Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 09:10
Static task
static1
Behavioral task
behavioral1
Sample
OBNOVLJENI UGOVOR-pdf.exe
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral2
Sample
OBNOVLJENI UGOVOR-pdf.exe
Resource
win7-20241023-en
Behavioral task
behavioral3
Sample
Traadspinderiets.ps1
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral4
Sample
Traadspinderiets.ps1
Resource
win7-20240903-en
General
-
Target
Traadspinderiets.ps1
-
Size
55KB
-
MD5
eaf1df4bc77cdca234e0a8a155a74e3f
-
SHA1
61f58bb82f000bd22b7de7dfbea00c112ec449a0
-
SHA256
924cc16bec1beea5a48efaf045bfc0453c1d32f85d856fdbfbbae9e9ce2df109
-
SHA512
9aba70b35202a526c79539ad2cdddaeb3ce0d6c6a5ee4ddf9ac5e74bf9b2c6827f723f17bd29b0944a32610171947cb0337f1ac0e6feb76d85a425ee69666246
-
SSDEEP
1536:MGhmBtngbXTs7LvRrq9s18xo9GegSZ/DaPDI:NotgLTgrAQbUE
Malware Config
Signatures
-
pid Process 2660 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2660 powershell.exe 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2660 wrote to memory of 2668 2660 powershell.exe 31 PID 2660 wrote to memory of 2668 2660 powershell.exe 31 PID 2660 wrote to memory of 2668 2660 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Traadspinderiets.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2660" "996"2⤵PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ffd6c23d6ed87393a5377e063384f026
SHA1bc50ea0bcb928ebac1d696730605377d6b2c10e4
SHA256f1c7fae63bcb0cf581295866dc0b3877e7e30a6713eb717e3c8d5e113925dbed
SHA51276dd67d6c7ee76f23f20459e6504df2226243adc645ca385aeba6b50a18cc5d41d759ea6323807ca4e9a47680ed0f4a4254dcfc5784118a708befd6f344c282d