General

  • Target

    ADZP 20 Complex.cmd

  • Size

    9KB

  • Sample

    240706-3db79syhkh

  • MD5

    ce356ca373a98fd657659e9cc2aa0baf

  • SHA1

    c61e6156e96dad7ec06c2ccbf0bdf0f97c49e265

  • SHA256

    ab1e92795c14a7ace2deef6b9f9571a4b9f1d2742c62d38e8494fbea50f836ec

  • SHA512

    c8d4a8badd8a3f7017fe399d1163f210266bedfb8c80ed13b8dd652c88c074dfc4a88d9c39302b1b93d3b224e23468ba380936e6651e9d02ffa7fe9c45af1782

  • SSDEEP

    192:88fvn9rD7rYVTiuIxhoAtpYAjDj8+3M8dFLwJWap3ahzKc7jF4kuWSZBxAp:BVTEJWo3yzK6

Malware Config

Targets

    • Target

      ADZP 20 Complex.cmd

    • Size

      9KB

    • MD5

      ce356ca373a98fd657659e9cc2aa0baf

    • SHA1

      c61e6156e96dad7ec06c2ccbf0bdf0f97c49e265

    • SHA256

      ab1e92795c14a7ace2deef6b9f9571a4b9f1d2742c62d38e8494fbea50f836ec

    • SHA512

      c8d4a8badd8a3f7017fe399d1163f210266bedfb8c80ed13b8dd652c88c074dfc4a88d9c39302b1b93d3b224e23468ba380936e6651e9d02ffa7fe9c45af1782

    • SSDEEP

      192:88fvn9rD7rYVTiuIxhoAtpYAjDj8+3M8dFLwJWap3ahzKc7jF4kuWSZBxAp:BVTEJWo3yzK6

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Disables Task Manager via registry modification

    • Modifies Windows Firewall

    • Possible privilege escalation attempt

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Modifies boot configuration data using bcdedit

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks