Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 14:49
Static task
static1
Behavioral task
behavioral1
Sample
Frankpledge.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Frankpledge.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Vikingers.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Vikingers.ps1
Resource
win10v2004-20250217-en
General
-
Target
Vikingers.ps1
-
Size
55KB
-
MD5
8f7cae39d5fd60d3cc926d94e45b839f
-
SHA1
87c3bad45e79f6d89a6840d5580eab24674af89e
-
SHA256
6a3efb96bf5c84d6adae4fa699aa64f266d3f258cc03619cb03500e46a014caf
-
SHA512
03fe02e6c3d0f2072112c6037c592ec6472ed6d8a6d1826e30c1fc94ff27497452d9c6baed47d1115a6bf50d82847d845a6ca9bc7ab4d5b9a71eba6977e47211
-
SSDEEP
1536:kLubTbY0XWNAKh8bXfJZMncznLSxT0puR4wEC:DWAK0R+hDRr
Malware Config
Signatures
-
pid Process 1780 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1780 powershell.exe 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1780 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2552 1780 powershell.exe 30 PID 1780 wrote to memory of 2552 1780 powershell.exe 30 PID 1780 wrote to memory of 2552 1780 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Vikingers.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1780" "848"2⤵PID:2552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563209a22785c4078bd1470052389d93a
SHA1506a6484985908c69da65788d4c484a4fc0c2dc6
SHA256c6bd0e63b457b5efbb2430a1d4e1cbfb5e11828af3b08f840b1a7af9a96fbbc6
SHA512ec42840894f2829d8c2e199d3c76b7c2af2b56d8795d14727ac2dfec635faba599ef7e772e4b9a30a78dcd3128b715d3f69bb44eb4819819e3e624b5889401b1