Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-07-2023 08:40
Static task
static1
Behavioral task
behavioral1
Sample
a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe
Resource
win10v2004-20230703-en
General
-
Target
a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe
-
Size
54.0MB
-
MD5
bc42b880b739a593ce7f928baf8c88a7
-
SHA1
024a49c3f78bda53addea05fb5ecba603a94fc5f
-
SHA256
a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8
-
SHA512
09a61d73eb2f0e98c0dd45400978aba55928c8d44bdad1ea0d849562c4a3654696042e8aedd5f3f34b51233451ac83a60c4aefc805e6629a75b84eac615d926a
-
SSDEEP
49152:c5KlHlofM5oOLGQRJl4CFFs89MwuPbpuPbpuPbpuPbpuPbpuPbpuPbpuPbpuPbpQ:ckH2k5oO7h379l
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2780 powershell.exe 2780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2780 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.execmd.execmd.exedescription pid process target process PID 2604 wrote to memory of 2864 2604 a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe cmd.exe PID 2604 wrote to memory of 2864 2604 a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe cmd.exe PID 2604 wrote to memory of 2864 2604 a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe cmd.exe PID 2604 wrote to memory of 2864 2604 a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe cmd.exe PID 2864 wrote to memory of 2764 2864 cmd.exe cmd.exe PID 2864 wrote to memory of 2764 2864 cmd.exe cmd.exe PID 2864 wrote to memory of 2764 2864 cmd.exe cmd.exe PID 2864 wrote to memory of 2764 2864 cmd.exe cmd.exe PID 2764 wrote to memory of 2780 2764 cmd.exe powershell.exe PID 2764 wrote to memory of 2780 2764 cmd.exe powershell.exe PID 2764 wrote to memory of 2780 2764 cmd.exe powershell.exe PID 2764 wrote to memory of 2780 2764 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe"C:\Users\Admin\AppData\Local\Temp\a97316f79390a1e1c5e26bed12d55121324b0333105f71b1cdf8f35c8f1995c8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Survivor & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5dcb9b5d55e854a4fd10565be9429e6af
SHA1904e345de259a9f4032b134fc8469d8c8ccc2c53
SHA25695f4f4cddaa42fdd8c54ba63b757b007fc75bce4f18c8dcf9512669d5e3c08a1
SHA51268b84c25b8971e09adca0acb9c1bdea2b9a01c790389225c7a78e77a51616efdcd7273762cc3ce085e2811378ac3240c4fe8c42e3eb40909a12d94c2dee6cd34