Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 13:52

General

  • Target

    could.vbs

  • Size

    240B

  • MD5

    8f451657f5a4815aa48709abfc6948fa

  • SHA1

    e1951d808e943e5a529c5788dcc50a5c30a11389

  • SHA256

    e9e9cf0a48f0d66705d6c8ba39fd74a79c1169e2170e66e4dc3717ac1c379af3

  • SHA512

    23f59ec72302d547ca50c8a19240ab6a8ed991bbbd1490f1971da604b8d1afb93093c4737ddb451ad7bd1bca5bb7d4cda2783495b9819b0615b74753e1f0647f

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\could.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe" \moment_teach\prove_dictionary.png
      2⤵
        PID:4280
      • C:\Windows\System32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" \moment_teach\loader_dll_64_3#001.dll15.dll,#1
        2⤵
          PID:3444
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3844

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3444-133-0x0000000000000000-mapping.dmp
      • memory/4280-132-0x0000000000000000-mapping.dmp