Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
[§]MaluWare.vbe
Resource
win7-20240221-en
windows7-x64
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
[§]MaluWare.vbe
Resource
win10v2004-20240704-en
windows10-2004-x64
4 signatures
150 seconds
General
-
Target
[§]MaluWare.vbe
-
Size
2KB
-
MD5
c9919e338abf0c28efc90763e42a6fe7
-
SHA1
823bb4e3aa6be07962641cc8f52304e74c66d9b2
-
SHA256
6653cdf88dbac5bea8d944c7f7156ecebcc560a17525623f71e9ce3ef9871a21
-
SHA512
9dda0d37fdddfa0e2129f47bf5bb6f538cda1836786a7e9b05b1a151d7febe81f0e5f9438446a9e724ee793a029ad7ac58e8a9b375cb1d4304df1b2dfbc6b4b5
Score
3/10
Malware Config
Signatures
-
pid Process 2112 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2112 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2112 2012 WScript.exe 28 PID 2012 wrote to memory of 2112 2012 WScript.exe 28 PID 2012 wrote to memory of 2112 2012 WScript.exe 28
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\[§]MaluWare.vbe"1⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWt1IElDQU4uLi4='))"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-