Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
Order88983273293729387293828PDF.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Order88983273293729387293828PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Preallot.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Preallot.ps1
Resource
win10v2004-20241007-en
General
-
Target
Preallot.ps1
-
Size
53KB
-
MD5
ab917b684f578574a32d681b79310931
-
SHA1
4646d2ee1e976e7a38d69eaf3b76650338e99072
-
SHA256
2ef655a8f10840167370d2903c93bc173b78462bcfd776652dc2655d8e4670c1
-
SHA512
6085fcf5e4c7ffb86abcf2a9b11f5e7881944b688c4d8bbb4f283b417da3e681fc60277620b7b351aff9fefa6db7d917006fc5f9d3959822db8f79f5f18aabd7
-
SSDEEP
1536:0weNWLuYtjHmf6LVumJXXVlfpKcaBNiqH:zBtKMMmJXlxQfBNdH
Malware Config
Signatures
-
pid Process 2872 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2872 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2572 2872 powershell.exe 31 PID 2872 wrote to memory of 2572 2872 powershell.exe 31 PID 2872 wrote to memory of 2572 2872 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Preallot.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2872" "912"2⤵PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59474e7ef362751f1ea1cc631b4aabe13
SHA19c3a50932a4264eae18ea7b7b618ffd0b577af77
SHA256ed82e37512944af7dd7754a3d282e1bf6b44e908f672a9f1aa5acb10473a3b76
SHA512a672681f935d274c491acddf6496c849666b70bdaf859179643abbb0e97087dad12a79202c9acf2253cf168974280ddd869ab7e13871ef0638e75011561121bd