Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2023 19:28
Static task
static1
Behavioral task
behavioral1
Sample
NOTIFICACION DEMANDA PERSONAL.exe
Resource
win7-20230220-en
General
-
Target
NOTIFICACION DEMANDA PERSONAL.exe
-
Size
489KB
-
MD5
35e7110e47ba3d42bf5b71937e02ce8b
-
SHA1
7194f08ad122d5e2e1d7b432522d6e9fc2565d7b
-
SHA256
792f7b6362d213e5976d71aea0f36488aae184b30e021210e847d1450546c39d
-
SHA512
70020e4680f74fd17705b14b0cc11541c773844952ee211eda82291b49b07c94acae9a7aa406c0f6e41fbad4a54d7ff10432b0acb0b2bbf5bc66201b8c6aec43
-
SSDEEP
12288:qimcuTGiqcyQoiAsxhfi+/wHKK8zsK/nn6F2oG:qimcUGiqcyuAoh6jHKRzsKvQ23
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 4 1716 powershell.exe 6 1716 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
NOTIFICACION DEMANDA PERSONAL.exedescription pid process target process PID 1496 wrote to memory of 1716 1496 NOTIFICACION DEMANDA PERSONAL.exe powershell.exe PID 1496 wrote to memory of 1716 1496 NOTIFICACION DEMANDA PERSONAL.exe powershell.exe PID 1496 wrote to memory of 1716 1496 NOTIFICACION DEMANDA PERSONAL.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOTIFICACION DEMANDA PERSONAL.exe"C:\Users\Admin\AppData\Local\Temp\NOTIFICACION DEMANDA PERSONAL.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -F C:/ProgramData/md9fmn2uj52E8Ut8f5xmiH0j4abpph3A.ps12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5e8c3e078f9a6d9efa1391687a983ffae
SHA1f5e0b299465164cd1745ab5153d98ceb66b465f4
SHA2569d1c391c7730878897d9c03c5f2ab09a7428293bcf058346eaeb6c617e0e7289
SHA512566bd10fae840974ce4214d4d7247afd62891780af7dc75a7e3f0b1ad849e2ebea44318280e188149268371a31975b711abfd3f72949a43018b5b0c66620a9cd