Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/11/2024, 08:52
Static task
static1
Behavioral task
behavioral1
Sample
IAS.cmd
Resource
win7-20240903-en
General
-
Target
IAS.cmd
-
Size
31KB
-
MD5
e2e2b6fb84ed23b2950f26939c36fdf5
-
SHA1
7988b5c71397db6fc4a611a54f7d5622eef73f40
-
SHA256
e06c490758709eff468df8f8afda86b8411758fd93ee16e14e6153de5ee933e2
-
SHA512
70a14feca5efc2e699ab9f190fd508cf5aab0daa5c8447ac06f7da0b1cb32bd1781b5fa91440483b2fb4eac10ebd611b28e582ee364d2681bb131eee1fb9aeaf
-
SSDEEP
384:mNnhCo3piIUTUq5rrQmJbnl7+qK14TEJYab:mNn/ZiBAq5rrQmFl7G4gJYab
Malware Config
Signatures
-
pid Process 2572 powershell.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2300 sc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3040 cmd.exe 2768 PING.EXE -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\CLSID\IAS_TEST\ reg.exe Key deleted \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\CLSID\IAS_TEST reg.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\CLSID\IAS_TEST reg.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node reg.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Wow6432Node\CLSID reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2580 reg.exe 1484 reg.exe 2992 reg.exe 2352 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2768 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2572 powershell.exe 2892 powershell.exe 2636 powershell.exe 1028 powershell.exe 1028 powershell.exe 1028 powershell.exe 1028 powershell.exe 1028 powershell.exe 2980 powershell.exe 1148 powershell.exe 1940 powershell.exe 2104 powershell.exe 2272 powershell.exe 1816 powershell.exe 1552 powershell.exe 596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 596 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2300 2440 cmd.exe 31 PID 2440 wrote to memory of 2300 2440 cmd.exe 31 PID 2440 wrote to memory of 2300 2440 cmd.exe 31 PID 2440 wrote to memory of 2204 2440 cmd.exe 32 PID 2440 wrote to memory of 2204 2440 cmd.exe 32 PID 2440 wrote to memory of 2204 2440 cmd.exe 32 PID 2440 wrote to memory of 1124 2440 cmd.exe 33 PID 2440 wrote to memory of 1124 2440 cmd.exe 33 PID 2440 wrote to memory of 1124 2440 cmd.exe 33 PID 2440 wrote to memory of 2328 2440 cmd.exe 34 PID 2440 wrote to memory of 2328 2440 cmd.exe 34 PID 2440 wrote to memory of 2328 2440 cmd.exe 34 PID 2440 wrote to memory of 1952 2440 cmd.exe 35 PID 2440 wrote to memory of 1952 2440 cmd.exe 35 PID 2440 wrote to memory of 1952 2440 cmd.exe 35 PID 2440 wrote to memory of 2336 2440 cmd.exe 36 PID 2440 wrote to memory of 2336 2440 cmd.exe 36 PID 2440 wrote to memory of 2336 2440 cmd.exe 36 PID 2440 wrote to memory of 2572 2440 cmd.exe 37 PID 2440 wrote to memory of 2572 2440 cmd.exe 37 PID 2440 wrote to memory of 2572 2440 cmd.exe 37 PID 2440 wrote to memory of 2560 2440 cmd.exe 38 PID 2440 wrote to memory of 2560 2440 cmd.exe 38 PID 2440 wrote to memory of 2560 2440 cmd.exe 38 PID 2440 wrote to memory of 2500 2440 cmd.exe 39 PID 2440 wrote to memory of 2500 2440 cmd.exe 39 PID 2440 wrote to memory of 2500 2440 cmd.exe 39 PID 2440 wrote to memory of 2580 2440 cmd.exe 40 PID 2440 wrote to memory of 2580 2440 cmd.exe 40 PID 2440 wrote to memory of 2580 2440 cmd.exe 40 PID 2440 wrote to memory of 892 2440 cmd.exe 41 PID 2440 wrote to memory of 892 2440 cmd.exe 41 PID 2440 wrote to memory of 892 2440 cmd.exe 41 PID 2440 wrote to memory of 3040 2440 cmd.exe 42 PID 2440 wrote to memory of 3040 2440 cmd.exe 42 PID 2440 wrote to memory of 3040 2440 cmd.exe 42 PID 3040 wrote to memory of 2768 3040 cmd.exe 43 PID 3040 wrote to memory of 2768 3040 cmd.exe 43 PID 3040 wrote to memory of 2768 3040 cmd.exe 43 PID 2440 wrote to memory of 2892 2440 cmd.exe 44 PID 2440 wrote to memory of 2892 2440 cmd.exe 44 PID 2440 wrote to memory of 2892 2440 cmd.exe 44 PID 2440 wrote to memory of 2908 2440 cmd.exe 45 PID 2440 wrote to memory of 2908 2440 cmd.exe 45 PID 2440 wrote to memory of 2908 2440 cmd.exe 45 PID 2440 wrote to memory of 2612 2440 cmd.exe 47 PID 2440 wrote to memory of 2612 2440 cmd.exe 47 PID 2440 wrote to memory of 2612 2440 cmd.exe 47 PID 2612 wrote to memory of 2636 2612 cmd.exe 48 PID 2612 wrote to memory of 2636 2612 cmd.exe 48 PID 2612 wrote to memory of 2636 2612 cmd.exe 48 PID 2440 wrote to memory of 2332 2440 cmd.exe 49 PID 2440 wrote to memory of 2332 2440 cmd.exe 49 PID 2440 wrote to memory of 2332 2440 cmd.exe 49 PID 2440 wrote to memory of 2624 2440 cmd.exe 50 PID 2440 wrote to memory of 2624 2440 cmd.exe 50 PID 2440 wrote to memory of 2624 2440 cmd.exe 50 PID 2624 wrote to memory of 1028 2624 cmd.exe 51 PID 2624 wrote to memory of 1028 2624 cmd.exe 51 PID 2624 wrote to memory of 1028 2624 cmd.exe 51 PID 2440 wrote to memory of 3008 2440 cmd.exe 52 PID 2440 wrote to memory of 3008 2440 cmd.exe 52 PID 2440 wrote to memory of 3008 2440 cmd.exe 52 PID 2440 wrote to memory of 1484 2440 cmd.exe 53
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\IAS.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\sc.exesc query Null2⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\System32\find.exefind /i "RUNNING"2⤵PID:2204
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "IAS.cmd"2⤵PID:1124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\Admin\AppData\Local\Temp\IAS.cmd" "2⤵PID:1952
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"2⤵PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\IAS.cmd') -split ':PowerShellTest:\s*';iex ($f[1])"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"2⤵PID:2560
-
-
C:\Windows\System32\fltMC.exefltmc2⤵PID:2500
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit2⤵
- Modifies registry key
PID:2580
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 iasupdatecheck.massgrave.dev2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\PING.EXEping -4 -n 1 iasupdatecheck.massgrave.dev3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-WmiObject -Class Win32_ComputerSystem | Select-Object -Property CreationClassName"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\find.exefind /i "computersystem"2⤵PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "([System.Security.Principal.NTAccount](Get-WmiObject -Class Win32_ComputerSystem).UserName).Translate([System.Security.Principal.SecurityIdentifier]).Value" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "([System.Security.Principal.NTAccount](Get-WmiObject -Class Win32_ComputerSystem).UserName).Translate([System.Security.Principal.SecurityIdentifier]).Value"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
C:\Windows\System32\reg.exereg query HKU\\Software2⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$explorerProc = Get-Process -Name explorer | Where-Object {$_.SessionId -eq (Get-Process -Id $pid).SessionId} | Select-Object -First 1; $sid = (gwmi -Query ('Select * From Win32_Process Where ProcessID=' + $explorerProc.Id)).GetOwnerSid().Sid; $sid" 2>nul2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$explorerProc = Get-Process -Name explorer | Where-Object {$_.SessionId -eq (Get-Process -Id $pid).SessionId} | Select-Object -First 1; $sid = (gwmi -Query ('Select * From Win32_Process Where ProcessID=' + $explorerProc.Id)).GetOwnerSid().Sid; $sid"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\Software2⤵PID:3008
-
-
C:\Windows\System32\reg.exereg delete HKCU\IAS_TEST /f2⤵
- Modifies registry key
PID:1484
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\IAS_TEST /f2⤵PID:2972
-
-
C:\Windows\System32\reg.exereg add HKCU\IAS_TEST2⤵
- Modifies registry key
PID:2992
-
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\IAS_TEST2⤵PID:1640
-
-
C:\Windows\System32\reg.exereg delete HKCU\IAS_TEST /f2⤵
- Modifies registry key
PID:2352
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\IAS_TEST /f2⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE2⤵PID:576
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE3⤵PID:2840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\DownloadManager" /v ExePath 2>nul2⤵PID:1996
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\DownloadManager" /v ExePath3⤵PID:2604
-
-
-
C:\Windows\System32\reg.exereg add HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Classes\Wow6432Node\CLSID\IAS_TEST2⤵
- Modifies registry class
PID:2720
-
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Classes\Wow6432Node\CLSID\IAS_TEST2⤵PID:2836
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Classes\Wow6432Node\CLSID\IAS_TEST /f2⤵
- Modifies registry class
PID:2952
-
-
C:\Windows\System32\mode.commode 75, 282⤵PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Gray"' '" "' -NoNewline; write-host -back '"Black"' -fore '"Green"' '"Enter a menu option in the Keyboard [1,2,3,4,5,0]"'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\choice.exechoice /C:123450 /N2⤵PID:1860
-
-
C:\Windows\System32\mode.commode 113, 352⤵PID:800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=34;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Gray"' '" "' -NoNewline; write-host -back '"Black"' -fore '"Green"' '"Its recommended to use Freeze Trial option instead."'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\choice.exechoice /C:19 /N /M "> [1] Go Back [9] Activate : "2⤵PID:1916
-
-
C:\Windows\System32\mode.commode 75, 282⤵PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Gray"' '" "' -NoNewline; write-host -back '"Black"' -fore '"Green"' '"Enter a menu option in the Keyboard [1,2,3,4,5,0]"'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\choice.exechoice /C:123450 /N2⤵PID:3068
-
-
C:\Windows\System32\mode.commode 113, 352⤵PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=34;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Red"' -fore '"white"' '"IDM [Internet Download Manager] is not Installed."'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Yellow"' '"Press any key to return..."'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\mode.commode 75, 282⤵PID:952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe write-host -back '"Black"' -fore '"Gray"' '" "' -NoNewline; write-host -back '"Black"' -fore '"Green"' '"Enter a menu option in the Keyboard [1,2,3,4,5,0]"'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\System32\choice.exechoice /C:123450 /N2⤵PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57f25dd09a9a9eaf40f21f59d1c788acb
SHA1d377847de8ec1be2d7c50e434630f1f4f35d9af0
SHA2566164796cd789b35158f0d6b5c7d44707870caff8d764dc0825ecd7688060070c
SHA512808f1528bacdac3d092ba02c8bb7e81f555fe6807cdc53bbee58505ae89f0b6c7317e8d338a8a0c6f8ca9dae1ac66a460865e24797ce8ce1b76891e9e6f96c8f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5593b2196ceaeba8d7c25f6adcb60d326
SHA1aa557e348dd415d5eb09562ff0294457f1dcc325
SHA256863f2888c6bead6ac629295683acdf034eff59c16d954ae8740af34e704db7de
SHA51255f9c1b1c7f7a5f11e06427af96497b6d468ba812923cb87c43aa0a460fabc314fb443005b5f5a89a1843603fe9b75b1357a48bd5f848e6746d7918705e1e635