Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 20:08
Static task
static1
Behavioral task
behavioral1
Sample
3fa876bf68d2874aa0df8fb1d0639337b9ef9b6f3123c9b37aa91d88b5efdabe.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
3fa876bf68d2874aa0df8fb1d0639337b9ef9b6f3123c9b37aa91d88b5efdabe.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
ortografien.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
ortografien.ps1
Resource
win10v2004-20250314-en
General
-
Target
ortografien.ps1
-
Size
54KB
-
MD5
47ce8571ec7f0f7f10a17ddced1d7570
-
SHA1
b7c5c4a8513bfb7267768edf001c4b99d022eade
-
SHA256
37965b21b871f3b097534bc9ed8d0690f1e70fa07a1db4cdd182a01f385ccf08
-
SHA512
3520d34694b44c2edfe6386819fd7dc9d517a393ac0535b10a85e54d545bbd90c1e5b329365c497b3ee8cfc9ae7ccc2f8c49437111940ca7c21250fbecb3ee1a
-
SSDEEP
1536:lQirHwQohFm3b68ejjsgxTttk+WF+rOG0mFkQiN:lQi2hUuJsKTXFcN
Malware Config
Signatures
-
pid Process 2340 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 powershell.exe 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2736 2340 powershell.exe 32 PID 2340 wrote to memory of 2736 2340 powershell.exe 32 PID 2340 wrote to memory of 2736 2340 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ortografien.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2340" "840"2⤵PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f30299118f51fc848a5dc110d1efde62
SHA16406b4845acd2502e3c5f54616b9f2f139bf8cfc
SHA25641dc3fb0e06113967bb4e1fe23e1f4b655bf2ca15a677ab589a24cd5d366e25e
SHA512c5df50c5b6093e99c74007fac558e16d2398b7ffeb08de142cb75d33dd3e0b28be7f32c33105682a513e0e91d6cd2d7c0996d6220acc60f29ea697d9d587453c