Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-04-2022 05:09
Static task
static1
Behavioral task
behavioral1
Sample
ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe
Resource
win10v2004-20220414-en
General
-
Target
ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe
-
Size
3.4MB
-
MD5
71ee798de51093af096001f2d5dd5155
-
SHA1
44876fea883580c63b054354d200dc5ade33d60d
-
SHA256
ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05
-
SHA512
0e2c4020973dec93f63a8818cb10b74851ee8c8469a2375805b318bbeec83a80d4f383c3682ce9989d661ac01a38e9c42dc5ed22b775d121323bd9823d174aab
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 952 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exedescription pid Process procid_target PID 384 wrote to memory of 952 384 ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe 28 PID 384 wrote to memory of 952 384 ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe 28 PID 384 wrote to memory of 952 384 ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe 28 PID 384 wrote to memory of 952 384 ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe"C:\Users\Admin\AppData\Local\Temp\ecd2d822106b3028f55f0adb383b22b4f308e0079cfcfcafb26227c4afe4ae05.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:384 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5bcac3bbb18f093dbc8e5e76d2675695f
SHA196453f65b41e428937349e6f48fe67d6dfd6a580
SHA256b25768626991b9a33e3ada79e3beb92fa5d83e1b50f2820e6fa2d6cf4827b21a
SHA51278c55502c7d0484b458fadb78bc075b8eda01b794e2037283df11dc58105bd632c0e747e92fd7aac7b79c5ac0ddce9bb2c6e7ce158c743c9f080a52eda0498ab