Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
17-04-2022 14:15
Static task
static1
Behavioral task
behavioral1
Sample
c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe
Resource
win10v2004-20220414-en
General
-
Target
c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe
-
Size
3.2MB
-
MD5
9a3b8737a54ec78cd176fefa99845382
-
SHA1
d5050cf9f103b4c4a2210079ce41e534548c73b0
-
SHA256
c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49
-
SHA512
06f77e46c757b63b75e1fca81725163d82b139b83105a8638010d1ed150509da54cdeff0f7562eef02dfe11347eee09023454e641fc94d50ac06793466becf16
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 296 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exedescription pid Process procid_target PID 292 wrote to memory of 296 292 c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe 29 PID 292 wrote to memory of 296 292 c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe 29 PID 292 wrote to memory of 296 292 c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe"C:\Users\Admin\AppData\Local\Temp\c88f2ff5e016aba6c9cfb9be8afe34daa5977bf26e91e1fcfac1594488dd7e49.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:292 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5e4262f985f2c3b9284c46a4f74afe9c2
SHA159609e1ca8c1e55f3406706c4711b02b8122ec8f
SHA2565fe9aa0f1785337e5e8d1912a0072b53c79316d856fa9dc37bfb5892f88fb8ae
SHA512df88c2e2de879427e08c3a2110678abe1d855d10fad54ab6955198599496c789933028f331721244d09e1dd202d732d4b409efe09fc999a902fbed3b0b531ee0