Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-04-2022 13:55
Static task
static1
Behavioral task
behavioral1
Sample
b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe
Resource
win10v2004-20220414-en
General
-
Target
b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe
-
Size
3.4MB
-
MD5
7828a5c6e3657985e9225aa6a368bb0d
-
SHA1
3985616152a24f2d7f2007114a7c4d8894b26719
-
SHA256
b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d
-
SHA512
1a958f81002e54c1aae856d159eecb04cf01a0940c89bfabb672b877b9aa735c6239ff322a79baf042b4f42b7d11629c1ea8cab7e735d1ab95e4840f6229bfd1
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1096 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exedescription pid process target process PID 2028 wrote to memory of 1096 2028 b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe powershell.exe PID 2028 wrote to memory of 1096 2028 b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe powershell.exe PID 2028 wrote to memory of 1096 2028 b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe powershell.exe PID 2028 wrote to memory of 1096 2028 b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe"C:\Users\Admin\AppData\Local\Temp\b46a19568e377c2e413e2b6ac5afce64e2491cf5ef10509af3ef08d1a59d416d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
\??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe-ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5bcac3bbb18f093dbc8e5e76d2675695f
SHA196453f65b41e428937349e6f48fe67d6dfd6a580
SHA256b25768626991b9a33e3ada79e3beb92fa5d83e1b50f2820e6fa2d6cf4827b21a
SHA51278c55502c7d0484b458fadb78bc075b8eda01b794e2037283df11dc58105bd632c0e747e92fd7aac7b79c5ac0ddce9bb2c6e7ce158c743c9f080a52eda0498ab