Resubmissions

29-04-2024 19:30

240429-x7vc2sah46 10

29-04-2024 19:28

240429-x65gmaah25 1

29-04-2024 19:25

240429-x49zbsag74 10

29-04-2024 04:45

240429-fdebasaf52 10

Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 19:25

General

  • Target

    $INTERNET_CACHE/Counting.ps1

  • Size

    281KB

  • MD5

    a262219e61af791c944a87d07bac0075

  • SHA1

    d74aeaa010271d13e1edc54bc73601e57f020c49

  • SHA256

    0177bcf1e6862c139fae08a9c6027f68989b4f68a239b64fab7449d1c421ddc0

  • SHA512

    116ce3a1349a17f8b14a5c2a35af9008d8ffbdeae5e3b2a22f9cedbb18f2af564cc8b7762b30c643265eb16907df02a5c75fb3d141db0646f46bf777b855febb

  • SSDEEP

    6144:A6IANxWUO1LsAotpxlZsgGrinm/O/wmJp9b:l/xWUftpxlZsgGZmJp9b

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\$INTERNET_CACHE\Counting.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2352
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\RepairMeasure.php
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\RepairMeasure.php"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-7-0x0000000002B30000-0x0000000002BB0000-memory.dmp
    Filesize

    512KB

  • memory/2352-6-0x000007FEF56C0000-0x000007FEF605D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-10-0x0000000002B30000-0x0000000002BB0000-memory.dmp
    Filesize

    512KB

  • memory/2352-9-0x0000000002B30000-0x0000000002BB0000-memory.dmp
    Filesize

    512KB

  • memory/2352-8-0x000007FEF56C0000-0x000007FEF605D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-5-0x0000000002690000-0x0000000002698000-memory.dmp
    Filesize

    32KB

  • memory/2352-4-0x000000001B660000-0x000000001B942000-memory.dmp
    Filesize

    2.9MB

  • memory/2352-11-0x0000000002B30000-0x0000000002BB0000-memory.dmp
    Filesize

    512KB

  • memory/2352-12-0x000007FEF56C0000-0x000007FEF605D000-memory.dmp
    Filesize

    9.6MB