Analysis
-
max time kernel
118s -
max time network
140s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-02-2022 09:01
Static task
static1
Behavioral task
behavioral1
Sample
13efa382b10defb99bd1415a12ab885da5ba6773bd651f2a983239bf10bcd5c4.vbs
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
13efa382b10defb99bd1415a12ab885da5ba6773bd651f2a983239bf10bcd5c4.vbs
Resource
win10v2004-en-20220113
General
-
Target
13efa382b10defb99bd1415a12ab885da5ba6773bd651f2a983239bf10bcd5c4.vbs
-
Size
151KB
-
MD5
2617fabde3d4865c6838626ff1f08dd4
-
SHA1
1b30dd98a97c25f898b9a90765b9da65e5f59a85
-
SHA256
13efa382b10defb99bd1415a12ab885da5ba6773bd651f2a983239bf10bcd5c4
-
SHA512
10e525b6fd13fc268e4eecad4abe1ee5d81fb0ebba701c522b6ff2485954477ccdb9810ceb06d51183469f3e5f5e0af8935d20156e25d601d14e371d040af8b8
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2044 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
WScript.exedescription pid process target process PID 1672 wrote to memory of 2044 1672 WScript.exe powershell.exe PID 1672 wrote to memory of 2044 1672 WScript.exe powershell.exe PID 1672 wrote to memory of 2044 1672 WScript.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13efa382b10defb99bd1415a12ab885da5ba6773bd651f2a983239bf10bcd5c4.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EXECUTIONPOLICY REMOTESIGNED -FILE C:\Users\Admin\AppData\Local\Temp\Systray64.PS12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3bf84ac22ea91f5dab4a2e743ecee16d
SHA18bcc6a36b44413266bd44915aa2af7198045d0bb
SHA2565482d824e6edc8cd2237aad6b99ad5f7b5bb7676bd3fee92f295707c3db32d10
SHA512b0905a70c14a780674781db670a6f89bd85564f38601eb3e50bffcaa8e23079b68281d51c38f5679b8fa5796a798714990bc2f3fb4aade2f814416ebc6cd2d8f