Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 06:58
Static task
static1
Behavioral task
behavioral1
Sample
kdot.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
kdot.bat
Resource
win10v2004-20240709-en
General
-
Target
kdot.bat
-
Size
325KB
-
MD5
f270c5a98724b4b58594d119f2f4aa4c
-
SHA1
e45d0676fdc6834990b6f106640fcb2c38f86c42
-
SHA256
3db387fc935885d5e58c9a8c5a48e33b2b730536262f6ead6e0749a279b66e9c
-
SHA512
b6b642bc839dd91b910aadead67de5ea022d3e2437c6208f8d7ee723d85e7e3486419d37ff528ee207c6eb279079fc4c877de0982410e3116bd60dfae421625a
-
SSDEEP
6144:eXnQbowHU4OOOVHSmh1HUajKjeJQ9wJf2IBaODQj/2qHC1b9JlzpFD9YG0jv48Cx:0w047CHUgJQ9wnfQ0npYGUkh
Malware Config
Signatures
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Kills process with taskkill 1 IoCs
pid Process 2084 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4576 powershell.exe 4576 powershell.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 968 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4576 powershell.exe Token: SeIncreaseQuotaPrivilege 1000 WMIC.exe Token: SeSecurityPrivilege 1000 WMIC.exe Token: SeTakeOwnershipPrivilege 1000 WMIC.exe Token: SeLoadDriverPrivilege 1000 WMIC.exe Token: SeSystemProfilePrivilege 1000 WMIC.exe Token: SeSystemtimePrivilege 1000 WMIC.exe Token: SeProfSingleProcessPrivilege 1000 WMIC.exe Token: SeIncBasePriorityPrivilege 1000 WMIC.exe Token: SeCreatePagefilePrivilege 1000 WMIC.exe Token: SeBackupPrivilege 1000 WMIC.exe Token: SeRestorePrivilege 1000 WMIC.exe Token: SeShutdownPrivilege 1000 WMIC.exe Token: SeDebugPrivilege 1000 WMIC.exe Token: SeSystemEnvironmentPrivilege 1000 WMIC.exe Token: SeRemoteShutdownPrivilege 1000 WMIC.exe Token: SeUndockPrivilege 1000 WMIC.exe Token: SeManageVolumePrivilege 1000 WMIC.exe Token: 33 1000 WMIC.exe Token: 34 1000 WMIC.exe Token: 35 1000 WMIC.exe Token: 36 1000 WMIC.exe Token: SeIncreaseQuotaPrivilege 1000 WMIC.exe Token: SeSecurityPrivilege 1000 WMIC.exe Token: SeTakeOwnershipPrivilege 1000 WMIC.exe Token: SeLoadDriverPrivilege 1000 WMIC.exe Token: SeSystemProfilePrivilege 1000 WMIC.exe Token: SeSystemtimePrivilege 1000 WMIC.exe Token: SeProfSingleProcessPrivilege 1000 WMIC.exe Token: SeIncBasePriorityPrivilege 1000 WMIC.exe Token: SeCreatePagefilePrivilege 1000 WMIC.exe Token: SeBackupPrivilege 1000 WMIC.exe Token: SeRestorePrivilege 1000 WMIC.exe Token: SeShutdownPrivilege 1000 WMIC.exe Token: SeDebugPrivilege 1000 WMIC.exe Token: SeSystemEnvironmentPrivilege 1000 WMIC.exe Token: SeRemoteShutdownPrivilege 1000 WMIC.exe Token: SeUndockPrivilege 1000 WMIC.exe Token: SeManageVolumePrivilege 1000 WMIC.exe Token: 33 1000 WMIC.exe Token: 34 1000 WMIC.exe Token: 35 1000 WMIC.exe Token: 36 1000 WMIC.exe Token: SeDebugPrivilege 2084 taskkill.exe Token: SeDebugPrivilege 968 taskmgr.exe Token: SeSystemProfilePrivilege 968 taskmgr.exe Token: SeCreateGlobalPrivilege 968 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3672 wrote to memory of 4184 3672 cmd.exe 82 PID 3672 wrote to memory of 4184 3672 cmd.exe 82 PID 3672 wrote to memory of 4576 3672 cmd.exe 83 PID 3672 wrote to memory of 4576 3672 cmd.exe 83 PID 4576 wrote to memory of 1000 4576 powershell.exe 84 PID 4576 wrote to memory of 1000 4576 powershell.exe 84 PID 4576 wrote to memory of 2084 4576 powershell.exe 88 PID 4576 wrote to memory of 2084 4576 powershell.exe 88
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\kdot.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\kdot.bat"2⤵PID:4184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$d = wmic diskdrive get model;if ($d -like '*DADY HARDDISK*' -or $d -like '*QEMU HARDDISK*') { taskkill /f /im cmd.exe }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" diskdrive get model3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
171B
MD5ea73046636ebe13d2f6217c13fecdfe8
SHA11f6afd22440e67db85a85856e39bac9aa014adaf
SHA256e1c21052fa03d591fda24404722160f2f6d4565a73d9ba768bec2a0dad488e47
SHA5122343afb832f4c7852934883f0ad63987027f5983c65a15aeec26c161ca8512352902c57e81b996299dfa4ab814412b442b3fb90597874002d557f2de78995325