Overview
overview
8Static
static
7Crusher.bat
windows7-x64
8Crusher.bat
windows10-2004-x64
8freddurstpayload.bat
windows7-x64
8freddurstpayload.bat
windows10-2004-x64
8laughpayload.bat
windows7-x64
8laughpayload.bat
windows10-2004-x64
8lol.vbs
windows7-x64
1lol.vbs
windows10-2004-x64
1nircmd.exe
windows7-x64
7nircmd.exe
windows10-2004-x64
7windowpayload.bat
windows7-x64
8windowpayload.bat
windows10-2004-x64
8Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
29/06/2024, 20:42
Behavioral task
behavioral1
Sample
Crusher.bat
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Crusher.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
freddurstpayload.bat
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
freddurstpayload.bat
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
laughpayload.bat
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
laughpayload.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
lol.vbs
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
lol.vbs
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
nircmd.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
nircmd.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
windowpayload.bat
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
windowpayload.bat
Resource
win10v2004-20240508-en
General
-
Target
freddurstpayload.bat
-
Size
796B
-
MD5
fda90e4c5a003ed7bf37e3c512149769
-
SHA1
2d4cf75ab93ea71bea58b79da6e5d6a8e228f20c
-
SHA256
1c3dee110048993597620155de179558f7121ada6390d843cb7d33a5dd26887a
-
SHA512
f05def505afc994d7200d14d50d4cf1b8d741ce408638b448220cd663f2c562f36f39676b352b2fd898104ef0e0df6833e8f44dbbb4be6488d2f29463b5726ce
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4920 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 24 IoCs
pid Process 4008 timeout.exe 3492 timeout.exe 3896 timeout.exe 4276 timeout.exe 1548 timeout.exe 4796 timeout.exe 4276 timeout.exe 1936 timeout.exe 1148 timeout.exe 2584 timeout.exe 1708 timeout.exe 4520 timeout.exe 764 timeout.exe 5112 timeout.exe 1808 timeout.exe 2120 timeout.exe 2308 timeout.exe 1220 timeout.exe 212 timeout.exe 3020 timeout.exe 2628 timeout.exe 808 timeout.exe 2752 timeout.exe 2536 timeout.exe -
Enumerates processes with tasklist 1 TTPs 23 IoCs
pid Process 3664 tasklist.exe 3224 tasklist.exe 2636 tasklist.exe 2420 tasklist.exe 4260 tasklist.exe 1944 tasklist.exe 2028 tasklist.exe 2444 tasklist.exe 4540 tasklist.exe 1220 tasklist.exe 228 tasklist.exe 1132 tasklist.exe 4484 tasklist.exe 2640 tasklist.exe 3080 tasklist.exe 920 tasklist.exe 4544 tasklist.exe 1620 tasklist.exe 2864 tasklist.exe 5008 tasklist.exe 2992 tasklist.exe 4416 tasklist.exe 2120 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 3664 tasklist.exe Token: SeDebugPrivilege 4260 tasklist.exe Token: SeDebugPrivilege 1620 tasklist.exe Token: SeDebugPrivilege 1220 tasklist.exe Token: SeDebugPrivilege 1944 tasklist.exe Token: SeDebugPrivilege 2864 tasklist.exe Token: SeDebugPrivilege 5008 tasklist.exe Token: SeDebugPrivilege 3224 tasklist.exe Token: SeDebugPrivilege 228 tasklist.exe Token: SeDebugPrivilege 2992 tasklist.exe Token: SeDebugPrivilege 1132 tasklist.exe Token: SeDebugPrivilege 4484 tasklist.exe Token: SeDebugPrivilege 4416 tasklist.exe Token: SeDebugPrivilege 2120 tasklist.exe Token: SeDebugPrivilege 2640 tasklist.exe Token: SeDebugPrivilege 2028 tasklist.exe Token: SeDebugPrivilege 2444 tasklist.exe Token: SeDebugPrivilege 3080 tasklist.exe Token: SeDebugPrivilege 920 tasklist.exe Token: SeDebugPrivilege 2420 tasklist.exe Token: SeDebugPrivilege 4540 tasklist.exe Token: SeDebugPrivilege 4544 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1436 wrote to memory of 4920 1436 cmd.exe 85 PID 1436 wrote to memory of 4920 1436 cmd.exe 85 PID 1436 wrote to memory of 4520 1436 cmd.exe 91 PID 1436 wrote to memory of 4520 1436 cmd.exe 91 PID 1436 wrote to memory of 3664 1436 cmd.exe 94 PID 1436 wrote to memory of 3664 1436 cmd.exe 94 PID 1436 wrote to memory of 4544 1436 cmd.exe 95 PID 1436 wrote to memory of 4544 1436 cmd.exe 95 PID 1436 wrote to memory of 4276 1436 cmd.exe 97 PID 1436 wrote to memory of 4276 1436 cmd.exe 97 PID 1436 wrote to memory of 4260 1436 cmd.exe 100 PID 1436 wrote to memory of 4260 1436 cmd.exe 100 PID 1436 wrote to memory of 4612 1436 cmd.exe 101 PID 1436 wrote to memory of 4612 1436 cmd.exe 101 PID 1436 wrote to memory of 1936 1436 cmd.exe 102 PID 1436 wrote to memory of 1936 1436 cmd.exe 102 PID 1436 wrote to memory of 1620 1436 cmd.exe 103 PID 1436 wrote to memory of 1620 1436 cmd.exe 103 PID 1436 wrote to memory of 2836 1436 cmd.exe 104 PID 1436 wrote to memory of 2836 1436 cmd.exe 104 PID 1436 wrote to memory of 764 1436 cmd.exe 105 PID 1436 wrote to memory of 764 1436 cmd.exe 105 PID 1436 wrote to memory of 1220 1436 cmd.exe 106 PID 1436 wrote to memory of 1220 1436 cmd.exe 106 PID 1436 wrote to memory of 1380 1436 cmd.exe 107 PID 1436 wrote to memory of 1380 1436 cmd.exe 107 PID 1436 wrote to memory of 3020 1436 cmd.exe 110 PID 1436 wrote to memory of 3020 1436 cmd.exe 110 PID 1436 wrote to memory of 1944 1436 cmd.exe 111 PID 1436 wrote to memory of 1944 1436 cmd.exe 111 PID 1436 wrote to memory of 1984 1436 cmd.exe 112 PID 1436 wrote to memory of 1984 1436 cmd.exe 112 PID 1436 wrote to memory of 4008 1436 cmd.exe 114 PID 1436 wrote to memory of 4008 1436 cmd.exe 114 PID 1436 wrote to memory of 2864 1436 cmd.exe 115 PID 1436 wrote to memory of 2864 1436 cmd.exe 115 PID 1436 wrote to memory of 1656 1436 cmd.exe 116 PID 1436 wrote to memory of 1656 1436 cmd.exe 116 PID 1436 wrote to memory of 2628 1436 cmd.exe 117 PID 1436 wrote to memory of 2628 1436 cmd.exe 117 PID 1436 wrote to memory of 5008 1436 cmd.exe 118 PID 1436 wrote to memory of 5008 1436 cmd.exe 118 PID 1436 wrote to memory of 4372 1436 cmd.exe 119 PID 1436 wrote to memory of 4372 1436 cmd.exe 119 PID 1436 wrote to memory of 1148 1436 cmd.exe 120 PID 1436 wrote to memory of 1148 1436 cmd.exe 120 PID 1436 wrote to memory of 3224 1436 cmd.exe 121 PID 1436 wrote to memory of 3224 1436 cmd.exe 121 PID 1436 wrote to memory of 3520 1436 cmd.exe 122 PID 1436 wrote to memory of 3520 1436 cmd.exe 122 PID 1436 wrote to memory of 2584 1436 cmd.exe 123 PID 1436 wrote to memory of 2584 1436 cmd.exe 123 PID 1436 wrote to memory of 228 1436 cmd.exe 124 PID 1436 wrote to memory of 228 1436 cmd.exe 124 PID 1436 wrote to memory of 4444 1436 cmd.exe 125 PID 1436 wrote to memory of 4444 1436 cmd.exe 125 PID 1436 wrote to memory of 808 1436 cmd.exe 127 PID 1436 wrote to memory of 808 1436 cmd.exe 127 PID 1436 wrote to memory of 2992 1436 cmd.exe 128 PID 1436 wrote to memory of 2992 1436 cmd.exe 128 PID 1436 wrote to memory of 4020 1436 cmd.exe 129 PID 1436 wrote to memory of 4020 1436 cmd.exe 129 PID 1436 wrote to memory of 1708 1436 cmd.exe 130 PID 1436 wrote to memory of 1708 1436 cmd.exe 130
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\freddurstpayload.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4520
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4544
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4276
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4612
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1936
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:2836
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:764
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1380
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:3020
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1984
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4008
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1656
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2628
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4372
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1148
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:3520
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2584
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4444
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:808
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4020
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1708
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1196
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:3492
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:3996
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:5112
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1128
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4796
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4604
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1808
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
PID:2636
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4800
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:3896
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4224
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2752
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1124
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2536
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:808
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:4276
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:4928
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2308
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:1948
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1548
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:3344
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:1220
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:2044
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:2120
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq Microsoft.Photos.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\system32\find.exefind /I "Microsoft.Photos.exe"2⤵PID:3680
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak2⤵
- Delays execution with timeout.exe
PID:212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82