Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 23:24

General

  • Target

    PluginStarter/StartCola.cmd

  • Size

    2KB

  • MD5

    5a8f6aa63a02b46385ec61178e6984d6

  • SHA1

    6c5b39796e45030a18fd3c5641b7e60f6052bf5a

  • SHA256

    ab89849282584489ebe6db132e3107aa53b1e2b9021a089d10ddd2a83eb7b5fd

  • SHA512

    84835ddab2b76ba172a1149876094663d3e1d64d782fe9d9a63ed390669ff1cc9ed57662a41396330677970371080f5d1a86f8fe15285cd00f275a68d31f4617

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\PluginStarter\StartCola.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:2132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "$shell = New-Object -ComObject Shell.Application; $shell.MinimizeAll()"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2388

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2388-4-0x000007FEF5A9E000-0x000007FEF5A9F000-memory.dmp
      Filesize

      4KB

    • memory/2388-5-0x000000001B610000-0x000000001B8F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2388-6-0x0000000001F50000-0x0000000001F58000-memory.dmp
      Filesize

      32KB

    • memory/2388-7-0x000007FEF57E0000-0x000007FEF617D000-memory.dmp
      Filesize

      9.6MB

    • memory/2388-8-0x000007FEF57E0000-0x000007FEF617D000-memory.dmp
      Filesize

      9.6MB

    • memory/2388-9-0x000007FEF57E0000-0x000007FEF617D000-memory.dmp
      Filesize

      9.6MB