Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17/02/2024, 17:11
Static task
static1
Behavioral task
behavioral1
Sample
MAMBPREMIUM.bat
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
MAMBPREMIUM.bat
Resource
win10v2004-20231215-en
General
-
Target
MAMBPREMIUM.bat
-
Size
2KB
-
MD5
8b1f87203121c964ee51efeaca70957c
-
SHA1
9c5b47da24e4b10cb6c100040ba5b29773b6b5b3
-
SHA256
8619c96038ebfc4fa88d260548b4f2a91b28886aef5e52530579cf6ab8d31dec
-
SHA512
64ec4da1770a8ec58f42e9394e424da6fb999469c3eefb406a8ba45e826b6a399ef446660527308a892e8d27e56e24152d793d67334ace9b6e7cb25d41e6482a
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2936 schtasks.exe -
Delays execution with timeout.exe 7 IoCs
pid Process 2624 timeout.exe 2692 timeout.exe 2432 timeout.exe 2676 timeout.exe 2788 timeout.exe 2900 timeout.exe 2596 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2816 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2356 2204 cmd.exe 29 PID 2204 wrote to memory of 2356 2204 cmd.exe 29 PID 2204 wrote to memory of 2356 2204 cmd.exe 29 PID 2204 wrote to memory of 2432 2204 cmd.exe 30 PID 2204 wrote to memory of 2432 2204 cmd.exe 30 PID 2204 wrote to memory of 2432 2204 cmd.exe 30 PID 2204 wrote to memory of 2676 2204 cmd.exe 31 PID 2204 wrote to memory of 2676 2204 cmd.exe 31 PID 2204 wrote to memory of 2676 2204 cmd.exe 31 PID 2204 wrote to memory of 2720 2204 cmd.exe 32 PID 2204 wrote to memory of 2720 2204 cmd.exe 32 PID 2204 wrote to memory of 2720 2204 cmd.exe 32 PID 2204 wrote to memory of 2788 2204 cmd.exe 33 PID 2204 wrote to memory of 2788 2204 cmd.exe 33 PID 2204 wrote to memory of 2788 2204 cmd.exe 33 PID 2204 wrote to memory of 2796 2204 cmd.exe 34 PID 2204 wrote to memory of 2796 2204 cmd.exe 34 PID 2204 wrote to memory of 2796 2204 cmd.exe 34 PID 2796 wrote to memory of 2816 2796 cmd.exe 35 PID 2796 wrote to memory of 2816 2796 cmd.exe 35 PID 2796 wrote to memory of 2816 2796 cmd.exe 35 PID 2204 wrote to memory of 2764 2204 cmd.exe 36 PID 2204 wrote to memory of 2764 2204 cmd.exe 36 PID 2204 wrote to memory of 2764 2204 cmd.exe 36 PID 2204 wrote to memory of 2936 2204 cmd.exe 37 PID 2204 wrote to memory of 2936 2204 cmd.exe 37 PID 2204 wrote to memory of 2936 2204 cmd.exe 37 PID 2204 wrote to memory of 2900 2204 cmd.exe 38 PID 2204 wrote to memory of 2900 2204 cmd.exe 38 PID 2204 wrote to memory of 2900 2204 cmd.exe 38 PID 2204 wrote to memory of 2596 2204 cmd.exe 39 PID 2204 wrote to memory of 2596 2204 cmd.exe 39 PID 2204 wrote to memory of 2596 2204 cmd.exe 39 PID 2204 wrote to memory of 2708 2204 cmd.exe 40 PID 2204 wrote to memory of 2708 2204 cmd.exe 40 PID 2204 wrote to memory of 2708 2204 cmd.exe 40 PID 2204 wrote to memory of 2624 2204 cmd.exe 41 PID 2204 wrote to memory of 2624 2204 cmd.exe 41 PID 2204 wrote to memory of 2624 2204 cmd.exe 41 PID 1320 wrote to memory of 2612 1320 taskeng.exe 43 PID 1320 wrote to memory of 2612 1320 taskeng.exe 43 PID 1320 wrote to memory of 2612 1320 taskeng.exe 43 PID 2204 wrote to memory of 2692 2204 cmd.exe 45 PID 2204 wrote to memory of 2692 2204 cmd.exe 45 PID 2204 wrote to memory of 2692 2204 cmd.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\MAMBPREMIUM.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\fltMC.exefltmc2⤵PID:2356
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2432
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2676
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /query /tn "Malwarebytes-Premium-Reset"2⤵PID:2720
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -c "[guid]::NewGuid().ToString()"2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "[guid]::NewGuid().ToString()"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Cryptography" /v "MachineGuid" /t REG_SZ /d "bd10394e-aa2c-4b72-891c-e5e4fd5d9c34" /f2⤵PID:2764
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Malwarebytes-Premium-Reset" /tr "\"C:\Windows\system32\cmd.exe\" /c \"echo Task executed\"" /sc daily /mo 13 /rl highest2⤵
- Creates scheduled task(s)
PID:2936
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2900
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2596
-
-
C:\Windows\system32\schtasks.exeschtasks /run /tn "Malwarebytes-Premium-Reset"2⤵PID:2708
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2624
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2692
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D0B27862-8A29-44A1-A5FC-2D7D6E281773} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo Task executed"2⤵PID:2612
-