Analysis
-
max time kernel
43s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-04-2022 15:51
Static task
static1
Behavioral task
behavioral1
Sample
6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe
Resource
win10v2004-20220414-en
General
-
Target
6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe
-
Size
3.4MB
-
MD5
5e1a581185a9e63ea8e8228b4737958b
-
SHA1
ffceda102fc3fe2663f848993be435bce1a17fd3
-
SHA256
6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92
-
SHA512
01e509d9a2af443e8c0320e3d3e656bd52d4244fe8d451cedbc2abd0bdef496c9a9e3e52639199b3a88425abe40dc011255876523f4f5ee18e2c59edee75df58
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1160 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exedescription pid process target process PID 1676 wrote to memory of 1160 1676 6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe powershell.exe PID 1676 wrote to memory of 1160 1676 6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe powershell.exe PID 1676 wrote to memory of 1160 1676 6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe powershell.exe PID 1676 wrote to memory of 1160 1676 6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe"C:\Users\Admin\AppData\Local\Temp\6c1c0f44893f2e5bf2290d05b9c031e65a5db7741d96110c5822ec2625bc0e92.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5bcac3bbb18f093dbc8e5e76d2675695f
SHA196453f65b41e428937349e6f48fe67d6dfd6a580
SHA256b25768626991b9a33e3ada79e3beb92fa5d83e1b50f2820e6fa2d6cf4827b21a
SHA51278c55502c7d0484b458fadb78bc075b8eda01b794e2037283df11dc58105bd632c0e747e92fd7aac7b79c5ac0ddce9bb2c6e7ce158c743c9f080a52eda0498ab