Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-08-2024 11:50
Static task
static1
Behavioral task
behavioral1
Sample
ip grabber.bat
Resource
win11-20240802-en
General
-
Target
ip grabber.bat
-
Size
207KB
-
MD5
6b1d988f11abfda59701a6df9c6e9646
-
SHA1
15a0512efd1f39e2b69bea58f3793b6f972ceb39
-
SHA256
4d740c6e750ea1b98481c74bc5649b53cc56d68130ec8b7001a28ec08b1f1acb
-
SHA512
5c6608b995f81288e42485fa0f1f46a41f021a1872eeb7081c3e4752e7d17e1d94d2825fbf89fbe841cc21afcf5f9bcab53a62dd43c248e73453d256f02fcd90
-
SSDEEP
3072:DVSVXjvCL7IFV6s1G1BaqbcgK0xz8V3RyFgsMfWGZjEcmIbXz0AsPSa2MZ5XxlF1:DmXbCPIXiBwgGgF7MX1f0AXMZ5X7Um
Malware Config
Signatures
-
Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 2400 powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4248 powershell.exe 4248 powershell.exe 2400 powershell.exe 2400 powershell.exe 2400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4248 powershell.exe Token: SeIncreaseQuotaPrivilege 4004 WMIC.exe Token: SeSecurityPrivilege 4004 WMIC.exe Token: SeTakeOwnershipPrivilege 4004 WMIC.exe Token: SeLoadDriverPrivilege 4004 WMIC.exe Token: SeSystemProfilePrivilege 4004 WMIC.exe Token: SeSystemtimePrivilege 4004 WMIC.exe Token: SeProfSingleProcessPrivilege 4004 WMIC.exe Token: SeIncBasePriorityPrivilege 4004 WMIC.exe Token: SeCreatePagefilePrivilege 4004 WMIC.exe Token: SeBackupPrivilege 4004 WMIC.exe Token: SeRestorePrivilege 4004 WMIC.exe Token: SeShutdownPrivilege 4004 WMIC.exe Token: SeDebugPrivilege 4004 WMIC.exe Token: SeSystemEnvironmentPrivilege 4004 WMIC.exe Token: SeRemoteShutdownPrivilege 4004 WMIC.exe Token: SeUndockPrivilege 4004 WMIC.exe Token: SeManageVolumePrivilege 4004 WMIC.exe Token: 33 4004 WMIC.exe Token: 34 4004 WMIC.exe Token: 35 4004 WMIC.exe Token: 36 4004 WMIC.exe Token: SeIncreaseQuotaPrivilege 4004 WMIC.exe Token: SeSecurityPrivilege 4004 WMIC.exe Token: SeTakeOwnershipPrivilege 4004 WMIC.exe Token: SeLoadDriverPrivilege 4004 WMIC.exe Token: SeSystemProfilePrivilege 4004 WMIC.exe Token: SeSystemtimePrivilege 4004 WMIC.exe Token: SeProfSingleProcessPrivilege 4004 WMIC.exe Token: SeIncBasePriorityPrivilege 4004 WMIC.exe Token: SeCreatePagefilePrivilege 4004 WMIC.exe Token: SeBackupPrivilege 4004 WMIC.exe Token: SeRestorePrivilege 4004 WMIC.exe Token: SeShutdownPrivilege 4004 WMIC.exe Token: SeDebugPrivilege 4004 WMIC.exe Token: SeSystemEnvironmentPrivilege 4004 WMIC.exe Token: SeRemoteShutdownPrivilege 4004 WMIC.exe Token: SeUndockPrivilege 4004 WMIC.exe Token: SeManageVolumePrivilege 4004 WMIC.exe Token: 33 4004 WMIC.exe Token: 34 4004 WMIC.exe Token: 35 4004 WMIC.exe Token: 36 4004 WMIC.exe Token: SeIncreaseQuotaPrivilege 2072 WMIC.exe Token: SeSecurityPrivilege 2072 WMIC.exe Token: SeTakeOwnershipPrivilege 2072 WMIC.exe Token: SeLoadDriverPrivilege 2072 WMIC.exe Token: SeSystemProfilePrivilege 2072 WMIC.exe Token: SeSystemtimePrivilege 2072 WMIC.exe Token: SeProfSingleProcessPrivilege 2072 WMIC.exe Token: SeIncBasePriorityPrivilege 2072 WMIC.exe Token: SeCreatePagefilePrivilege 2072 WMIC.exe Token: SeBackupPrivilege 2072 WMIC.exe Token: SeRestorePrivilege 2072 WMIC.exe Token: SeShutdownPrivilege 2072 WMIC.exe Token: SeDebugPrivilege 2072 WMIC.exe Token: SeSystemEnvironmentPrivilege 2072 WMIC.exe Token: SeRemoteShutdownPrivilege 2072 WMIC.exe Token: SeUndockPrivilege 2072 WMIC.exe Token: SeManageVolumePrivilege 2072 WMIC.exe Token: 33 2072 WMIC.exe Token: 34 2072 WMIC.exe Token: 35 2072 WMIC.exe Token: 36 2072 WMIC.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2740 wrote to memory of 4016 2740 cmd.exe 83 PID 2740 wrote to memory of 4016 2740 cmd.exe 83 PID 2740 wrote to memory of 4248 2740 cmd.exe 84 PID 2740 wrote to memory of 4248 2740 cmd.exe 84 PID 4248 wrote to memory of 4004 4248 powershell.exe 85 PID 4248 wrote to memory of 4004 4248 powershell.exe 85 PID 2740 wrote to memory of 4760 2740 cmd.exe 88 PID 2740 wrote to memory of 4760 2740 cmd.exe 88 PID 2740 wrote to memory of 3228 2740 cmd.exe 89 PID 2740 wrote to memory of 3228 2740 cmd.exe 89 PID 3228 wrote to memory of 2072 3228 cmd.exe 90 PID 3228 wrote to memory of 2072 3228 cmd.exe 90 PID 2740 wrote to memory of 2400 2740 cmd.exe 91 PID 2740 wrote to memory of 2400 2740 cmd.exe 91
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ip grabber.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\ip grabber.bat"2⤵PID:4016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$d = wmic diskdrive get model;if ($d -like '*DADY HARDDISK*' -or $d -like '*QEMU HARDDISK*') { taskkill /f /im cmd.exe }"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" diskdrive get model3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\system32\findstr.exefindstr /i "echo" "C:\Users\Admin\AppData\Local\Temp\ip grabber.bat"2⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic computersystem get manufacturer /value2⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get manufacturer /value3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy Bypass -Command "if((gcim Win32_PhysicalMemory | measure -Property capacity -Sum).sum /1gb -lt 4) {spps -f -n 'cmd' -ErrorAction SilentlyContinue;exit 1}"2⤵
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
PID:2400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
177B
MD52953fbff52c8a9db370ac0fe59f9f1c5
SHA19118214c6d6ecc2c642c7417b2ead9c5b4ea7075
SHA2568df9a632d0a3caedcdcbbf0ec33ead536647cfefa8219f98fdf0d4efe672acb8
SHA512c23dbfa3ca75eec18ca1bd1e996b1fe84dde3ec5afe48a1b0faaa40d69a7e4f38df3a06eabe0254294211c834137491da549910786d3d3da1397de1a782738ad