Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 16:58

General

  • Target

    HRSword x64/ע.bat

  • Size

    1KB

  • MD5

    aa0c805a6f8ddfd2c5d916302f8d1ef9

  • SHA1

    4960aa9138d01c5f5951093559598462205c8735

  • SHA256

    4c40774339bfb89bb1b6018f46980e6846932aa20ffd359643aad7e4d4ff6ed6

  • SHA512

    a2dcf57d9918832123410331968eb5ab49da44c27743c5ea4735d865025f9814fb30ae28805ddb4e2cee4053edd8e08baf419fd6360e7740dd86c1d31613de80

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 4 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\HRSword x64\ע.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\reg.exe
      REG QUERY "HKU\S-1-5-19"
      2⤵
        PID:2488
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo y"
        2⤵
          PID:2204
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" copy usysdiag.exe "C:\Users\Admin\AppData\Local\Temp\HRSword x64\\" 1>NUL 2>NUL"
          2⤵
            PID:2888
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo y"
            2⤵
              PID:2772
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" copy sysdiag.sys "C:\Windows\System32\drivers\" 1>NUL 2>NUL"
              2⤵
              • Drops file in Drivers directory
              PID:2940
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo y"
              2⤵
                PID:2936
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" copy hrwfpdrv.sys "C:\Windows\System32\drivers\" 1>NUL 2>NUL"
                2⤵
                • Drops file in Drivers directory
                PID:2992
              • C:\Windows\system32\sc.exe
                sc create hrwfpdrv binpath= "C:\Windows\System32\drivers\hrwfpdrv.sys" type= kernel start= demand error= normal
                2⤵
                • Launches sc.exe
                PID:2548
              • C:\Windows\system32\sc.exe
                sc create sysdiag binpath= "C:\Windows\System32\drivers\sysdiag.sys" type= kernel start= demand error= normal depend= FltMgr group= "PNP_TDI"
                2⤵
                • Launches sc.exe
                PID:2608
              • C:\Windows\system32\reg.exe
                reg add "HKLM\SYSTEM\CurrentControlSet\Services\sysdiag" /f /v "ImagePath" /t REG_EXPAND_SZ /d "system32\DRIVERS\sysdiag.sys"
                2⤵
                • Sets service image path in registry
                PID:2620
              • C:\Windows\system32\reg.exe
                reg add "HKLM\SYSTEM\CurrentControlSet\Services\hrwfpdr" /f /v "ImagePath" /t REG_EXPAND_SZ /d "system32\DRIVERS\hrwfpdrv.sys"
                2⤵
                • Sets service image path in registry
                PID:2648
              • C:\Windows\system32\reg.exe
                reg add "HKLM\SYSTEM\CurrentControlSet\Services\sysdiag" /f /v "Start" /t reg_dword /d "1"
                2⤵
                  PID:2664
                • C:\Windows\system32\reg.exe
                  reg add "HKLM\SYSTEM\CurrentControlSet\Services\hrwfpdr" /f /v "Start" /t reg_dword /d "1"
                  2⤵
                    PID:2804
                  • C:\Windows\system32\reg.exe
                    reg add "HKLM\SYSTEM\CurrentControlSet\Services\sysdiag" /f /v "Group" /d "PNP_TDI"
                    2⤵
                      PID:2560
                    • C:\Windows\system32\reg.exe
                      reg add "HKLM\SYSTEM\CurrentControlSet\Services\sysdiag\Instances" /f /v "DefaultInstance" /d "sysdiag"
                      2⤵
                        PID:2512
                      • C:\Windows\system32\reg.exe
                        reg add "HKLM\SYSTEM\CurrentControlSet\Services\sysdiag\Instances\sysdiag" /f /v "Altitude" /d "324600"
                        2⤵
                          PID:2532
                        • C:\Windows\system32\reg.exe
                          reg add "HKLM\SYSTEM\CurrentControlSet\Services\sysdiag\Instances\sysdiag" /f /v "Flags" /t reg_dword /d "0"
                          2⤵
                            PID:2540
                          • C:\Windows\system32\sc.exe
                            sc start sysdiag
                            2⤵
                            • Launches sc.exe
                            PID:2412
                          • C:\Windows\system32\sc.exe
                            sc start hrwfpdrv
                            2⤵
                            • Launches sc.exe
                            PID:2692

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads