Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
BAT547477.exe
Resource
win7-20240708-en
General
-
Target
BAT547477.exe
-
Size
739KB
-
MD5
6c4334d877979276b2dacdfe2430fc19
-
SHA1
f3e255a94157ee3c9082e224e711563d5dee7284
-
SHA256
9a24b197698ebde37702b2993ea2d1d4b7d2ad327605af58a4b8b266d7d9e827
-
SHA512
3310bb6c789073b286645943a4eed766df5dfc215fd4932666b04a901aa2e6a2ee8775ea00da38ae3c504bcd06faa717ce9eed3c6a381d786029c0df3df2815d
-
SSDEEP
12288:UgWV1EiuSEmbGq/ChgHp0FrKmSUHNR6/GIzhYdx6fLdOL:pWV1EdTmN/ChgHpsrKrUHN0/GIzhYaTU
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BAT547477.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BAT547477.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
BAT547477.exepowershell.exepid Process 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2052 BAT547477.exe 2672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
BAT547477.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2052 BAT547477.exe Token: SeDebugPrivilege 2672 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
BAT547477.exedescription pid Process procid_target PID 2052 wrote to memory of 2672 2052 BAT547477.exe 31 PID 2052 wrote to memory of 2672 2052 BAT547477.exe 31 PID 2052 wrote to memory of 2672 2052 BAT547477.exe 31 PID 2052 wrote to memory of 2672 2052 BAT547477.exe 31 PID 2052 wrote to memory of 2736 2052 BAT547477.exe 33 PID 2052 wrote to memory of 2736 2052 BAT547477.exe 33 PID 2052 wrote to memory of 2736 2052 BAT547477.exe 33 PID 2052 wrote to memory of 2736 2052 BAT547477.exe 33 PID 2052 wrote to memory of 2676 2052 BAT547477.exe 35 PID 2052 wrote to memory of 2676 2052 BAT547477.exe 35 PID 2052 wrote to memory of 2676 2052 BAT547477.exe 35 PID 2052 wrote to memory of 2676 2052 BAT547477.exe 35 PID 2052 wrote to memory of 2200 2052 BAT547477.exe 36 PID 2052 wrote to memory of 2200 2052 BAT547477.exe 36 PID 2052 wrote to memory of 2200 2052 BAT547477.exe 36 PID 2052 wrote to memory of 2200 2052 BAT547477.exe 36 PID 2052 wrote to memory of 2896 2052 BAT547477.exe 37 PID 2052 wrote to memory of 2896 2052 BAT547477.exe 37 PID 2052 wrote to memory of 2896 2052 BAT547477.exe 37 PID 2052 wrote to memory of 2896 2052 BAT547477.exe 37 PID 2052 wrote to memory of 2196 2052 BAT547477.exe 38 PID 2052 wrote to memory of 2196 2052 BAT547477.exe 38 PID 2052 wrote to memory of 2196 2052 BAT547477.exe 38 PID 2052 wrote to memory of 2196 2052 BAT547477.exe 38 PID 2052 wrote to memory of 2792 2052 BAT547477.exe 39 PID 2052 wrote to memory of 2792 2052 BAT547477.exe 39 PID 2052 wrote to memory of 2792 2052 BAT547477.exe 39 PID 2052 wrote to memory of 2792 2052 BAT547477.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\reWzGfPRXRiIR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\reWzGfPRXRiIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C66.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"C:\Users\Admin\AppData\Local\Temp\BAT547477.exe"2⤵PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a2caabe6a9d68ae3c1d04070b90b8be9
SHA153325e32a390f6c0c0d5b9e0a962cf0034a829b3
SHA256f3e567fda7a187c009fad97161e424d531dc37e6de7d02e7200092e0d3c8d969
SHA512d5cc78a43ce82e7030dcbad2fbee80001bc7ccfb02c286e6f74717dcd52355bbaf2d383dd03c50f6885257ad8245783449a2cb2f171cdd28bc7e7021a0a53921