Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19/03/2025, 15:06
Static task
static1
Behavioral task
behavioral1
Sample
71427E30168BE4926A10FE21DAE81C7A.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
71427E30168BE4926A10FE21DAE81C7A.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Wifiekie.ps1
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Wifiekie.ps1
Resource
win10v2004-20250314-en
General
-
Target
Wifiekie.ps1
-
Size
52KB
-
MD5
07c330dfa9d289638aff19bc6de49dd1
-
SHA1
4818a80bf7242c8e57ccbc6236d3690362d23257
-
SHA256
6fdda7b7b31726bcfce23627378558367eb2c93a3d6999dd3d999e04be63791f
-
SHA512
52d12bbc1c4267db0c304c31ce430399b160a3f54ace43743a42d0db1450c87f738872caac4504f6f1693c2fffc6765680afc2cd90afc4165a70023bffb976c2
-
SSDEEP
1536:wgwwRJEj3NddbJpwC+rKH90yVxFznzaILhpuPbnmkMPp:PXEj3Nrp2WdzaIL32bmkMPp
Malware Config
Signatures
-
pid Process 2616 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2616 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2172 2616 powershell.exe 31 PID 2616 wrote to memory of 2172 2616 powershell.exe 31 PID 2616 wrote to memory of 2172 2616 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Wifiekie.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2616" "868"2⤵PID:2172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c87306ef29b3d47814c69f139c7bf69e
SHA11d782177b40154283788a8c13ad764676f0f91cb
SHA256cf7450cb9999718f745a5000cd046cf6c65df38a48c1b441856b09d89532b9b3
SHA5124223c4e7e742fa38bed0b76303070160342b77d7f11f36e6eb788ab779501d376a1f0546b688cb798a4a820c5016c5e3e971050f9780d1c4c662b91783aef8d0