Overview
overview
8Static
static
7Crusher.bat
windows7-x64
8Crusher.bat
windows10-2004-x64
8freddurstpayload.bat
windows7-x64
8freddurstpayload.bat
windows10-2004-x64
8laughpayload.bat
windows7-x64
8laughpayload.bat
windows10-2004-x64
8lol.vbs
windows7-x64
1lol.vbs
windows10-2004-x64
1nircmd.exe
windows7-x64
7nircmd.exe
windows10-2004-x64
7windowpayload.bat
windows7-x64
8windowpayload.bat
windows10-2004-x64
8Analysis
-
max time kernel
142s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 20:42
Behavioral task
behavioral1
Sample
Crusher.bat
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Crusher.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
freddurstpayload.bat
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
freddurstpayload.bat
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
laughpayload.bat
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
laughpayload.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
lol.vbs
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
lol.vbs
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
nircmd.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
nircmd.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
windowpayload.bat
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
windowpayload.bat
Resource
win10v2004-20240508-en
General
-
Target
laughpayload.bat
-
Size
100B
-
MD5
3bada8849c3a612980f0b6f75b630787
-
SHA1
1fb4f4b180537af49eecd70ea023eb01f328f6d1
-
SHA256
b708fdb7f8d91672db22da4909e74743571865ef48258be5722fe26a9a35004a
-
SHA512
d70906d40be86e787a020a833511a763ccb8b428f737e44452093538bde3b3c239ca64c03495f7511ee8714c6aa1ca98d6a83f7bac5f141e5c7f6b0428acf1bc
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4492 powershell.exe -
resource yara_rule behavioral6/memory/3128-14-0x0000000000400000-0x000000000041B000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4492 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3128 nircmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4492 powershell.exe Token: 33 2180 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2180 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 948 wrote to memory of 4492 948 cmd.exe 81 PID 948 wrote to memory of 4492 948 cmd.exe 81 PID 948 wrote to memory of 3128 948 cmd.exe 82 PID 948 wrote to memory of 3128 948 cmd.exe 82 PID 948 wrote to memory of 3128 948 cmd.exe 82
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\laughpayload.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\nircmd.exenircmd mediaplay 100000000000000000000000 "laugh.mp3"2⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3128
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x498 0x4201⤵
- Suspicious use of AdjustPrivilegeToken
PID:2180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82