Analysis
-
max time kernel
239s -
max time network
241s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-02-2025 02:04
Static task
static1
Behavioral task
behavioral1
Sample
DocumentosCobro.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DocumentosCobro.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Halvdrene/Outseam73.ps1
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
Halvdrene/Outseam73.ps1
Resource
win10v2004-20250217-en
General
-
Target
Halvdrene/Outseam73.ps1
-
Size
52KB
-
MD5
0e82c4714946d559e40591c5305e910f
-
SHA1
81db683ad8c11014aeeadad52023ddb97fc85f43
-
SHA256
a99059f55b906f22fbf1a2cb86200c741b2d30dd26b43625d740f7a696b01324
-
SHA512
78c123f06ccb82de3489c350436633ce32e5f2912d1d36c6f783ee33f2de85ab913d159a74c2566c79aa3c7d3c03de292f2b68dff98b974945b019429ba29831
-
SSDEEP
1536:EsH+7aRJ3Lp+aXRgbSi3mXMv+y0aNxK1L8:E77az1+aZ3xa2S
Malware Config
Signatures
-
pid Process 2896 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2896 powershell.exe 2896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2896 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2984 2896 powershell.exe 31 PID 2896 wrote to memory of 2984 2896 powershell.exe 31 PID 2896 wrote to memory of 2984 2896 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Halvdrene\Outseam73.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2896" "848"2⤵PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ff5fe9d2634638e860e7d78e83615b3
SHA1cf350cbc7d192c52fcc62e3acf695b7305a08bd1
SHA256750106c658459e401e8d409569288f2771c211fb420e108bf25e8818b63332c3
SHA5128d08aad1a171ae255ee323cc5514f12a4896e6f3486f2542c7c116d486d93be22cafcc549fbaccd75cbc0dc3267533298cd3eb3a46b0bd7c7f413bde58af1ccb