Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:20

General

  • Target

    spiderman.bat

  • Size

    254B

  • MD5

    2969a9253db05b47faa53ad2e95ed622

  • SHA1

    172357e51f81b513769b39d1c92a25a4e2aa415d

  • SHA256

    4c31e0eadcc1f277cea1124f4e6337665f2d195c781c556453db8a003a6fec7b

  • SHA512

    1087ffe43314ce73c930538436a6de89339c21fc455d1e9e540ba06f9452d7d41bf843f181a28e6a2e2717a729222ee11325a3c8f6a4e22099c7abee20e94daa

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Launches sc.exe 7 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\spiderman.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\system32\sc.exe
      sc stop spidermansrv
      2⤵
      • Launches sc.exe
      PID:1540
    • C:\Windows\system32\sc.exe
      sc delete spidermansrv
      2⤵
      • Launches sc.exe
      PID:3308
    • C:\Windows\system32\sc.exe
      sc stop TigerServer
      2⤵
      • Launches sc.exe
      PID:1164
    • C:\Windows\system32\sc.exe
      sc delete TigerServer
      2⤵
      • Launches sc.exe
      PID:1080
    • C:\Windows\system32\taskkill.exe
      taskkill /F /IM mc.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
    • C:\Windows\system32\sc.exe
      sc stop stsrv
      2⤵
      • Launches sc.exe
      PID:3720
    • C:\Windows\system32\sc.exe
      sc delete stsrv
      2⤵
      • Launches sc.exe
      PID:3848
    • C:\Windows\system32\sc.exe
      sc create stsrv binPath="C:\Users\Admin\AppData\Local\Temp\TigerHwidTool.exe" start=auto DisplayName="stsrv"
      2⤵
      • Launches sc.exe
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads