Analysis
-
max time kernel
117s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 04:18
Static task
static1
Behavioral task
behavioral1
Sample
aa.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
aa.bat
Resource
win10v2004-20230915-en
General
-
Target
aa.bat
-
Size
77KB
-
MD5
da7c13ec8098e54b5b090d8d9a4a6f73
-
SHA1
6eaff65099a89ceee06dba2a1bf46a9c0dda3a93
-
SHA256
44a7c5d45ffcfc207f33f40bf97a48823c2d3a19c0bb9a0c54e32c0e45c0ae91
-
SHA512
c94b108ee87002e0e595e51d8d5b74c3a74d8d5b2c02daf989b00cec4cf29545f5d7e7d2164f09c7bb443bc953bc9262e70017c0150caf20067d364ea6be0472
-
SSDEEP
384:wzqmB+m9dm9hm9rm99m93ml5mlomlumlSmlcmlsmlkmllmlZmjDmlfmn7mlJmlTF:8jcIm8KcBn7Vl9oemQes2kfbx
Malware Config
Extracted
C:\Users\Admin\Desktop\how_to_recover_ur_files.txt
3BKuiDHNSbdCdK8fHTUxCB4GRBiuKUrMzr
Signatures
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2600 ipconfig.exe -
Kills process with taskkill 1 IoCs
pid Process 2208 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2020 notepad.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2208 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2020 1980 cmd.exe 28 PID 1980 wrote to memory of 2020 1980 cmd.exe 28 PID 1980 wrote to memory of 2020 1980 cmd.exe 28 PID 1980 wrote to memory of 1880 1980 cmd.exe 29 PID 1980 wrote to memory of 1880 1980 cmd.exe 29 PID 1980 wrote to memory of 1880 1980 cmd.exe 29 PID 1980 wrote to memory of 1732 1980 cmd.exe 30 PID 1980 wrote to memory of 1732 1980 cmd.exe 30 PID 1980 wrote to memory of 1732 1980 cmd.exe 30 PID 1980 wrote to memory of 2168 1980 cmd.exe 31 PID 1980 wrote to memory of 2168 1980 cmd.exe 31 PID 1980 wrote to memory of 2168 1980 cmd.exe 31 PID 1980 wrote to memory of 2208 1980 cmd.exe 32 PID 1980 wrote to memory of 2208 1980 cmd.exe 32 PID 1980 wrote to memory of 2208 1980 cmd.exe 32 PID 1980 wrote to memory of 2600 1980 cmd.exe 34 PID 1980 wrote to memory of 2600 1980 cmd.exe 34 PID 1980 wrote to memory of 2600 1980 cmd.exe 34 PID 1980 wrote to memory of 2476 1980 cmd.exe 35 PID 1980 wrote to memory of 2476 1980 cmd.exe 35 PID 1980 wrote to memory of 2476 1980 cmd.exe 35 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1880 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\aa.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\notepad.exenotepad "C:\Users\Admin\Desktop\how_to_recover_ur_files.txt"2⤵
- Opens file in notepad (likely ransom note)
PID:2020
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\AppData\Local\Temp\aa.bat2⤵
- Views/modifies file attributes
PID:1880
-
-
C:\Windows\system32\format.comformat C: /Q /y2⤵PID:1732
-
-
C:\Windows\system32\mode.commode con cols=107 lines=412⤵PID:2168
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:2600
-
-
C:\Windows\system32\findstr.exefindstr IPv42⤵PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369B
MD5743b384f47114963d95a52f96c329c82
SHA14ead08c0b666b8ac046bef87d96dfe1e134015e4
SHA2563a5bc5ffa529b066c9186003616aec8d3637238a2d06c64fecd6742ca882494e
SHA5120053de4a62a491ee268029f5f390b9b13847562e9378b0db25e7ee2f5104e437498e75116d95a197de460e2f08d2e687f5d0393aee2b671d8968d85396cbf5fd