Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 05:08

General

  • Target

    d5475002d7df4177a826a1d378523662.vbs

  • Size

    11KB

  • MD5

    d5475002d7df4177a826a1d378523662

  • SHA1

    2a954786814c35bc4e813281941b30ccc04d2ede

  • SHA256

    f28650e1d85b3ee7b514bf8213ff5087eff05488db2c4bf841a17e8f61d202bf

  • SHA512

    bc8c6abab6d79eadfb4d6859c76329d05ccbe226ff213503925582ac3e92176a944b84861a1733f19183f73371412dc84de647ca4f1b2840e86d8227d0565fdb

  • SSDEEP

    192:cnaw/17v7u9arZKrZ4irZvB5+692oUw4mueWhie0aW4:k317v7u9AQ4YKw2lw4mueFOW4

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Disables cmd.exe use via registry modification 1 IoCs
  • Sets file execution options in registry 2 TTPs 16 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5475002d7df4177a826a1d378523662.vbs"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Disables cmd.exe use via registry modification
    • Sets file execution options in registry
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3028
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "%1" ""
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2496
      • C:\Windows\System32\reg.exe
        "C:\Windows\System32\reg.exe" DELETE HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /va /f
        2⤵
        • Modifies registry key
        PID:2580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Girls.vbs

      Filesize

      11KB

      MD5

      bb23f7b45ee3b086cd14a1d11dd5003e

      SHA1

      f69222ae588dba9f0b55e50b12054b71958a13ba

      SHA256

      b1b90ed8b610cf63f44caec1d6fbb2644c9199c043950cd1e6c6f6880b7efee5

      SHA512

      774e8314d47724cea63b0d4e45f508d3e8a17f06b119fe14a8cb4f41aedf84421a89d37c133ac76384d00b0bacdb95f7215a36d0beb0ec8ac707f287b704f448

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      68525efdaac210c620a8798735206499

      SHA1

      b4d7f6d9c019b8e4fb1cfc62426df5197b7ce7c2

      SHA256

      0dd9bab0a377719904d1e57d5e363080e96059e4a47b91a93080287851fc3959

      SHA512

      73f41de68ff728fbb007b202d11ffcd0359167fd0406c99b9b34020bed2826a2a845708eb427f9213030098b184721898b0cb17f314242734069c843ec897c53

    • C:\Users\Admin\AppData\Roaming\Tartule.vbs

      Filesize

      11KB

      MD5

      d5475002d7df4177a826a1d378523662

      SHA1

      2a954786814c35bc4e813281941b30ccc04d2ede

      SHA256

      f28650e1d85b3ee7b514bf8213ff5087eff05488db2c4bf841a17e8f61d202bf

      SHA512

      bc8c6abab6d79eadfb4d6859c76329d05ccbe226ff213503925582ac3e92176a944b84861a1733f19183f73371412dc84de647ca4f1b2840e86d8227d0565fdb

    • memory/2008-10-0x000000002F661000-0x000000002F662000-memory.dmp

      Filesize

      4KB

    • memory/2008-85-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2008-93-0x0000000070C3D000-0x0000000070C48000-memory.dmp

      Filesize

      44KB

    • memory/2008-1157-0x0000000070C3D000-0x0000000070C48000-memory.dmp

      Filesize

      44KB

    • memory/2008-1170-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2008-1171-0x0000000070C3D000-0x0000000070C48000-memory.dmp

      Filesize

      44KB