Analysis
-
max time kernel
54s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28/04/2024, 18:15
Static task
static1
Behavioral task
behavioral1
Sample
Malwarebytes-Premium-Reset.bat
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Malwarebytes-Premium-Reset.bat
Resource
win10v2004-20240426-en
General
-
Target
Malwarebytes-Premium-Reset.bat
-
Size
2KB
-
MD5
c2ccde34dcdfc9266aad6fde8d827502
-
SHA1
6afe063c28fbd773df66f09a350110c17ea83ba5
-
SHA256
09d745acb72dc23d5a29542e7227f1e39eecb26dcf35ef35552270408d770a89
-
SHA512
6f8c2022c67e0923f1ee230b688e6519b0745c1b1e9f36f073ab4e0c539b7582eb6a6097ae4855961bb047a007b0b364cecc6851e487f090d37f1f636f5e9229
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe -
Delays execution with timeout.exe 7 IoCs
pid Process 2516 timeout.exe 2564 timeout.exe 2624 timeout.exe 2736 timeout.exe 2608 timeout.exe 2588 timeout.exe 2488 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2760 3064 cmd.exe 29 PID 3064 wrote to memory of 2760 3064 cmd.exe 29 PID 3064 wrote to memory of 2760 3064 cmd.exe 29 PID 3064 wrote to memory of 2516 3064 cmd.exe 30 PID 3064 wrote to memory of 2516 3064 cmd.exe 30 PID 3064 wrote to memory of 2516 3064 cmd.exe 30 PID 3064 wrote to memory of 2564 3064 cmd.exe 31 PID 3064 wrote to memory of 2564 3064 cmd.exe 31 PID 3064 wrote to memory of 2564 3064 cmd.exe 31 PID 3064 wrote to memory of 2204 3064 cmd.exe 32 PID 3064 wrote to memory of 2204 3064 cmd.exe 32 PID 3064 wrote to memory of 2204 3064 cmd.exe 32 PID 3064 wrote to memory of 2624 3064 cmd.exe 33 PID 3064 wrote to memory of 2624 3064 cmd.exe 33 PID 3064 wrote to memory of 2624 3064 cmd.exe 33 PID 3064 wrote to memory of 2632 3064 cmd.exe 34 PID 3064 wrote to memory of 2632 3064 cmd.exe 34 PID 3064 wrote to memory of 2632 3064 cmd.exe 34 PID 2632 wrote to memory of 2644 2632 cmd.exe 35 PID 2632 wrote to memory of 2644 2632 cmd.exe 35 PID 2632 wrote to memory of 2644 2632 cmd.exe 35 PID 3064 wrote to memory of 2584 3064 cmd.exe 36 PID 3064 wrote to memory of 2584 3064 cmd.exe 36 PID 3064 wrote to memory of 2584 3064 cmd.exe 36 PID 3064 wrote to memory of 2728 3064 cmd.exe 37 PID 3064 wrote to memory of 2728 3064 cmd.exe 37 PID 3064 wrote to memory of 2728 3064 cmd.exe 37 PID 3064 wrote to memory of 2736 3064 cmd.exe 38 PID 3064 wrote to memory of 2736 3064 cmd.exe 38 PID 3064 wrote to memory of 2736 3064 cmd.exe 38 PID 3064 wrote to memory of 2608 3064 cmd.exe 39 PID 3064 wrote to memory of 2608 3064 cmd.exe 39 PID 3064 wrote to memory of 2608 3064 cmd.exe 39 PID 3064 wrote to memory of 2452 3064 cmd.exe 40 PID 3064 wrote to memory of 2452 3064 cmd.exe 40 PID 3064 wrote to memory of 2452 3064 cmd.exe 40 PID 3064 wrote to memory of 2588 3064 cmd.exe 42 PID 3064 wrote to memory of 2588 3064 cmd.exe 42 PID 3064 wrote to memory of 2588 3064 cmd.exe 42 PID 2560 wrote to memory of 2428 2560 taskeng.exe 43 PID 2560 wrote to memory of 2428 2560 taskeng.exe 43 PID 2560 wrote to memory of 2428 2560 taskeng.exe 43 PID 3064 wrote to memory of 2488 3064 cmd.exe 45 PID 3064 wrote to memory of 2488 3064 cmd.exe 45 PID 3064 wrote to memory of 2488 3064 cmd.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Malwarebytes-Premium-Reset.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\fltMC.exefltmc2⤵PID:2760
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2516
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2564
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /query /tn "Malwarebytes-Premium-Reset"2⤵PID:2204
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -c "[guid]::NewGuid().ToString()"2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "[guid]::NewGuid().ToString()"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Cryptography" /v "MachineGuid" /t REG_SZ /d "6b5ac866-e8c9-4ac7-aaf9-19e0e3250642" /f2⤵PID:2584
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Malwarebytes-Premium-Reset" /tr "\"C:\Windows\system32\cmd.exe\" /c \"echo Task executed\"" /sc daily /mo 13 /rl highest2⤵
- Creates scheduled task(s)
PID:2728
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2736
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2608
-
-
C:\Windows\system32\schtasks.exeschtasks /run /tn "Malwarebytes-Premium-Reset"2⤵PID:2452
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2588
-
-
C:\Windows\system32\timeout.exetimeout /t 32⤵
- Delays execution with timeout.exe
PID:2488
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4D25095C-6A1B-47F8-BDE5-ECF0D358BDF3} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo Task executed"2⤵PID:2428
-