Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
trigger.vbs
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
trigger.vbs
Resource
win10v2004-20240802-en
General
-
Target
trigger.vbs
-
Size
589B
-
MD5
afae67005dd0130e08cee20d0bc27f56
-
SHA1
5d2ec59c17ddcc018f229320250b4233983f7630
-
SHA256
9823c9c56447a4dcb536d04c1e93b3ac747ccd76dffbfd34a7b82011eebde7b5
-
SHA512
2a05bbb856ff69e2f8da88ffcb3165f279cf4ae892ac8451bdd2f892ec236622691bb478e4acc3f3ecda2e55f0a104744dbf898187878223d0c4acedca414bd4
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Kills process with taskkill 1 IoCs
pid Process 348 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2880 notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2880 notepad.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 348 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 696 wrote to memory of 348 696 WScript.exe 31 PID 696 wrote to memory of 348 696 WScript.exe 31 PID 696 wrote to memory of 348 696 WScript.exe 31 PID 696 wrote to memory of 2880 696 WScript.exe 34 PID 696 wrote to memory of 2880 696 WScript.exe 34 PID 696 wrote to memory of 2880 696 WScript.exe 34
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\trigger.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\AppData\Local\Temp\note.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious behavior: GetForegroundWindowSpam
PID:2880
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_42957DD7700F48C9B91E7D157650350C.dat
Filesize940B
MD5c17bff1657627906988f9694ec772660
SHA1ff79a33a34cbbe318d4ac1c0d4ede787bbfe8f69
SHA25614fb596426be659054f7dd3328f4149d00c9317936d543075838d46f593f8b19
SHA5122098537f7e04754f3369feb6bd046f4bed6a7464367503df1505d6d1659bedc09be85583fac54cdbc1d1ddc1bae5d8288c79c9b004d58191e093e95efe746e54