Analysis
-
max time kernel
28s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
17-04-2022 14:55
Static task
static1
Behavioral task
behavioral1
Sample
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe
Resource
win10v2004-20220414-en
General
-
Target
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe
-
Size
5.0MB
-
MD5
e1a8986ee83e069db5911cf5f97ae45e
-
SHA1
24aea95b64acd33ab88a7495a3dcca6d3111cb67
-
SHA256
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3
-
SHA512
5550bf83089cf36fe174aaa814fc185bd0152d9f813f9a645778f380f97d1b8fb66f0de38c0187fa563edb6cbb7864667dd43a479f4ae59be95c26dfef0507b1
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1228 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exedescription pid process target process PID 1492 wrote to memory of 1228 1492 9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe powershell.exe PID 1492 wrote to memory of 1228 1492 9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe powershell.exe PID 1492 wrote to memory of 1228 1492 9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe"C:\Users\Admin\AppData\Local\Temp\9dea50450a6840d3be1898060406c4082c2ae3e808bf26d72baf5560118182c3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD54cbfa161c9ce114d4b772988ef9f8255
SHA128178e575804a3c97434bca53111cab82546be38
SHA256ef297ff9ad64d966e8c977fd8272523f69e73309ed6886b33a8e6e5801e49610
SHA512d89b9eed47c5396983a7b08999b925d105414f9d7aedbcdfb3a2f081eb7f326838a56221883ce3f68b376172c7339878f3a9b24e601cc002be7887ae91371496