Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
CanadaPost.vbs
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
CanadaPost.vbs
Resource
win10v2004-20240508-en
General
-
Target
CanadaPost.vbs
-
Size
992KB
-
MD5
96c5986b404a8c6e6de74d0cfb8378e3
-
SHA1
4d1da67b3435078a52b93fb152cd0fdeb961e9df
-
SHA256
09d140195418ed9897b3e54c59eb4f3a4b400d3334c59d5e531ae33e41cfd417
-
SHA512
c6177c267998a221a5b2216f88adc99e6f58bd14aef5aaadd2b3ad05a302112750fda3cd9031e523f31fbd1d7af5a09c3582787e43a2b2c2e00de39bb5e24ca3
-
SSDEEP
6144:bCJ1K7dEWn1Tm3dKRZObCHTiR5hejeGyWuMEV9ZOLEJ77DXWtE8dPbnsch48T88m:/MsFAAa4esRzuhX
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 1812 WScript.exe 4 1812 WScript.exe 6 1812 WScript.exe 7 1812 WScript.exe 8 1812 WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Windows\CurrentVersion\Run\ARSv5 = "C:\\Users\\Admin\\AppData\\Roaming\\VNDwqjdWbCajPbmNwoyeYVQXm.vbs" powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ARSv5 = "C:\\Users\\Admin\\AppData\\Roaming\\VNDwqjdWbCajPbmNwoyeYVQXm.vbs" powershell.exe -
pid Process 2624 powershell.exe 2588 powershell.exe 2840 powershell.exe 2184 powershell.exe 768 powershell.exe 2736 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2624 powershell.exe 2588 powershell.exe 2840 powershell.exe 2184 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 768 powershell.exe 768 powershell.exe 768 powershell.exe 2736 powershell.exe 2736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2624 1812 WScript.exe 29 PID 1812 wrote to memory of 2624 1812 WScript.exe 29 PID 1812 wrote to memory of 2624 1812 WScript.exe 29 PID 1812 wrote to memory of 2588 1812 WScript.exe 31 PID 1812 wrote to memory of 2588 1812 WScript.exe 31 PID 1812 wrote to memory of 2588 1812 WScript.exe 31 PID 1812 wrote to memory of 2840 1812 WScript.exe 33 PID 1812 wrote to memory of 2840 1812 WScript.exe 33 PID 1812 wrote to memory of 2840 1812 WScript.exe 33 PID 1812 wrote to memory of 2184 1812 WScript.exe 35 PID 1812 wrote to memory of 2184 1812 WScript.exe 35 PID 1812 wrote to memory of 2184 1812 WScript.exe 35 PID 1812 wrote to memory of 768 1812 WScript.exe 37 PID 1812 wrote to memory of 768 1812 WScript.exe 37 PID 1812 wrote to memory of 768 1812 WScript.exe 37 PID 768 wrote to memory of 2736 768 powershell.exe 40 PID 768 wrote to memory of 2736 768 powershell.exe 40 PID 768 wrote to memory of 2736 768 powershell.exe 40
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\CanadaPost.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command Copy-Item -Path "C:\Users\Admin\AppData\Local\Temp\CanadaPost.vbs" -Destination "C:\Users\Admin\AppData\Roaming\VNDwqjdWbCajPbmNwoyeYVQXm.vbs"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep unrestricted -file "C:\Users\Admin\AppData\Roaming\H637P09M859C57AV9D9F1V468.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command New-ItemProperty -Path HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -Name ARSv5 -PropertyType String -Value C:\Users\Admin\AppData\Roaming\VNDwqjdWbCajPbmNwoyeYVQXm.vbs2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command New-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -Name ARSv5 -PropertyType String -Value C:\Users\Admin\AppData\Roaming\VNDwqjdWbCajPbmNwoyeYVQXm.vbs2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep unrestricted -file "C:\Users\Admin\AppData\Roaming\arsguarded.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep unrestricted -file "C:\Users\Admin\AppData\Roaming\arsguarded.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5169c9c7b67ebcb07c14f64f6f2e5352e
SHA1c255e575564b6b963aba03b4ae03a9addcfbc177
SHA256c6a718c05967e8afb26b7093debecba788986bacacbe6f8a1660ededcc85c6b1
SHA51269584d79bb9d8e92bc1024ada7a920511c4b8dd3a09f8d5b717b69863629c603da5acb1b56073daf667f52ffedc2b809f7b719fba8cd6900e688c47a72f26c7e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55f23f02003b47ffe2d557c27f871926d
SHA1980cf09cabbe6a05edabbbcc3b2b4e68397e9680
SHA25603b5791c6f705a0f29e33489807dce20bc33ffe32c039fa92769dff550d6c1fe
SHA512816aab61d01542f851b5b1abf0f3df4feb3c3d941a67c93640692233849b386c91be640ba1ff2585ea2fc92529c572a35ce1041b6cb187cbe8707802cc2bf990
-
Filesize
874B
MD58753eddd386bc6f0a95c814d2d84a8d9
SHA16a00b8217a0f87e0dd56d1c0c1f72dcf2a6e14ab
SHA256682c5e9a2d08cb4679fdf63b387c0640f9ec7e5121a467c48d8db365873043c7
SHA512aeef2730cd9cf9413813682574fadcc31c22783aa3ace0163186d8746957fb329b17cb619c74b0ddd72cce4753f1ae199877ac248e0b3ea85795abd235c0f591
-
Filesize
384KB
MD50384bf32cf0a0b533a6460c326ce7c06
SHA1c7c0c46506d94ab67c35b7fd66dcfe450ddf658a
SHA256b5648cd4320720eb1550a0b46e4e6d85ee860e145b82dc9a76157ef6b9c0138c
SHA512ccb2fa79c32d0780946adcbbf2678907ea652ec1072e44337b0836ef211a82cbffd618c36a1b9eef8197f44ef2fb3044ea91c81a201d20a95a0aab7d3ad6bcd0