Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 18:48
Static task
static1
Behavioral task
behavioral1
Sample
Nb.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Nb.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
run.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
run.ps1
Resource
win10v2004-20240226-en
General
-
Target
Nb.bat
-
Size
3KB
-
MD5
139bd7cc2c46df45cc1271a82d009bf7
-
SHA1
f722b419801b8f9fbd220d92c57691bc925ff307
-
SHA256
33d3e0ec7bfb73d25231cb7aefa5d9ff7590b7e5c17debca80bb6ef0e9228c5b
-
SHA512
4f092803a21cec2b7a4869101a452e94f79cd03be29db48309f9be30642fff8032cb692cd6841d5e9ecca7a61d431c9e750698cebcb99edbf4e827e779117f25
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1480 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3056 wrote to memory of 1256 3056 cmd.exe 89 PID 3056 wrote to memory of 1256 3056 cmd.exe 89 PID 3056 wrote to memory of 2984 3056 cmd.exe 90 PID 3056 wrote to memory of 2984 3056 cmd.exe 90 PID 1256 wrote to memory of 908 1256 WScript.exe 91 PID 1256 wrote to memory of 908 1256 WScript.exe 91 PID 2984 wrote to memory of 2372 2984 WScript.exe 93 PID 2984 wrote to memory of 2372 2984 WScript.exe 93 PID 908 wrote to memory of 1480 908 cmd.exe 95 PID 908 wrote to memory of 1480 908 cmd.exe 95
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Nb.bat"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\app.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\run.bat" C:\Users\Public\"3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Public\run.ps1"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\basta.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\node.bat" C:\Users\Public\"3⤵PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
180B
MD5cdb432f329b4a16d681fc257481c0164
SHA1a33fc7f5f38ad350dfebf210c9db83daa163f10f
SHA256c55cf39792cbfce98d8f8ab2da785745742a383d2e56c01df60bad537ddc7fda
SHA512161f4bde0fef4dfe7bf37aa96d0d1535084925e01a3799726dbb4fd5204b7bd622e162623f6437f31d6536090dfde2f325f4d90942224124bc6c33fc806c5898
-
Filesize
181B
MD57f07022ed3034e6892f4df26514103f7
SHA1616c55238c77be766cc9ce172e16f7cf2d0590f2
SHA256f6b69ba39a0211a526396358e289e89a0255c0cb213570a39cdb12d97fe49f98
SHA51294a4aab4bd80623552433e2257fee20982eff42b310a10670e30f62c6aa44dac7bb4dda8bbeab70821d46d5e952485c95b89e36efb5903e52190dbc8511bf460
-
Filesize
916B
MD5001718dcd21bfdf37e56766672181419
SHA1cd68bcbc04e5c72e760919a45574e68a2c052883
SHA256d46acd0cc6ccacf86752659405b8714021de1c12c7dc6c1d8e9ba1dd7bc93675
SHA51242eafba75990607f467dc95f8fcad8143dbb15ebf66a97eb8b21ef377c1bb785e47a2132d5a0e8b23097fea7e49caa49e827ba21ba5ef90df877088426ad7997
-
Filesize
73B
MD50d276af7b9ca226f782a7bbc74f738ec
SHA105726e1a25ec79c5082e8ab4e0f7862270beaa8c
SHA2567d02ee3b778807e105f619e426e581d99ce41a15e61f75217141b041e3fcbfed
SHA5125ddf89e48ee2dd2fdc52b5bd69b3d6dc31fa1b67191d3b4c8bd74f71c4d0426d6264c0640c601dc85f859d25a3034fe4d22157ece7d7503ab8fdc1fcfeb9d832