Analysis
-
max time kernel
43s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
a.bat
Resource
win7-20240221-en
General
-
Target
a.bat
-
Size
2KB
-
MD5
dfa3eb0805822ef13b64bb7f6fbab9f8
-
SHA1
2576b69c81aeed4eabcf6c20925b7c3a5e56873e
-
SHA256
dc4eb66e46768286f75d7cec638c984c3d079a0af769e814939279f0d5dee416
-
SHA512
aeb21b654f3a9277cff0fb10da9273d6c1676dd14242e4e5e0497c663efd1264fb6959941634c2026dddcb48b0e7fbd8989ff7195c7108589214102c1842b2c7
Malware Config
Signatures
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2344 systeminfo.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2788 WMIC.exe Token: SeSecurityPrivilege 2788 WMIC.exe Token: SeTakeOwnershipPrivilege 2788 WMIC.exe Token: SeLoadDriverPrivilege 2788 WMIC.exe Token: SeSystemProfilePrivilege 2788 WMIC.exe Token: SeSystemtimePrivilege 2788 WMIC.exe Token: SeProfSingleProcessPrivilege 2788 WMIC.exe Token: SeIncBasePriorityPrivilege 2788 WMIC.exe Token: SeCreatePagefilePrivilege 2788 WMIC.exe Token: SeBackupPrivilege 2788 WMIC.exe Token: SeRestorePrivilege 2788 WMIC.exe Token: SeShutdownPrivilege 2788 WMIC.exe Token: SeDebugPrivilege 2788 WMIC.exe Token: SeSystemEnvironmentPrivilege 2788 WMIC.exe Token: SeRemoteShutdownPrivilege 2788 WMIC.exe Token: SeUndockPrivilege 2788 WMIC.exe Token: SeManageVolumePrivilege 2788 WMIC.exe Token: 33 2788 WMIC.exe Token: 34 2788 WMIC.exe Token: 35 2788 WMIC.exe Token: 36 2788 WMIC.exe Token: SeIncreaseQuotaPrivilege 2788 WMIC.exe Token: SeSecurityPrivilege 2788 WMIC.exe Token: SeTakeOwnershipPrivilege 2788 WMIC.exe Token: SeLoadDriverPrivilege 2788 WMIC.exe Token: SeSystemProfilePrivilege 2788 WMIC.exe Token: SeSystemtimePrivilege 2788 WMIC.exe Token: SeProfSingleProcessPrivilege 2788 WMIC.exe Token: SeIncBasePriorityPrivilege 2788 WMIC.exe Token: SeCreatePagefilePrivilege 2788 WMIC.exe Token: SeBackupPrivilege 2788 WMIC.exe Token: SeRestorePrivilege 2788 WMIC.exe Token: SeShutdownPrivilege 2788 WMIC.exe Token: SeDebugPrivilege 2788 WMIC.exe Token: SeSystemEnvironmentPrivilege 2788 WMIC.exe Token: SeRemoteShutdownPrivilege 2788 WMIC.exe Token: SeUndockPrivilege 2788 WMIC.exe Token: SeManageVolumePrivilege 2788 WMIC.exe Token: 33 2788 WMIC.exe Token: 34 2788 WMIC.exe Token: 35 2788 WMIC.exe Token: 36 2788 WMIC.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3616 wrote to memory of 2344 3616 cmd.exe 86 PID 3616 wrote to memory of 2344 3616 cmd.exe 86 PID 3616 wrote to memory of 2788 3616 cmd.exe 93 PID 3616 wrote to memory of 2788 3616 cmd.exe 93 PID 3616 wrote to memory of 4120 3616 cmd.exe 94 PID 3616 wrote to memory of 4120 3616 cmd.exe 94
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\a.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:2344
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\system32\tar.exetar.exe -a -c -f sysdlls_pack.zip sysinfo.txt sysdlls2⤵PID:4120
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5957a7c72c0ad30d568e04fce3313082f
SHA11919c89186b1e3b4da4aea812ea43f02eac28cd6
SHA25679eadbc61d0762e6931ee5e49007898596ece6bc2a61c080ada7a2c70992d6e6
SHA512cbdf38944b7d7132e7c7448bc715e1e94b1a9a97a6108d90c44fd5637c19dbf39969ee69a170525a2c920b6cb67941f79e8ca818c3e4e2ffbbe3ea90fa0f7d7b
-
Filesize
673KB
MD5e70a1568a400e71a8e644652fca4c925
SHA16cc13f29c70b41326832b2145e134568e5d9a3a7
SHA256e92f9f71ba5a405c5d1a51bd03d6f830f004aca05b80b5bcf525514eca4480ef
SHA51255863e94e2215b3016df306915bfdbf85486948cd6b1f08e924b7f14539f1ad8fe9a8bd88226fb73f2ce2811196bf48cbff05ecdb8fb3e6ca7cf22f28451fa67
-
Filesize
1.3MB
MD5b7c42e5bcdc5bf82b294171a22654473
SHA13b0075817ac0a6c38b403d5b19ddf919f96a19f2
SHA256751b8a2acedbc7c735146272e985d121e17936383c5ca1f326cca3bd64113b01
SHA512263337d0d3b4d2fb58b91ea3563d06b322a4c369f0c0500e2a19c370a9dc0463d67d57857a28dc0e15f81635af17503285aa4fb08a5d8b40199610e4eae5f503
-
Filesize
808KB
MD574d1435d58e09fc9164a4338d5c40e97
SHA1c562efd3312a8e8bb1ab612b9592f38c7f296bc6
SHA25686c0a9803742a162eba3b9d1182cc70a0d8ce177333167d5c2caa55391c6aba8
SHA512f97fba77b8bdd6cff88f69e60610d89b7fbfe58e877cf303457a271d07b2f151165418ff8865f19e6d046c02e90808803056997b5ec24f32f968df38a18fa131
-
Filesize
162KB
MD5f1590bdb1c95293cd3b487ffc97353e0
SHA19b3c7713828bda35bb3e4f30a56d61a2c19811dc
SHA256de75aea74bf6453f42f02b949a6a3dc00ecef4ae16310fc4a0acb6d869e1fd2a
SHA5125be29ebe010ee79508f806680fb60851d90262877c3f9c24ab56aea3e3d5e0428764f364b0ec592fd7c3daabdf82976ee4f6530902c99eacef4a3c396952fbab
-
Filesize
752KB
MD51b6d9bd5677f3fe825a7c393ec60dc64
SHA1095de4ddb7bb0b3a20918ce78083382ca2eef872
SHA256e5988a4597838f07fff021dd6c1653a8a459ed6caf2a63da95ec42ab49d37e0d
SHA5129f1869acd9437f74f1b581e5256a2186b9e24c4e68984e58493224c0e575865d48175f14ec2255948d1dc0c79212c272b9ad514466f21bdcfe98b1d7d5f25798
-
Filesize
106KB
MD54f8bfcfa67a8d446cd6e8f6b5fa3ffe9
SHA1501c4eb03a67b79b0b4d8d02738b96b66cfa4971
SHA2561028e8df3dc3888f98626a673c93c5207c774ef833f6ec331aed807bd609a5f6
SHA512bd91db3f8af4b550cb5bc7f8cbcf03675d7c37491a0024263bd510cbb680337e8a634d6fe53f25a981a123aa017f6859e1ae7a4d16a0402ef1826ee0beaec71d
-
Filesize
622KB
MD5a4f2d5942fb447cd48a5cee414983e85
SHA15aff4cfdee689f127df3c555281dc629d4d62318
SHA256dd7c8bc34cdbe30ef921395e874909bbf6be53803822164f75f7207e9f085650
SHA512c464ddc6aee00721fac488256f4ad643634c439558b9ab5f974be9633961a69c99830a308aabeb91e930ddf0d527cd0d328a9aebf1fc2e807dfa2cf02abec3bd
-
Filesize
80KB
MD5a9ba06777fe9363507611a885b99ccee
SHA18ed113f11234222e0e7d9d73d13e38fe12253fae
SHA256a01f97caffc96abfcf4a5329b8904e59920d35a5b85eaadd8ecca181d8fa36b9
SHA512a4af21d3f069bcdb3bd3c133c9d339825dc2dd8485fae229b37fcf41cc612476033321b4b25d26aa971ffad5474d7f17e86802debb24842014991b393983673f
-
Filesize
1.9MB
MD547ccb0e28d73f695c5d5266ffbb300ec
SHA163e6167944df951ad2d279d0b64e37bf2f604c07
SHA25612d1bac765448db638adc8327de1101e5e2eb5829b8da7edd5b216a45c717eec
SHA5128219f5cfd7a6bf28b8880529240e0b49a2fd78c0c5227cf6471cbf153fd32b2664ae31396d4b6897c2686e5b7826b9f9dad434e82e7032c7a5aa3ee9b2771145
-
Filesize
1.2MB
MD57d78addfcb5040857fe4576a9f4ae8fb
SHA194dfbcfb38254181bbb1bc27b59ba24d420a3af5
SHA256bb5c4a11364a7f3f60b70314c6757426ad0fef577a7219aad30eba24e6b44484
SHA512f8371cda471c818bc4fa4ed020d8f47ff79bfdc9cff815b36a02d7c13cccf5f01c9963d7674c63f90fa3eab3689c3031bd4f2b69e60f8c6ce499708d79a8f377
-
Filesize
18KB
MD5729a761566b60a8621a1d171baccf41c
SHA1a9852987463fdd9b05614a10a33d30b1b91f04a6
SHA2564bf259ee8bc11a51fb6ffc7c5d77b8fab9d092d6892789b92d145083607fb314
SHA51216f11c7c2ae257183a7df746f149d06a64e7e17a7b632a10479a2c44a5fc27572ffce0f0cb2c3006766d7f675e58f87d7682ad7d5ab870f666d7989e90ff4016
-
Filesize
1.2MB
MD5dc0b01c678d532758d2b1fac1566f89b
SHA1b35fdb8d452e39cdf4393c09530837eff01d33c7
SHA256c84bbd6d2e4f0334d75d6199133515fce3d44439062095f0dcfd1f8df0f5183b
SHA5127a898d3ef8ade5047ebe59ba1aa3a82ccd6ac0d12ec0828726dc49ee2791c2c12188052893e208374040c64f26c905fa08363740327735becf9b2fd79e3792f0
-
Filesize
1.9MB
MD50bd5cc7ef1ebd1f284872291e8162c34
SHA1845dd3bc48ba03edebc3c4fd9421193afad0fabc
SHA2568509380fc2f36f838cbfa14f8fea27e5997b5caa26131f0bd9f5ae771902dcc8
SHA5124691ef18914702332850b44a8e77d661266fd8c116311526975ac7c9b59f02d01dfbe42374fa0ae542696be06ece8d6de93c7b2948b5d3255b27b6287a0b0939
-
Filesize
1.6MB
MD5f804d60514ec31233e6df99949b7ff1e
SHA196d48b58e741a33d6729d4d2ae57f7f52a0d4961
SHA256a1331a9b4c8cca6ccdda97efa7b57fe249cb1753b0ee9c212a41856866c21b23
SHA512fa60f5ea399a316946dd35c0c346ff6cf19e76d905055f4473f11edd47dae937efe2482ef4a0bb435aaf68d4aa29ead23c538231f66d2a58499d79547341f58a
-
Filesize
1.0MB
MD59a00e598d3dd0aea191abaf6b6825187
SHA10bb2af1b1edb22cb65398e3739e1863378b83d32
SHA256dc62a2ed8778c75b29e5be10092cfa4aecfd6f7bffdda031152f0cad704d5bca
SHA512dac9e1974a71b6d580a65062b7d7d0e17edf82f5eb3fe458c8ba7f39052fe82f9346874d7fc54f2fe523f05b0239a1c0b1eb99545a3185a8cb493b0094e50e92
-
Filesize
4.8MB
MD577d6c08c6448071b47f02b41fa18ed37
SHA1e7fdb62abdb6d4131c00398f92bc72a3b9b34668
SHA256047e2df9ccf0ce298508ee7f0db0abcb2ff9cff9916b6e8a1fbd806b7a9d064b
SHA512e1aeb8e8b441d755a119f45a465ca5660678f4131984322252bfb6d2cec52e7ee54d65a64b98429b23915eb5707b04b5cd62a85446c60de8842314130a926dbd
-
Filesize
417KB
MD56eed88c1206032a2797abf131c6242cf
SHA12865c9ad28810c59f5eeed6f894467c9eb2c4ee8
SHA2561f996574f38219cdd848375f517f8d86e17542bc84d64cce63aa0c64cc15f22d
SHA51226ff0c48ce331e4d60b1933bc04043a5c5b761e2202652acee27c48a567ff25d11f3a0a49327e9f2d02bd656ce94506a5ff5880bb9ba07878e84784843bda4a6
-
Filesize
2.1MB
MD5f530495445432d6ae00f2b0f08f7c804
SHA1f66f538b95b1a924c8392fbe7743d193d78eb50c
SHA2565cc51f26704eef3b59e6d33ea690fa5c62237627269493ead5bad6f71d2de07b
SHA5122b44ed622e63014a0d2d613d8bbc1548dd193460ce7711414dc4eb62a2aef69d57c9821f834555539b6a49f584cb46c5e82a9867ab0a0733d78e4f1d032d6ce8
-
Filesize
478KB
MD5e99416267b61f52fa5ab994019efd359
SHA186d31eae707db7fe51d2556394fcf0e8e9f6b0fd
SHA256768c286674371564b5e6095edb56e0a4231f341be895da69cfccca5160029774
SHA5120a1c7579a9c787c2c1bef35f0660e72e74b42824e14ebea63b87ed25ddaf107e3746567bb431cab41a2f6719fad2c22d96e0715a1fe085d75805d7d66f7f05ae
-
Filesize
989KB
MD5e44e0cd5ff15221294a5e1f197d28555
SHA181cf482f1d892ca95c1fe457081f07e4342e01fa
SHA25691e0379ae67efb3965d3975e124f0c511dd989a7d3d7e17dee23a787d42480b9
SHA51225e4fa2d0d3c0e804978990a9eef286d34008e04046e9de6ad7686df0ad34ec7c34de9954c1e9aeab67eff25bbca72404042f059bbe24aef756c3d87a2b42621
-
Filesize
573KB
MD5805e28764ca53118327a4869dbde7093
SHA1c55137e941e5c70594268382fddf849edfab4473
SHA256dd840bc3fdfe9ee512d1193795f3cba6faa1b0b480d2b07dcb36785ca07e5e26
SHA512e1da3336310b9c7f6bff5133486868f8bc219aed808fd9707a80ee165a58036c7f78d27d93d5f1251f20c96e8c8a0e56fb0ca11d6d909dea5f4f5c36ad60e8aa
-
Filesize
137KB
MD5f6b847a54cfb804a25b8842b45fd1d50
SHA1bb22fef07ce1577c8a7fa057d8cf05502c013bfc
SHA2565dd2f5a957946e0b6f63660ebd897851aad4795d4c847396c47ddbb647715583
SHA512dd08a55f538e2a33e6a0c496dc97ae9045594cbbf62f7894ae8ded63f4dc0b2e89c5935269adfd1c19607b1d2474bddc49f6acb955e6dc53a55560663ca2137a
-
Filesize
625KB
MD5eccf28d7e5ccec24119b88edd160f8f4
SHA198509587a3d37a20b56b50fd57f823a1691a034c
SHA256820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6
SHA512c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670
-
Filesize
91KB
MD55b35421ccee797e9372062968feb665d
SHA17cfe9d9b8bc120a759af72ce39366839c1218ca4
SHA256b17b6ff91edf4357a1511065d4a46a875f7833d4a00c24d5380d0aa7497ce808
SHA512fe83c725fc251f260e8ef4697aae3e420f1c39434d3f8822bb5aa246dcfbec807113b10bb7f3a5e08c63cfd014d0d49c26e41c4bc23d7587d6fac2c351606f79
-
Filesize
757KB
MD50daa0d9dc786f95c8dc2ccc0221b2863
SHA1e75752978edc470752de9627a498794393c3b8eb
SHA256279a03acc810c1fe613be283eb24762f0451da9a6142ed3dc996a1d10fe2f692
SHA512e59c10166e522e05349ac7cf634dcd8e406495897d8816530b3d2002c796a71f60e4eba670c095216cdbbd251bf47638bf779e51dc068e471aa2d70004ce6449
-
Filesize
67KB
MD55db06f5af3836680962c6d924a254fdc
SHA12966bf7d603f49b9822cece8ec5eca568885782e
SHA2562b7d018dd22a9cf3a5c4171e4ab2eeb6afede51bb04872da56ee9125d47f89b1
SHA512d14d6ba58f9adb706e34a28762011d37c66808863c8f0662652fe0ff50064f4a42c7a43a9cd264828c35a95b7812c2de1d2250aaebe9a92e6f816fcf2cfe9801
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
904KB
MD51a66350961455c2d9a83440d69f8f20a
SHA1d00929e5a7984336e61468ade1b3647dd9be4be6
SHA256e278dd069155f90724457d9f5a6d2c1870d766310d026b0d18748c7cb879df54
SHA5125c154de97aeb7e89486f70d609f35eb1beac7e5edead0f998d11156c922f53c015364a31ffd69ecbe200633a28cca60571716b0872cbc0b231bb3667d6cae2ff
-
Filesize
16KB
MD5568355dcccce8141dcaaa5b222fa5abf
SHA1c3eb735b1c8c1dadab0d5a55d1f6240f35a0efd1
SHA256927183ee69f11d9b979c1da51a3a973274ec684bb9361696c7423298a5055869
SHA512241a5237d8793faa6443b3ce1504431c5308d5988582963015408714c03ba97f794477b06c55f0d624a71ad4359d1fc721f00d98ecade2cdae71752dd8b310d8
-
Filesize
763KB
MD56b5af8a8bd867eee9feea08a72b5b4d1
SHA17e987dfb4a64a69a99db83ac02224ff1238a8103
SHA256be2fedf9d31e1e29dd7814e4d92e5af7102001d2261aa5432c69ac85d387a943
SHA512d64e77e594d90b97f80cffc32b55ec1be520c4e796fde5ec036640560aa6435f047cc87f9c8bf1d09f359b40028289aa825af41782a4e125eee4754009e17dcc
-
Filesize
1.6MB
MD5e0e12856ca90be7f5ab8dfc0f0313078
SHA1cc5accf48b8e6c2fd39d1f800229cdbb54305518
SHA25681ec3e3c98e5f0af0dca21b9f08f2be445b46df2ca2354eaf3523bddcb125619
SHA512162c56367dca2291117f2391951970273969518b0db2bbc5d51c458173a8028c88d9dfd93aef01ed05b369f953e2953cc6be252daeb17556dbc33e5383900fa6
-
Filesize
1.6MB
MD55870ea0d6ba8dd6e2008466bdd00e0f4
SHA1d41bf60d0dedff90e3cfc1b41b7e1a73df39a7d5
SHA2565a7dac8c8b5d7cf1115246dfaf994e7f50e16a7eac1488642396f5e23fddfe0d
SHA5120c620d5e7383adcf979feccc3b1bad584a5cec8b3d74d0ace8bb786f1f04ba87fa70d59d041dc3833977d44a75f2070181d4054c7c0b9c4ce2d66249b4b3c837
-
Filesize
797KB
MD59d516534a9f3fd7e0cd120c0792435dd
SHA1bbfe09e9bad1a597a9f1601f87611386e981e65e
SHA256d3d3b6998dc4b690f043aad7a28b2c513fd0d4213a50c43d3b54c37455df7c1b
SHA512e91da05968c9ddef0d10934a757936863e862089a2f61538ecddd971b603107ec82d5cdfc6ff0e067a703b0ffd836b36b6b29153ec2bb22eef09b34aaf69ccce
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
Filesize
388KB
MD58d7db101a7211fe3309dc4dc8cf2dd0a
SHA16c2781eadf53b3742d16dab2f164baf813f7ac85
SHA25693db7c9699594caa19490280842fbebec3877278c92128b92e63d75fcd01397a
SHA5128b139d447068519997f7bbc2c7c2fe3846b89ae1fba847258277c9ab92a93583b28fae7ffa444768929ed5852cc914c0270446cbf0bd20aca49bde6b6f809c83
-
Filesize
7KB
MD5ebce6ee7c6e1669aad3b6211c6a95933
SHA1faa6ef8494479e0db37e593a08aca582bf34a400
SHA25674a8876ee78092a11abfe654e1596f07835cc00c838ab5ad5f0c018d9fe53dcc
SHA512a60f661f8b1035efc3ccd17dc3e4a759ce075a5238fc44ae1697d335749bf3c8f3a4787753fbe878e2d3aea8788448085c6a8691f208de05315cd81216ecee6d