Analysis

  • max time kernel
    39s
  • max time network
    37s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:11

General

  • Target

    @echo off.exe

  • Size

    155KB

  • MD5

    a43afcc3aa17302d2f1a7572d6390090

  • SHA1

    3739275ed9d45ad23cfe334b372eecd3de9da109

  • SHA256

    e21dfc0ea4fd0a126190baabb09d8f56f8163633bb3383206533f95f5cea83f3

  • SHA512

    16583bbe6f9bbc798f5508b979f1b71a253a5ecddd453f575f1d14172490527ba065a1ff11ca103d2bec7bfaf4454125b2e4ddbad20f614c6f3756c773bfd4f2

  • SSDEEP

    3072:aahKyd2n31t5GWp1icKAArDZz4N9GhbkrNEkgUTJ30Z1h2F:aahOxp0yN90QEu

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\@echo off.exe
    "C:\Users\Admin\AppData\Local\Temp\@echo off.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c "@echo off.bat"
      2⤵
        PID:1944
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-4-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-6-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-5-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-14-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-15-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-13-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-12-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-11-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-10-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB

    • memory/1236-16-0x0000024A7BF50000-0x0000024A7BF51000-memory.dmp
      Filesize

      4KB