Analysis
-
max time kernel
32s -
max time network
36s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
30/03/2025, 19:22
Static task
static1
Behavioral task
behavioral1
Sample
test.bat
Resource
win10ltsc2021-20250314-en
General
-
Target
test.bat
-
Size
622B
-
MD5
f4e2c9d54a8bd93fd71e7106461f2644
-
SHA1
5afcafdf60a6deae85142bfe4422497b8c5f7928
-
SHA256
a1295cbeef51dfd7bba79d6aee5706ae0f0c9ad04daecfdecb75001dec161877
-
SHA512
74a5307a3a0fc17a523ae0d452cd5bcfb7093eb632d806a8fadf033ac4464aa948a268ebd73c5869fa22562bf510a89636255df98991d980e52d39b21e49b338
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 3124 powershell.exe -
pid Process 3124 powershell.exe 2648 powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-73851796-4078923053-1419757224-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.jpg" powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3124 powershell.exe 3124 powershell.exe 2648 powershell.exe 2648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2316 wrote to memory of 3124 2316 cmd.exe 82 PID 2316 wrote to memory of 3124 2316 cmd.exe 82 PID 2316 wrote to memory of 2648 2316 cmd.exe 85 PID 2316 wrote to memory of 2648 2316 cmd.exe 85 PID 2648 wrote to memory of 2700 2648 powershell.exe 86 PID 2648 wrote to memory of 2700 2648 powershell.exe 86 PID 2700 wrote to memory of 5396 2700 csc.exe 87 PID 2700 wrote to memory of 5396 2700 csc.exe 87
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://i0.wp.com/obcyjezykpolski.pl/wp-content/uploads/2002/03/ogorekc.jpg' -OutFile 'C:\Users\Admin\AppData\Local\Temp\wallpaper.jpg'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path 'HKCU:\Control Panel\Desktop\' -Name Wallpaper -Value 'C:\Users\Admin\AppData\Local\Temp\wallpaper.jpg'; Add-Type -TypeDefinition 'using System; using System.Runtime.InteropServices; public class Wallpaper { [DllImport(\"user32.dll\")] public static extern int SystemParametersInfo(int uAction, int uParam, string lpvParam, int fuWinIni); }'; [Wallpaper]::SystemParametersInfo(20, 0, 'C:\Users\Admin\AppData\Local\Temp\wallpaper.jpg', 3)"2⤵
- Command and Scripting Interpreter: PowerShell
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cr3nmklg\cr3nmklg.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6830.tmp" "c:\Users\Admin\AppData\Local\Temp\cr3nmklg\CSCFC5B1420B32447C19DFEA0629572D50.TMP"4⤵PID:5396
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
1KB
MD5d4e5513fcc0f8f83748c9cfc3dce4e19
SHA1b5d9f19abd67b3170c60501123e6823ef9428353
SHA256fbc72069e32e3167360b507380df5da4c9d0edc3d6527771554cf3460b61b066
SHA512efdc23e07b33215afc5873df387d04ceb19d9fffa63d14962c2f989d20330c45c99ca8b6ccf0072160f992a5ef96ddedc7f70b35a862345b2a95dab0321509c1
-
Filesize
1KB
MD5605b77c980b89a55001d626d903a10a7
SHA115f72784d002e6f152a07f4d2c5c21582edff5d0
SHA25681304fbdea437b2ba469ad6ff6d5663d17c95465784cc4d5640765a5f20f453d
SHA512a67cf944bdede5d39cd8ee8511cf35a924878fbbd219bb71f6ea6d084e2dcd239261cf0bbc65953014aa890eb0d374e6eebdbc2e2402b334179d5085f7022339
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD539f51e307088f6bf76b324a4ecdefafc
SHA1ec0f30855ee91cbfeae81eb4ea94bf5a687513b8
SHA2561ffaeb397cff3d61a2a9573087b68f44287c4a29d18cc8ce35fa45bf7cff5a4a
SHA51237af2b0a8a89acf2c6247b0f7b58c702508ebec6210317e1c93b3c1004769a39dbb6dbc8340b3f47c358e2c3330ddef19862578e9f5b67c30555bca763e64ec0
-
Filesize
300KB
MD5c8211fddd9c1e7f5ceccd1be3e5eda51
SHA1a781cdeb0739d766214a46c7879cbd5df48fa2f8
SHA2562bc976432fcc29e6d108c2d3232882d095c3218b44b902fb3027eb943f1c2a41
SHA5122948791f8df04e3b9bdd0e2900b14ba8ffb12179f4e647a45ca6bd1a6028aa150222a490db051a241fcab45d4202a49fa67455063bf942843bf5b3978c39f412
-
Filesize
12KB
MD5d37ddcb07d5c342f2ae493165f583881
SHA17d544a63213ab1af4fa638e2a698f01099505481
SHA256fc2566b957def62c980db88c35f142d7d22244fd02115b4f5765a2811bcdc07e
SHA512b549f86d46d9b85eeb783a58ca6133d41b01793b819596ea3885fec392873100be0e6a6afd7d9967dee8ecfe3fb240b350dc07270398d81b5b17bbee48563b69
-
Filesize
316KB
MD504c7fbf2267892ee4b9107f665ca23a7
SHA1c75b1def8ce95ec4fb0b13dc6d172e2472f14bac
SHA25648752b9a17de0e53fcb6285b98f01aaeaba3610a3e98795a5f77ba47091b1ed3
SHA5129b39965f57187180ae695f1091dcdd54a287563778278ad91091102d8978bdc7ab96bb08911120cf535b5eb681abe278a88a059adcccde1ed34d761a9abf8c0a
-
Filesize
10KB
MD5f2a14eccb26522e9598a71f0078c1cb4
SHA15bf0411d4f25a2d457d462ba10ce18b7f6f3fa5c
SHA256f47397fbb80563bbdc07335ad3c431fbaf068dc1ee8aab47eb9eb8582d0b537b
SHA5129cb9a54bf5462528d6fe2f7803d21d1a8e1b277579cf43e512fe25175c5f26b7ec867496f9ff354637e17c4c439e91cb925289882d0b327c9ea71a81274b7a4f
-
Filesize
170KB
MD544fa4e2e79e71f0a15ea908065eeeebb
SHA14f6c1161443d71f5d65303a9865e3be5c85d5c1b
SHA25646c7b4ac359098f02b090de862d65e4cd574f9b35048b0737c9f3c3aea71f233
SHA5123765c0223b9661d221e30e43a51c2d48041bd16817acd17f5e38c0b03975a558ab9b176509cbc97a0fc31fd439cbe5b72629b1834cc78eca395043b05e8c45ea
-
Filesize
365KB
MD5b86dec653afeebe0533befa9f0aa1891
SHA15de0abc8098b77bac39841cf862a30b2125f4f29
SHA256611fab5056bda17c002c0ff24e35ca4eef7b20ef74231ae743d8263ad181b5c7
SHA5122a50a3516068e706d837d7a8860c54c307fec9b5c3ca505976c0761b0bf4faed51e1ce680775c62d3a40d5546b7e9be95caa89992dd4733161bd465285f6a594
-
Filesize
398KB
MD5c0cbcdf79a450bf77521b3c2038b3a30
SHA1099632e46cbe6c74ec12d76f6b5b0344567ecd71
SHA256aab41ff353cef675048e3f3e9c9d732ff42444e78d689e91f170627ee8205cdc
SHA5128e5ddc00f756a08ead39525371dd6bc7224f6f8115203a8eda1a59d5e8041c2875a2cd7279ad4815f01e9716b04f482622ffeaf252493cc2b5bbef2155584c06
-
Filesize
333KB
MD58a610ba331473725f55294c97140ff5d
SHA1571c81435aa2a7421aa9d369cbf2c781518cfb80
SHA2560f2bdc5834e2753699672772bdd8aec887245214a447f869aef235430ad7ced9
SHA5126697f440ffcff20521cb32e90c05c95ea4e67afc850df3cd67df506537d371a303665122e502afed2f20e1734f3da7feeadb1276bd299fbffd90d46e976f1363
-
Filesize
414KB
MD534651f558443f6450add5bdc296f67b8
SHA19f1b4e35b0118d2b81e0630236717566daf4badc
SHA25684c38fa8b9a974cac4eacccd3a8a49b67153e01a2f6764eed92b482b671d073e
SHA5128d9b37e57714ecebd77349ea55cc91ede9e0f5e9aa3c16100e0f424bed4d820af6555f3739e5f14ea013b04b3a049a5a20c6db6865316882a5283d7a5f7e73fd
-
Filesize
186KB
MD50d2cca0d4a78d3a92f7e9e28e452ed54
SHA1fcc6e5f633b2bdfc7947735a4bd345087ef9b50d
SHA256b1a8c298194a6fe33febb53c6e14850a5ddc8d4f72e5c18f04c0d17a77959db8
SHA51228ac040a94fb9075a3078466099bd4661b7a987cbc322770bea99872221de76d01c8d7923677c823719b37aabb597ab2ffb24a6f7d69e408d789af24a137fc7b
-
Filesize
219KB
MD5ab1f9363c0f864daca0ac95c6c99daa7
SHA10bea02b7b72b2987a1fa2ed465d5c8690ddcad47
SHA25630a57e504533b6371578377021f8f08e80215579e59cc20d291cfefcf898ab99
SHA512bf0091b0cae1cbe7db2dfd1052d69137d92e031ea7a00bb2a9e6c7ac071e0bf4ddf163d9c8e2b0e35f9bbe1c0bf677961ce569a5d8e8581ddcd9c005bade48a6
-
Filesize
284KB
MD5f17209bf22af433ee81f29b429f87474
SHA15be8c3a28159ea3e2b932af5245b287161d45fcb
SHA256cd588c3322bd3209e6aca3f8839924948f30c89ac7d9611922416bba925e8ef4
SHA51264e342e1b83b8c8fbacb1ae01830c1a909d883768f62482df144f372355ead7e2d5bec560869531ff02127aaa0b27c905209ec7cfad25322c98aac408e82c4e6
-
Filesize
268KB
MD5a0a4ebcadd8d2a41d5ca0e06ebd3a7c7
SHA1ee32dd68fb1cb1894a35b9a96892493097b47301
SHA256b32477ccc2646aee346ef95bcd45d0f2ef79af5fb3855cbbb99d0b407b9fb308
SHA51205f1d56e4282f285cd18414819eb216c56084ef69318dd68df792496894c166a7aa72733db0f6ecebc67f08a639a11b484520502e083dba40fa07b22d8ae8242
-
Filesize
666KB
MD5bb523ab74353a3a23177c5659f0ac004
SHA1ce66ed0c83e3da57c1cb24fcb76fa2ae52692e25
SHA256ab580aaf4890a0e0508a07ab5216c2501f09136fe7ba799397a452d2cd78cd6d
SHA512f5b0c5168a58280763ffa4515e84a35a53b9cd300be04458c15acc481982301a0df294a7d1380e0e515298ef10651fd58c40d4e3109dc01b51e0a42eb82b81d1
-
Filesize
479KB
MD539548f3049b33f966c82e39c31e9d624
SHA14cec8d0e678acd27c4b2d1d377378a0a5ac0bb84
SHA25630ea27efc3c5f9020461090e411818a129a574c2917e04212765c5065f9ac65a
SHA512dadcd318627b255624ae553d7066cd2cc1e1b3ffc492b24327a6fdc019b1ecef77194a07cb64fa67dccdc3a575ba752e607155e28338119062cbced57d88d374
-
Filesize
430KB
MD50742100ec2eae2788d93a6616b1f9d11
SHA122ac06d16d51159ef447a01f2f32a56c14fc6e7c
SHA256276209184af92fe8dd01e2315d2045d852595dc37e92ddfc321c9bfd8546d085
SHA512735b5abef6082803f8728c575acab64e65cb0bffc1aaed0be982aa2ffc9c0e55f3965a695329e7726fb2469c6b9a602ac4fd5e5784c8735c7d8bcf37f6e986ed
-
Filesize
463KB
MD536b16b2f82f4168509b4d27ed55f018f
SHA13c681ffd6ea4ffd1b58275fda79cba95bd696fbe
SHA2569ae5d7ba5fc37ada81b605990b7b24ce1378c61cdef97ef643ebf9f398fa8a9c
SHA5123f61dd45aa724f2930429bf6e1fb136127f5d8fe99ad419ed0c6e68da7e40305a53073c91c7d0f24175caa0360fb16b3114108bd85c93bba6af801025459b6a4
-
Filesize
446KB
MD5751ef51ff7d53c10b1e2b7d277c9d8b0
SHA1057d6c20935013ade053b3be921ec747159ff8ec
SHA25604b2f76887d5858327fe66b5e72562413b8f33e0cff67dbd2bcaeda9e2fa7d85
SHA512eb9d7fdba55839a437d307eaad4327740fe71c5ce7060d9cee879cc94f6a0ee804882a511e4bc8848d1bb4cf10e707b6ca31af832fdb08e7beec62d32d86d610
-
Filesize
251KB
MD5853f04ba4c09b39972687a2f2e2a5714
SHA1ef28b42dfa2dc3f84133adcac9ad3f4c455d1634
SHA256f5d7daeb59071b0b914800113fa57c51a8cecae544e9597ae778cd3bbdbce6ff
SHA51266c4d67c8ecaac4cf135c852227ec4b3ae35584c9d2ae5598c1f0588632698ee3ac8fca421f5937ccb8d1404d7743d7539da2e7145cab331644c6b41fc100f61
-
Filesize
349KB
MD527df250ab420bf4b639e684318dfd0f9
SHA18ca28573c56044be04eeb9224731b3106c2a7596
SHA256c118df85f768f37d532d3753b24d4ce80986f1684975ba4aaa4313bab472d80c
SHA512117edadc9dea7e3ed402f6f395da9c43fdadf949094ceb0b9a6003fa4bb47a7e3a547139232401370a91e816ce117d02d0faabf6cecffda91e938c8989398a21
-
Filesize
11KB
MD5c9a04d0ae69bcca816148934a2db6696
SHA1c06f6c4b1828d363c8f52574038ca7da3befac53
SHA256e40408342a7f7f45f4dda2e0c390637641961290f5bc54fa66be285395322de5
SHA512721ce769c28922d97e7ad459655f5ad2c599a6cf6799589c682c1a85f5d5c09323561ac66d00e8290e84e55a998e012e23441fcc9f7159fd24a6b8e048120d4e
-
Filesize
381KB
MD574ac3176d0a2d11e661c69db07989be1
SHA11f7a2078eb6b05258403116122eaa8f19ae3e7a4
SHA256878c7be2a152002ea6dd07625ada404dffc9bfbfc4ffdd115572d27e182b76e0
SHA5129afb9b93c7c42cc095dfeb211f8032d3924f6623c08824efdef1926c9ad6340b9f5a9cf6d77eef00025e7512a8bf528ce0ad6a40209ebdf39f4f4696d53873ae
-
Filesize
203KB
MD518b22a2090e17b4ea3dd335a1a5dd2ea
SHA13127b79a1946a0ad72b5800c3c98681dc94103ba
SHA256f5386ed52eaf1909d21200ddad5abe6c785f27fd101426f6ff3f88aaa4819cf1
SHA512f76596e686db675a52246078bf26bd6eb60ec3428cf467ce9a9c64520adecb308130e10826606b4663288de128042c1ef0ae978f7a9544819a0e93ca1ea4a8fc
-
Filesize
235KB
MD588060ccf9e9c009b022f392a45bbf5be
SHA16304b8f753f261cd804f6c521ba46201a06a012b
SHA256619468ab9b5dab64a78b5d9d146db92975672a37929b5281bbe3e72ffff1542e
SHA51271f7977847cfac0e919b960c95c9951fbe2a3619127c378bf338c4943204ab35a4548f53bae149ab8ce23d813bb832494142241682d3e503c9ea46c4ac56ebd7
-
Filesize
652B
MD5f2962bf40ce38cd55216a7747f9d72f6
SHA17232494ddaa342d099e0881084ca85699497e924
SHA25616113b8f4ccd9505609fbf4ab7b1ac14d04e3b1b89092fea6791dde8baa89aaf
SHA51295de856b13b60ba47781620041cb00b462b88cf51ff6f1ced1c9dd073771d7751c043eb85b9f29a939b317da8a63c000a176449550f855e1eceda0d6d96a0c6a
-
Filesize
210B
MD5737c81ce219766e0762f72b283818c3c
SHA194b59fb22dcc44483ae00faef1c35f53569cd16b
SHA256e52f2ac7d595e9f088882339bdf38a6f92332ddf0aceedf5fa06c561acf2b1bd
SHA512818bd6f37e759eebb6ae76be9452b2d3c5f51acd95d8e60580bd1ec78dc0b5b69f1dc40cea1843f0d4be5835a20a8086ad2250cfdd8968aee33aeb1f7941531d
-
Filesize
369B
MD5a71c3b95ef5c1e01d4f144d67337f4f6
SHA1d878e943ee7fb403f01d1f47ccdce930bd9ccf01
SHA256f9d7a796f7849ac392f6d66d2ed9577ad40afa8e643919846309e79888044620
SHA512d77ae83311f7ca886e94c0dfd8fc400807bc85277bdd978d755ba8ed1766299cc04b2f792757ff116838c92bad50634484f2d6bc4a8afb4d73a359a2cd3eaea7