Analysis

  • max time kernel
    15s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 09:02

General

  • Target

    goodbyedpi-0.2.3rc3-2/0_russia_update_blacklist_file.cmd

  • Size

    130B

  • MD5

    a6af4b081a4cbcd448759306b2366eac

  • SHA1

    0d1d887413e074b0991b5be0ca296f18053502c0

  • SHA256

    d9d7c57c7dedb3a4e6566ddd7623758f53986a2c34e0cd3784b84f7f881a01c4

  • SHA512

    f406b865f4bbe08181f1c1f239f198bab03b5b681174323b78f0b3c1790a1e177473a89ee566dac906c08d044fb0eb9a48991cf773222d378f469bd4941af62f

Score
8/10

Malware Config

Signatures

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\goodbyedpi-0.2.3rc3-2\0_russia_update_blacklist_file.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\system32\bitsadmin.exe
      bitsadmin /transfer blacklist https://p.thenewone.lol/domains-export.txt "C:\Users\Admin\AppData\Local\Temp\goodbyedpi-0.2.3rc3-2\russia-blacklist.txt"
      2⤵
      • Download via BitsAdmin
      PID:2312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads