Analysis
-
max time kernel
123s -
max time network
141s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-02-2022 09:04
Static task
static1
Behavioral task
behavioral1
Sample
f759299c255908d9dc75e0a65c7abd3598835c7e29c911f238a2df2b77703db5.vbs
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f759299c255908d9dc75e0a65c7abd3598835c7e29c911f238a2df2b77703db5.vbs
Resource
win10v2004-en-20220113
General
-
Target
f759299c255908d9dc75e0a65c7abd3598835c7e29c911f238a2df2b77703db5.vbs
-
Size
162KB
-
MD5
066033d8f2c588fbb53efe7eb7a320da
-
SHA1
95466ba7d5566315e84b023f618926647c414a8c
-
SHA256
f759299c255908d9dc75e0a65c7abd3598835c7e29c911f238a2df2b77703db5
-
SHA512
4df815cb9e1777e6352af216ed34c9b0a9b4c8b0be1ff1e6d4ed67716eca4350dbcd354534f56eafcb894968d7fcd7340d918d71efaf843bdc403d9ebb00f2d0
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 540 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
WScript.exedescription pid process target process PID 1160 wrote to memory of 540 1160 WScript.exe powershell.exe PID 1160 wrote to memory of 540 1160 WScript.exe powershell.exe PID 1160 wrote to memory of 540 1160 WScript.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f759299c255908d9dc75e0a65c7abd3598835c7e29c911f238a2df2b77703db5.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EXECUTIONPOLICY remotesigned -fILe C:\Users\Admin\AppData\Local\Temp\OS64Bits.PS12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
59ef366b87424b895d42c829d7e409a5
SHA1cca0c3bc1470b6daaf3178fac34bb44fa63d3c2d
SHA256ba7b4d62901d894172cb0d2c36bed465943541e3e47fa4d182cb9c5c245350a9
SHA5122b96b39bcd98b71bd28e19236a5568f279caf66661ca220cda33502d255b9906821e7170462258d8445180e9fcf29df8e8bf50bc25587977980c930458b9757d