Overview
overview
8Static
static
3Informaal ...ro.bat
windows7-x64
1Informaal ...ro.bat
windows10-2004-x64
7Informaal ...er.bat
windows7-x64
8Informaal ...er.bat
windows10-2004-x64
8Informaal ...64.exe
windows7-x64
1Informaal ...64.exe
windows10-2004-x64
1Informaal ...20.dll
windows7-x64
1Informaal ...20.dll
windows10-2004-x64
1Informaal ...es.dll
windows7-x64
1Informaal ...es.dll
windows10-2004-x64
1Informaal ...ni.dll
windows7-x64
1Informaal ...ni.dll
windows10-2004-x64
1Informaal ...bc.dll
windows7-x64
1Informaal ...bc.dll
windows10-2004-x64
1Informaal ...fb.dll
windows7-x64
1Informaal ...fb.dll
windows10-2004-x64
1Informaal ...tr.dll
windows7-x64
1Informaal ...tr.dll
windows10-2004-x64
1Informaal ...cb.dll
windows7-x64
1Informaal ...cb.dll
windows10-2004-x64
1Informaal ...sh.dll
windows7-x64
1Informaal ...sh.dll
windows10-2004-x64
1Informaal ...cb.dll
windows7-x64
1Informaal ...cb.dll
windows10-2004-x64
1Informaal ...fb.dll
windows7-x64
1Informaal ...fb.dll
windows10-2004-x64
1Informaal ...2s.dll
windows7-x64
1Informaal ...2s.dll
windows10-2004-x64
1Informaal ...D5.dll
windows7-x64
1Informaal ...D5.dll
windows10-2004-x64
1Informaal ...A1.dll
windows7-x64
1Informaal ...A1.dll
windows10-2004-x64
1Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
Informaal Macro/InformaalFrog Anime Vanguard Macro.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Informaal Macro/InformaalFrog Anime Vanguard Macro.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Informaal Macro/defender.bat
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Informaal Macro/defender.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Informaal Macro/dist/AutoHotkey64.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Informaal Macro/dist/AutoHotkey64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Informaal Macro/dist/Cryptodome/Cipher/_Salsa20.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Informaal Macro/dist/Cryptodome/Cipher/_Salsa20.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_aes.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_aes.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_aesni.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_aesni.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_cbc.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_cbc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_cfb.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_cfb.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ctr.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ctr.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ecb.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ecb.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_eksblowfish.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_eksblowfish.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ocb.dll
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ocb.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ofb.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Informaal Macro/dist/Cryptodome/Cipher/_raw_ofb.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Informaal Macro/dist/Cryptodome/Hash/_BLAKE2s.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Informaal Macro/dist/Cryptodome/Hash/_BLAKE2s.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Informaal Macro/dist/Cryptodome/Hash/_MD5.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Informaal Macro/dist/Cryptodome/Hash/_MD5.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
Informaal Macro/dist/Cryptodome/Hash/_SHA1.dll
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
Informaal Macro/dist/Cryptodome/Hash/_SHA1.dll
Resource
win10v2004-20240802-en
General
-
Target
Informaal Macro/defender.bat
-
Size
1KB
-
MD5
a4f35a45aa28c9464a91314193e800dd
-
SHA1
91a97efb81f69fbc553bef8a529f31224d855bad
-
SHA256
e876a2f135e89e540d75246f15d3ed776ab09519b189775ae2097e353e8b772c
-
SHA512
08cf067f0c60ee8b93d663d3998d0805e5f39ce53c935bef33cc501723bf0f45a657439e5bb09a6099fc54252bd218cd997cfb99f70f31d0bdb81dbc3ee0304e
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2516 powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2516 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2460 2348 cmd.exe 32 PID 2348 wrote to memory of 2460 2348 cmd.exe 32 PID 2348 wrote to memory of 2460 2348 cmd.exe 32 PID 2460 wrote to memory of 2468 2460 net.exe 33 PID 2460 wrote to memory of 2468 2460 net.exe 33 PID 2460 wrote to memory of 2468 2460 net.exe 33 PID 2348 wrote to memory of 2516 2348 cmd.exe 34 PID 2348 wrote to memory of 2516 2348 cmd.exe 34 PID 2348 wrote to memory of 2516 2348 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Informaal Macro\defender.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2468
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Informaal Macro\dist\main.exe'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-