Analysis
-
max time kernel
213s -
max time network
280s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-09-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
BlockTheSpot.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
BlockTheSpot.bat
Resource
win11-20240802-en
General
-
Target
BlockTheSpot.bat
-
Size
265B
-
MD5
d2a6bb7593c8c2c054a65c6d2167197a
-
SHA1
721bc41054dfbdac908e11881e5c1885002a8183
-
SHA256
8b78d1071a5c9add21685f9607f42010ef8c04fd4a789a45fe8678fde6ab1d24
-
SHA512
48fbc3ef45ec6b1fe3fd6a6d832739308bcf84c4bd7fa83b7295e054a29dda15cc0b70d93ef43906c3c9fb4194e66eab02eb8863d2a1a5646c18d7b3a52984ca
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4972 powershell.exe -
pid Process 4972 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4972 powershell.exe 4972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4972 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 924 wrote to memory of 4972 924 cmd.exe 82 PID 924 wrote to memory of 4972 924 cmd.exe 82
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\BlockTheSpot.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -UseBasicParsing 'https://raw.githubusercontent.com/mrpond/BlockTheSpot/master/install.ps1' | Invoke-Expression}"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82