Analysis
-
max time kernel
616s -
max time network
1587s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
21-08-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
test.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
test.bat
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral3
Sample
test.bat
Resource
macos-20240711.1-en
General
-
Target
test.bat
-
Size
1KB
-
MD5
81a7089c8a688fc973dea87a346a2538
-
SHA1
add255a1b8a15f6b6791845feafc7c8506fb5e83
-
SHA256
ece1e7c9a353c726477a36d2ee79a3db1228a6d3142460f029433f29aedc233b
-
SHA512
b6ed704846da2e887531b37b04029041927cbaf294f50629ea0795e57fb2548df80aeee73213e336f1d873cc92c4fd9d458edf09eb75412eb7d94999187c2b60
Malware Config
Signatures
-
pid Process 364 powershell.exe 3744 powershell.exe 4912 powershell.exe 1544 powershell.exe 3272 powershell.exe 672 powershell.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4912 powershell.exe 4912 powershell.exe 4912 powershell.exe 1544 powershell.exe 1544 powershell.exe 1544 powershell.exe 3272 powershell.exe 3272 powershell.exe 3272 powershell.exe 672 powershell.exe 672 powershell.exe 672 powershell.exe 364 powershell.exe 364 powershell.exe 364 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 3272 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 672 powershell.exe 672 powershell.exe 364 powershell.exe 364 powershell.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 672 powershell.exe 672 powershell.exe 364 powershell.exe 364 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 424 wrote to memory of 4912 424 cmd.exe 74 PID 424 wrote to memory of 4912 424 cmd.exe 74 PID 424 wrote to memory of 1544 424 cmd.exe 75 PID 424 wrote to memory of 1544 424 cmd.exe 75 PID 424 wrote to memory of 3272 424 cmd.exe 76 PID 424 wrote to memory of 3272 424 cmd.exe 76 PID 424 wrote to memory of 672 424 cmd.exe 77 PID 424 wrote to memory of 672 424 cmd.exe 77 PID 424 wrote to memory of 364 424 cmd.exe 78 PID 424 wrote to memory of 364 424 cmd.exe 78 PID 424 wrote to memory of 3744 424 cmd.exe 79 PID 424 wrote to memory of 3744 424 cmd.exe 79
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.MessageBox]::Show('Dostales Virusa', 'batch', 'OK', [System.Windows.Forms.MessageBoxIcon]::Error);}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName Microsoft.VisualBasic; [Microsoft.VisualBasic.Interaction]::InputBox('Wpisz swoje Haslo:', 'Box')}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.MessageBox]::Show('You have entered: ', '5323');}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; Add-Type -AssemblyName System.Drawing; $notify = New-Object System.Windows.Forms.NotifyIcon; $notify.Icon = [System.Drawing.SystemIcons]::Information; $notify.Visible = $true; $notify.ShowBalloonTip(0, 'Zostales Odhackowany', 'Wpisales Poprawne Haslo.', [System.Windows.Forms.ToolTipIcon]::None)}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; Add-Type -AssemblyName System.Drawing; $notify = New-Object System.Windows.Forms.NotifyIcon; $notify.Icon = [System.Drawing.SystemIcons]::Information; $notify.Visible = $true; $notify.ShowBalloonTip(0, 'Windows', 'Dzieki za Uratowanie Mnie.', [System.Windows.Forms.ToolTipIcon]::None)}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Add-Type -AssemblyName Microsoft.VisualBasic; [Microsoft.VisualBasic.Interaction]::InputBox('Wpisz swoje Haslo:', 'Box')}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD583c4d165396a8d52c62d0f9a4687717c
SHA1050a6b76f55e468e8868e31bbc91b54e94f3bc3e
SHA256de384fc72d8814c341ab8b8e009679dafdbd3a7ef751f1a01199a1d984a42bde
SHA512670c8812a1635ff4fed4c26ac0198cd905e74a8f8045217a77e0447acc62ca761586ad9cb93fd3e81533ebda88bccfcfac5dbce814f193901840e85558e13ed2
-
Filesize
1KB
MD55551ac56f33ee5c7911aa9fcc358886d
SHA1c7cc504583256fc6df15b037d0370cc236ed6af9
SHA256d2baaf5091404e5197d171f7b49615779347a362878e9e88ea60424c8a3122c1
SHA51258105b83f52b816e1bd8b297cf7a79b4f95a08b055caa8be96e6fbb5005d1c15258aef303854d3b3797118eccdc725247991e6c937ee5a367bbd6e3838d662e4
-
Filesize
1KB
MD506a874d7b5f0ff737c8a72c7f9b600e6
SHA1ba4e53fbf997c690753307afdd685b91783fb03b
SHA2568195d67336c25ba11cf8184b751430b700e43d7b27b992d861386fdd2f59d0d8
SHA5122e6569ae2c7ffcefdb4665bf600ace117ecafb80fe71b46a79dcf2928a12f048622853ee2d94bb82fcc3d2e249825186d32da6d78d0aa8509a38602a7c5f42b4
-
Filesize
1KB
MD5f62da5c46de43d24dd3a68df49b5f509
SHA14153a08a1949e1f9a0a591c24816f6854a88dc2c
SHA2567dd3cab7afa5a5ace8936b035672eacd0c1d554905031dcee5afeb0c6b0af532
SHA5123235ba29dea0a3695f6716b783669081c01547746a6c869c14aaa6337f15944adc2510d92c36a45bc8e8151b6c2f2f1e1fd929a89464022f5925edfd3ef28d0c
-
Filesize
1KB
MD51939ffe3483ef9b3a52d4ff745362e8f
SHA1296c7eedb452b788905e60513f96d451aad279bf
SHA256ecaaf1c56bf30a5fa18233c090cff780ceac85b59be2084f819293fc03bfe60c
SHA512c22195831c901478bd7be76456de4545cf177d414a6904cb3ff2ff676cf821d68b3e3f6db8def661b454b9e48708f872f2b50af38074e30b645565582082b65f
-
Filesize
1KB
MD57b42ff4281e248e933206a0ba409e6e5
SHA1e6e34b35fb643ef07ad09fb85a49f43d300f046e
SHA2566f6329f8673c439858a882931806be7ce30a0a73c74c39dd9f6710d658f01bef
SHA512532a8ee917c88ca19fcb2cd86a9aa79c4ec67634ca50469f294578ec7f8120b31915f9e6fb2963594e1be4e8d736bb719e469a6349bbde4ad03271a1e8592a9a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d