Analysis

  • max time kernel
    6s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-11-2020 15:12

General

  • Target

    22D1F555S00DF22S1F44AAA5D1S.vbs

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22D1F555S00DF22S1F44AAA5D1S.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Public\E69.vbs"
      2⤵
      • Blocklisted process makes network request
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\E69.vbs
    MD5

    5aec3639f28abb4748a5677d23d5e9e6

    SHA1

    8c2aaf57bfa5235c2e45f44f04fc387ef2b1abd9

    SHA256

    0714fac09f397831033f871b24b9850a72e6833a231e4f207c82c13c59d93945

    SHA512

    8c6d28e0402acaa40ea762ab6e5763e5994ae8b57f063650e9aa882aa4afdb030102701d45698908022fdf036e2e668075dd9fc6852d1936be469bc3ae38d075

  • memory/768-3-0x000007FEF6270000-0x000007FEF64EA000-memory.dmp
    Filesize

    2.5MB

  • memory/1564-0-0x0000000000000000-mapping.dmp
  • memory/1564-4-0x00000000025B0000-0x00000000025B4000-memory.dmp
    Filesize

    16KB

  • memory/1924-1-0x0000000002650000-0x0000000002654000-memory.dmp
    Filesize

    16KB