Edit tour

Windows Analysis Report
Doctor.bat

Overview

General Information

Sample name:Doctor.bat
Analysis ID:1502012
MD5:9d02c02e0d17b6d072d43c3d2eb7db18
SHA1:e2064183078746defcad5fb2a36959a102ea66ba
SHA256:ce9ef8f8911e33156ea04318d991235ea3d6f603ff1f243825773451b175e934
Tags:bat
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Search for Antivirus process
AV process strings found (often used to terminate AV products)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cmd.exe (PID: 6192 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Doctor.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • tasklist.exe (PID: 6532 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • findstr.exe (PID: 2180 cmdline: findstr /I "wrsa.exe opssvc.exe" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • tasklist.exe (PID: 1396 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • findstr.exe (PID: 4412 cmdline: findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 2124 cmdline: cmd /c md 332466 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • findstr.exe (PID: 4340 cmdline: findstr /V "SlotSuperiorFeatureProt" Leone MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 1272 cmdline: cmd /c copy /b ..\Eds + ..\Workshop + ..\Brazilian + ..\White + ..\Hazardous + ..\Indexes + ..\Stock + ..\Lc + ..\Hostel + ..\Product + ..\Relates m MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
  • cleanup
No configs have been found
No yara matches

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Process startedAuthor: Joe Security: Data: Command: findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe" , CommandLine: findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe" , CommandLine|base64offset|contains: ~), Image: C:\Windows\System32\findstr.exe, NewProcessName: C:\Windows\System32\findstr.exe, OriginalFileName: C:\Windows\System32\findstr.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Doctor.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6192, ParentProcessName: cmd.exe, ProcessCommandLine: findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe" , ProcessId: 4412, ProcessName: findstr.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Amcache.hve.0.drString found in binary or memory: http://upx.sf.net
Source: classification engineClassification label: mal48.evad.winBAT@18/2@0/0
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\332466\Destiny.pifJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2656:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Doctor.bat" "
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\tasklist.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Doctor.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "wrsa.exe opssvc.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c md 332466
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V "SlotSuperiorFeatureProt" Leone
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy /b ..\Eds + ..\Workshop + ..\Brazilian + ..\White + ..\Hazardous + ..\Indexes + ..\Stock + ..\Lc + ..\Hostel + ..\Product + ..\Relates m
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c md 332466Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V "SlotSuperiorFeatureProt" Leone Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy /b ..\Eds + ..\Workshop + ..\Brazilian + ..\White + ..\Hazardous + ..\Indexes + ..\Stock + ..\Lc + ..\Hostel + ..\Product + ..\Relates mJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeWindow / User API: threadDelayed 2086Jump to behavior
Source: C:\Windows\System32\cmd.exeWindow / User API: threadDelayed 4099Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: Amcache.hve.0.drBinary or memory string: VMware
Source: Amcache.hve.0.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.0.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.0.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.0.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.0.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.0.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.0.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.0.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.0.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.0.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.0.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.0.drBinary or memory string: vmci.sys
Source: Amcache.hve.0.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.0.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.0.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.0.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.0.drBinary or memory string: VMware20,1
Source: Amcache.hve.0.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.0.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.0.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.0.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.0.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.0.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.0.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.0.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.0.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.0.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.0.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c md 332466Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V "SlotSuperiorFeatureProt" Leone Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy /b ..\Eds + ..\Workshop + ..\Brazilian + ..\White + ..\Hazardous + ..\Indexes + ..\Stock + ..\Lc + ..\Hostel + ..\Product + ..\Relates mJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: Amcache.hve.0.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.0.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.0.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.0.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Windows Management Instrumentation
1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1502012 Sample: Doctor.bat Startdate: 30/08/2024 Architecture: WINDOWS Score: 48 16 Sigma detected: Search for Antivirus process 2->16 6 cmd.exe 3 2->6         started        process3 process4 8 conhost.exe 6->8         started        10 tasklist.exe 1 6->10         started        12 tasklist.exe 1 6->12         started        14 5 other processes 6->14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Doctor.bat0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.0.drfalse
  • URL Reputation: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502012
Start date and time:2024-08-30 23:11:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Doctor.bat
Detection:MAL
Classification:mal48.evad.winBAT@18/2@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .bat
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
  • VT rate limit hit for: Doctor.bat
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\cmd.exe
File Type:MS Windows registry file, NT/2000 or above
Category:dropped
Size (bytes):1835008
Entropy (8bit):4.462962887284874
Encrypted:false
SSDEEP:6144:NIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:eXD94+WlLZMM6YFHg+n
MD5:BE2B82EC66FDA63B481E25838FEB96E9
SHA1:9B632092757827B9EA660BE820C468F329762AC8
SHA-256:E22F148B5280D3E1FD73BD91197488DA8791E09B43DF672BA6E97D82D5835FF4
SHA-512:75A5DA67D216B1ED1BBE5571823C63889DC2ACD3E2F01B1E003471011A541ADD9ECA31106E6381A9FD88EB01206E806E229620FA911CE1151138A577937853EE
Malicious:false
Reputation:low
Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..B!...............................................................................................................................................................................................................................................................................................................................................U..v........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\findstr.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):28
Entropy (8bit):4.012188403968661
Encrypted:false
SSDEEP:3:3cE/VVALMK0y:39/TKJ
MD5:141D52268D42D092A40730607F9CBB43
SHA1:3BB3B774A49ABC2DAF4E33E65DD1D0268F430367
SHA-256:CE6190E766F01EEBC51F38B8AB45C72CDABD4B16868FF7D6F25CC90F434A78CE
SHA-512:9168FE8EEB426B8D21F124274CD86D7E8B43EC8FB962EBADBFC0B8F618862107C058EB72E4D5810C020AA7DC3DF867DFB2F33F4588CD237912F5C2E094E7A67D
Malicious:false
Reputation:low
Preview:FINDSTR: Cannot open Leone..
File type:ASCII text, with very long lines (1158), with CRLF line terminators
Entropy (8bit):5.029776533974875
TrID:
    File name:Doctor.bat
    File size:15'369 bytes
    MD5:9d02c02e0d17b6d072d43c3d2eb7db18
    SHA1:e2064183078746defcad5fb2a36959a102ea66ba
    SHA256:ce9ef8f8911e33156ea04318d991235ea3d6f603ff1f243825773451b175e934
    SHA512:8d390b1a34d4943126764f12413b65bcec559915771c96d751506020aa1be45ef0853ee378127347c6d6bc36ca2b5d8d2e6dcd061d5c4526f438bf7d731021ca
    SSDEEP:384:PiI1ncr7nvqpn/4A0l6OHRjBG6f3me7PjvtYbNrnR33yp4PKQ4T:PiIVQWnwA0lLycz7xeNrRnye4T
    TLSH:54620BB7461320092A537B42BBD6AC63547B6EC011582B3E4DDF914E3557CAF032ABEE
    File Content Preview:Set Ministry=9..TlEDirectory Bandwidth Challenge Wan Overseas Catholic ..LaXGzip Summaries ..KwTypically Bluetooth Sf ..PZjDiscover Privacy Cherry Trucks United Demands Sentence ..IXPairs Ready Pr Ide Robertson Festival Apartments Curtis ..RcpSeat Council
    Icon Hash:9686878b929a9886

    Download Network PCAP: filteredfull

    TimestampSource PortDest PortSource IPDest IP
    Aug 30, 2024 23:12:46.373522997 CEST5360130162.159.36.2192.168.2.4
    Aug 30, 2024 23:12:47.196264029 CEST53566901.1.1.1192.168.2.4
    Target ID:0
    Start time:17:11:59
    Start date:30/08/2024
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Doctor.bat" "
    Imagebase:0x7ff6b39a0000
    File size:289'792 bytes
    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:1
    Start time:17:11:59
    Start date:30/08/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7699e0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:2
    Start time:17:12:01
    Start date:30/08/2024
    Path:C:\Windows\System32\tasklist.exe
    Wow64 process (32bit):false
    Commandline:tasklist
    Imagebase:0x7ff7eb540000
    File size:106'496 bytes
    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:3
    Start time:17:12:01
    Start date:30/08/2024
    Path:C:\Windows\System32\findstr.exe
    Wow64 process (32bit):false
    Commandline:findstr /I "wrsa.exe opssvc.exe"
    Imagebase:0x7ff760220000
    File size:36'352 bytes
    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Target ID:4
    Start time:17:12:02
    Start date:30/08/2024
    Path:C:\Windows\System32\tasklist.exe
    Wow64 process (32bit):false
    Commandline:tasklist
    Imagebase:0x7ff7eb540000
    File size:106'496 bytes
    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:5
    Start time:17:12:02
    Start date:30/08/2024
    Path:C:\Windows\System32\findstr.exe
    Wow64 process (32bit):false
    Commandline:findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
    Imagebase:0x7ff760220000
    File size:36'352 bytes
    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Target ID:6
    Start time:17:12:02
    Start date:30/08/2024
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /c md 332466
    Imagebase:0x7ff6b39a0000
    File size:289'792 bytes
    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:7
    Start time:17:12:02
    Start date:30/08/2024
    Path:C:\Windows\System32\findstr.exe
    Wow64 process (32bit):false
    Commandline:findstr /V "SlotSuperiorFeatureProt" Leone
    Imagebase:0x7ff760220000
    File size:36'352 bytes
    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Target ID:8
    Start time:17:12:03
    Start date:30/08/2024
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):true
    Commandline:cmd /c copy /b ..\Eds + ..\Workshop + ..\Brazilian + ..\White + ..\Hazardous + ..\Indexes + ..\Stock + ..\Lc + ..\Hostel + ..\Product + ..\Relates m
    Imagebase:0x1c0000
    File size:289'792 bytes
    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly