Analysis
-
max time kernel
143s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 17:40
Static task
static1
Behavioral task
behavioral1
Sample
0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe
Resource
win10v2004-20220901-en
General
-
Target
0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe
-
Size
4.6MB
-
MD5
fa68435c8733319fdc648b1ae7e76ff6
-
SHA1
afabe1cb32cc64d5c9d1dc3f8330da7cf1a3e2f0
-
SHA256
0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204
-
SHA512
4b70d76ab9f9a48f719b4400ffab0ac9914e5e788d7513a9d06ba0593c9b3a7d16f3489ef121c2202a20be6238b76ea839ac5d19becabff196c2cbd6a8655ea1
-
SSDEEP
49152:n6S5QUskvRLmhAG5JyCE/Wi5MgmHG0G5vKuPIR+vFtP0/VjeYJ1E+kRU1:j5QUskvRCJW+
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1632 cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1116 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 668 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.execmd.exedescription pid Process procid_target PID 1292 wrote to memory of 668 1292 0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe 28 PID 1292 wrote to memory of 668 1292 0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe 28 PID 1292 wrote to memory of 668 1292 0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe 28 PID 1292 wrote to memory of 1632 1292 0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe 30 PID 1292 wrote to memory of 1632 1292 0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe 30 PID 1292 wrote to memory of 1632 1292 0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe 30 PID 1632 wrote to memory of 1116 1632 cmd.exe 32 PID 1632 wrote to memory of 1116 1632 cmd.exe 32 PID 1632 wrote to memory of 1116 1632 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe"C:\Users\Admin\AppData\Local\Temp\0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C timeout -n t& del C:\Users\Admin\AppData\Local\Temp\0d88cfa2c2d6f7bd237f0cfab2e075f2b3ee328b15c3980ca48f31c77f8f7204.exe2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\timeout.exetimeout -n t3⤵
- Delays execution with timeout.exe
PID:1116
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD537330f50cf392bca59567a22de3b836a
SHA1f7b37328533a133567aa28f03015da69e2e36547
SHA256a34c2923388f87e84a4f67f123626af4eff5e7d7e5abe327b6a1b1aa55a12de1
SHA5125d1c19df182caf82388fd05e30422fa957af30a4092334a53a128e36d6c3ce2cb20aa10d96344cd8b1b145180df4d737b30bbd48a1c809ce25a82912397b19a6