efa2b15925609fe51308b81884
-
SSDEEP
1536:3SUTaGUqdmQ8RJETuiBhBzcS6amUmRHYi:iUDQR0bBhCCSH7
Malware Config
Signatures
-
pid Process 2072 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2072 powershell.exe 2072 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2072 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1792 2072 powershell.exe 32 PID 2072 wrote to memory of 1792 2072 powershell.exe 32 PID 2072 wrote to memory of 1792 2072 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Respektlsestes.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2072" "852"2⤵PID:1792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50aa83174387604aa4415f0d9713e0ae1
SHA1f7ee7eb1db303d9532471c2ecc3a6f6f3a6a2e77
SHA256c794ce2c7b63f85b70c60acf1fecb51a757cb7e563771501720b66a99f54d415
SHA512fa7e36d56a10e3edf8b7b7847a7f3333e877690cdc28c92f8d13a8155e5e1929e63a904d2510ad9bc611255f246b09ceaa942323810650b319489f5f9b78f848