Analysis
-
max time kernel
151s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
11-05-2022 02:43
Static task
static1
Behavioral task
behavioral1
Sample
6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe
Resource
win7-20220414-en
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe
Resource
win10v2004-20220414-en
0 signatures
0 seconds
General
-
Target
6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe
-
Size
769KB
-
MD5
940068f0f20ee4785d5ab78abddaaf2f
-
SHA1
243916ab8da3d39a6c9b69ac2f669ba2cc0bb59e
-
SHA256
6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a
-
SHA512
ed99595b4279d68c4f3f298c5af403382379fff4158378eb75a62cce763610e0bc7989ecabf6c4f83987c76d9ef2224689a478aa77c638cf41fd877925578268
Score
1/10
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1624 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 26 PID 2036 wrote to memory of 1624 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 26 PID 2036 wrote to memory of 1624 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 26 PID 2036 wrote to memory of 1624 2036 6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe"C:\Users\Admin\AppData\Local\Temp\6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\6ca21c729d3241cc88bbc4dcc7e2432a89c63878af6fd4f8fdb980a1db566a6a.exe"'2⤵PID:1624
-