Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 00:36
Behavioral task
behavioral1
Sample
Batman_ATK_Ware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Batman_ATK_Ware.exe
Resource
win10v2004-20241007-en
General
-
Target
Batman_ATK_Ware.exe
-
Size
6.4MB
-
MD5
e3e7697d0a03ef75f3d25fc45f6fe83f
-
SHA1
e986a4c0d9f19fa87ca3736ee5c7563c39b1a8f7
-
SHA256
672080994fc581f09c4e199731f118b1ad2082f8820fdb6073a431892ed0f1b7
-
SHA512
28febc863d94a98bbef7b05854312befa40989251304bc46c76e67112e4e6aff5fc9bd90857c05e08d949dbc809d0b150827eb6847aca501ccfc8c68ea77a5b6
-
SSDEEP
196608:CRuig9hoy6Enwc4GgpG0REca3Irq7LkmrbW3jmrT:Cci+WyotGgpGLcW7AmrbmyrT
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 8 IoCs
pid Process 2560 batman_atk_ware.exe 2572 icsys.icn.exe 2644 batman_atk_ware.exe 2700 explorer.exe 2436 icsys.icn.exe 2488 spoolsv.exe 1692 svchost.exe 1824 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 2560 batman_atk_ware.exe 2572 icsys.icn.exe 2560 batman_atk_ware.exe 2700 explorer.exe 2488 spoolsv.exe 1692 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Batman_ATK_Ware.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe batman_atk_ware.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language batman_atk_ware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Batman_ATK_Ware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language batman_atk_ware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 2256 schtasks.exe 620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe 2700 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1692 svchost.exe 2700 explorer.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 1780 Batman_ATK_Ware.exe 1780 Batman_ATK_Ware.exe 2560 batman_atk_ware.exe 2560 batman_atk_ware.exe 2572 icsys.icn.exe 2572 icsys.icn.exe 2644 batman_atk_ware.exe 2644 batman_atk_ware.exe 2436 icsys.icn.exe 2436 icsys.icn.exe 2700 explorer.exe 2700 explorer.exe 2488 spoolsv.exe 2488 spoolsv.exe 1692 svchost.exe 1692 svchost.exe 1824 spoolsv.exe 1824 spoolsv.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2560 1780 Batman_ATK_Ware.exe 29 PID 1780 wrote to memory of 2560 1780 Batman_ATK_Ware.exe 29 PID 1780 wrote to memory of 2560 1780 Batman_ATK_Ware.exe 29 PID 1780 wrote to memory of 2560 1780 Batman_ATK_Ware.exe 29 PID 1780 wrote to memory of 2572 1780 Batman_ATK_Ware.exe 30 PID 1780 wrote to memory of 2572 1780 Batman_ATK_Ware.exe 30 PID 1780 wrote to memory of 2572 1780 Batman_ATK_Ware.exe 30 PID 1780 wrote to memory of 2572 1780 Batman_ATK_Ware.exe 30 PID 2560 wrote to memory of 2644 2560 batman_atk_ware.exe 31 PID 2560 wrote to memory of 2644 2560 batman_atk_ware.exe 31 PID 2560 wrote to memory of 2644 2560 batman_atk_ware.exe 31 PID 2560 wrote to memory of 2644 2560 batman_atk_ware.exe 31 PID 2572 wrote to memory of 2700 2572 icsys.icn.exe 32 PID 2572 wrote to memory of 2700 2572 icsys.icn.exe 32 PID 2572 wrote to memory of 2700 2572 icsys.icn.exe 32 PID 2572 wrote to memory of 2700 2572 icsys.icn.exe 32 PID 2560 wrote to memory of 2436 2560 batman_atk_ware.exe 33 PID 2560 wrote to memory of 2436 2560 batman_atk_ware.exe 33 PID 2560 wrote to memory of 2436 2560 batman_atk_ware.exe 33 PID 2560 wrote to memory of 2436 2560 batman_atk_ware.exe 33 PID 2700 wrote to memory of 2488 2700 explorer.exe 34 PID 2700 wrote to memory of 2488 2700 explorer.exe 34 PID 2700 wrote to memory of 2488 2700 explorer.exe 34 PID 2700 wrote to memory of 2488 2700 explorer.exe 34 PID 2488 wrote to memory of 1692 2488 spoolsv.exe 35 PID 2488 wrote to memory of 1692 2488 spoolsv.exe 35 PID 2488 wrote to memory of 1692 2488 spoolsv.exe 35 PID 2488 wrote to memory of 1692 2488 spoolsv.exe 35 PID 1692 wrote to memory of 1824 1692 svchost.exe 36 PID 1692 wrote to memory of 1824 1692 svchost.exe 36 PID 1692 wrote to memory of 1824 1692 svchost.exe 36 PID 1692 wrote to memory of 1824 1692 svchost.exe 36 PID 2700 wrote to memory of 2776 2700 explorer.exe 37 PID 2700 wrote to memory of 2776 2700 explorer.exe 37 PID 2700 wrote to memory of 2776 2700 explorer.exe 37 PID 2700 wrote to memory of 2776 2700 explorer.exe 37 PID 1692 wrote to memory of 2864 1692 svchost.exe 38 PID 1692 wrote to memory of 2864 1692 svchost.exe 38 PID 1692 wrote to memory of 2864 1692 svchost.exe 38 PID 1692 wrote to memory of 2864 1692 svchost.exe 38 PID 1692 wrote to memory of 2256 1692 svchost.exe 41 PID 1692 wrote to memory of 2256 1692 svchost.exe 41 PID 1692 wrote to memory of 2256 1692 svchost.exe 41 PID 1692 wrote to memory of 2256 1692 svchost.exe 41 PID 1692 wrote to memory of 620 1692 svchost.exe 43 PID 1692 wrote to memory of 620 1692 svchost.exe 43 PID 1692 wrote to memory of 620 1692 svchost.exe 43 PID 1692 wrote to memory of 620 1692 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Batman_ATK_Ware.exe"C:\Users\Admin\AppData\Local\Temp\Batman_ATK_Ware.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
\??\c:\users\admin\appdata\local\temp\batman_atk_ware.exec:\users\admin\appdata\local\temp\batman_atk_ware.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
\??\c:\users\admin\appdata\local\temp\batman_atk_ware.exec:\users\admin\appdata\local\temp\batman_atk_ware.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2644
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2436
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1692 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1824
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:38 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:39 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:40 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:620
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD5fcdf4e7f3d0b6b4afc1316a7f6181d6d
SHA138e6dee3a26ca8d1d3586cce2322c60570134dcf
SHA2560c20d6429204dc1ecc8517881ad166f9323f9aea65039c1864762765cf14508d
SHA512e466568690cd5a0d86895bb6ec87fa515f7eab72dd6de4e45481b41c80b3c0548b1f71eecdbf90ad6937a7f27448d61ccf0c7ecc7185447376b7e6cca9d6ec55
-
Filesize
135KB
MD552ba63335f94fbc8c11f548501f5dd5a
SHA1991b81ec188fde62a83362961ad7379f2960451d
SHA2562ff48a665066f077d0cc2fa9e34918987862ab14739db6cfca9cff5e87cdc492
SHA512f386514bde96ebeb944f24587819ab79682e101ddc5431c6b0b8739b4fa6590851684e4722b9c074523e7a1d71e0cb13d24b005c469709f840952aac69633d73
-
Filesize
135KB
MD5c0892219f3704e87a0de17e3de5c6d5d
SHA18549ffc4001e28c2ccd07e319d7d3e1d4180f979
SHA25668d3b34530be7a239744b861a618d17f176f00be4bf8018156ca19477dd0a90b
SHA512806f725853b4a0447749b5b3004c8a8b253876c6b81c67bd01459917ffdcdb74952689ed29e36e3d6bc8f460919fc0aec75c1115e3e73575947a14bca4e978f3
-
Filesize
135KB
MD5d305bc194e6134f8244d537a7c5baad7
SHA100fb35b1462f02c5543900873cf604741aaa17b8
SHA25622ab282efe9ca9bcbb0137163e64b028709d2607a66015c783202c74596796fc
SHA5121a98945aca24e013dcd8e06c879605e8f57a12ef44031c13f0406df64392e9d6d0301e4265beaea19a93a16c14659d4253da0fd03acf952b2f06fb062e371d96
-
Filesize
135KB
MD5d1b77cb91ea7c0d9f993672dd90b6d7f
SHA1121598597fcfa6ffadc9d9ee4be9195019852785
SHA256f0c70b9f69e9181b1c0f61afe9c0845c7991e0bb8e4282e3b7d86c3607e9ed98
SHA512dc959c0349c862cf5a24f7c3b691594e3770f5880b7de0d3e17040af6ec4bf2f6d19b6da6b035e6dd273ef80b41f28e1356a254ae678adbdda81df06190bf1ec