Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19/03/2024, 05:08
Static task
static1
Behavioral task
behavioral1
Sample
d5475002d7df4177a826a1d378523662.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d5475002d7df4177a826a1d378523662.vbs
Resource
win10v2004-20240226-en
General
-
Target
d5475002d7df4177a826a1d378523662.vbs
-
Size
11KB
-
MD5
d5475002d7df4177a826a1d378523662
-
SHA1
2a954786814c35bc4e813281941b30ccc04d2ede
-
SHA256
f28650e1d85b3ee7b514bf8213ff5087eff05488db2c4bf841a17e8f61d202bf
-
SHA512
bc8c6abab6d79eadfb4d6859c76329d05ccbe226ff213503925582ac3e92176a944b84861a1733f19183f73371412dc84de647ca4f1b2840e86d8227d0565fdb
-
SSDEEP
192:cnaw/17v7u9arZKrZ4irZvB5+692oUw4mueWhie0aW4:k317v7u9AQ4YKw2lw4mueFOW4
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" WScript.exe -
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" WScript.exe -
Sets file execution options in registry 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedt32.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TaskMgr.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedt32.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TaskMgr.exe WScript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Tartule = "C:\\Users\\Admin\\Favorites\\Tartule.lnk" WScript.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WScript.exe File opened (read-only) \??\G: WScript.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\AutoRun.inf WScript.exe File created F:\AutoRun.inf WScript.exe File opened for modification F:\AutoRun.inf WScript.exe File created C:\AutoRun.inf WScript.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsPowerShell\Modules\Girls.vbs WScript.exe File opened for modification C:\Program Files\Common Files\DESIGNER\Girls.vbs WScript.exe File created C:\Program Files\Java\Money.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2019.807.41.0_neutral_~_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Girls.vbs WScript.exe File created C:\Program Files\Microsoft Office\Office16\Girls.vbs WScript.exe File created C:\Program Files\Windows Photo Viewer\de-DE\Girls.vbs WScript.exe File created C:\Program Files (x86)\Readme.vbs WScript.exe File opened for modification C:\Program Files\Windows Portable Devices\Money.vbs WScript.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Girls.vbs WScript.exe File created C:\Program Files\Common Files\Services\Girls.vbs WScript.exe File created C:\Program Files\WindowsPowerShell\Configuration\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\Girls.vbs WScript.exe File created C:\Program Files\Reference Assemblies\Microsoft\Girls.vbs WScript.exe File created C:\Program Files\Windows Defender\de-DE\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\Visualizations\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Multimedia Platform\Money.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.vbs WScript.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Defender\de-DE\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Common Files\Java\Girls.vbs WScript.exe File opened for modification C:\Program Files\SwitchResume.vbs WScript.exe File created C:\Program Files\7-Zip\Lang\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.vbs WScript.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_neutral_~_8wekyb3d8bbwe\Girls.vbs WScript.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.vbs WScript.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\Girls.vbs WScript.exe File created C:\Program Files\Windows Media Player\ja-JP\Girls.vbs WScript.exe File created C:\Program Files\Windows Sidebar\Money.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files\Common Files\DESIGNER\Girls.vbs WScript.exe File created C:\Program Files\Internet Explorer\it-IT\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Common Files\System\Girls.vbs WScript.exe File created C:\Program Files (x86)\Google\CrashReports\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Windows Media Player\uk-UA\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Defender\en-US\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_2019.729.2301.0_neutral_~_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Google\Temp\Girls.vbs WScript.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\Girls.vbs WScript.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Girls.vbs WScript.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.vbs WScript.exe File created C:\Program Files\Microsoft Office\root\Girls.vbs WScript.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Readme.vbs WScript.exe File opened for modification C:\Windows\Readme.vbs WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\Shell\Edit\Command WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\DefaultIcon\ = "C:\\Program Files\\Microsoft Office\\Root\\VFS\\Windows\\Installer\\{90160000-000F-0000-1000-0000000FF1CE}\\wordicon.exe,1" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inffile\shell\Install\command WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\Shell\Edit\Command\ = "logoff.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\ = "Microsoft Word 97 - 2003 Document" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\inffile\shell\Install\command\ = "logoff.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\DefaultIcon WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\NeverShowExt WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\FriendlyTypeName = "Microsoft Word 97 - 2003 Document" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inffile WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inffile\shell WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inffile\shell\Install WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command\ = "logoff.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile WScript.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4376 reg.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2984 WINWORD.EXE 2984 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2984 WINWORD.EXE 2984 WINWORD.EXE 2984 WINWORD.EXE 2984 WINWORD.EXE 2984 WINWORD.EXE 2984 WINWORD.EXE 2984 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3480 wrote to memory of 2984 3480 WScript.exe 90 PID 3480 wrote to memory of 2984 3480 WScript.exe 90 PID 3480 wrote to memory of 4376 3480 WScript.exe 91 PID 3480 wrote to memory of 4376 3480 WScript.exe 91 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" WScript.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5475002d7df4177a826a1d378523662.vbs"1⤵
- Modifies visibility of file extensions in Explorer
- Disables cmd.exe use via registry modification
- Sets file execution options in registry
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3480 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "%1" /o "%u" ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" DELETE HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /va /f2⤵
- Modifies registry key
PID:4376
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD568280c94f2b24d53abb16b2bd77f3370
SHA118b395a64644f4816d32d4a5c240a312b404b8ec
SHA25632d60ec986538da53896b848f18f0ecd9ce41f1e6c9c64077050cc0645516a51
SHA512f526c810adeb3b4dd32ddaf7ab6625d0d04aaa2720e2edea54af4722552f9ec9991061b2a30e84212eb9c1afcf2f37bd32df9618451d5a68c953812c22bc282e
-
Filesize
11KB
MD544a79cb61bbd7d29ce5eba06276962fe
SHA1eed86b815d72cf60ddc480b521f63eccbed3e523
SHA256aa94cf47eb4e2f0a7d624d2f9edc0ae8b63991661b4a63df63943f82646bcd42
SHA512b4aef5b8ea42ef9637530946786b72170cabda674938a9355f1ac42cf096550e4152a3ec16552bab856e0638565735765ca5f4250cc2db8eff7ed1821dc929de
-
Filesize
11KB
MD5d5475002d7df4177a826a1d378523662
SHA12a954786814c35bc4e813281941b30ccc04d2ede
SHA256f28650e1d85b3ee7b514bf8213ff5087eff05488db2c4bf841a17e8f61d202bf
SHA512bc8c6abab6d79eadfb4d6859c76329d05ccbe226ff213503925582ac3e92176a944b84861a1733f19183f73371412dc84de647ca4f1b2840e86d8227d0565fdb
-
Filesize
11KB
MD5f35721a674af9da4babc7643f3013533
SHA1ea49a33bf6354935acecb670c9ab37d4bf71c0c0
SHA256ae593044d9e8443cdcd49f131c5055ea71ab70635e65e7c79cb9ae7ce2c28217
SHA5129aa019f73bbfa7d0a36f4b7d0ae1574f0f80f4c27040f18680c82bc552ba473c380fc3bbe29cdc626f6f89ac4932f8ee56ef1609df36e3de5989026adb6c9714
-
Filesize
11KB
MD553225ce39577bd646f238d8518df0cf1
SHA10a208c9c54ea2bb444660507537435168af18793
SHA2563227a56ad58910c798a27a9aa28a27b6f00546b1152a1b75d148467273a70e75
SHA512323b92922051181cd974416340c4716dafd3f422c022b3755341f232f70dcd091902d1c89fac6c37db7057d3660b135c75b630abead9a652742330c6453d5094
-
Filesize
11KB
MD514688293a46b400e05b53b66e6543473
SHA1086ca024ca3782df8986427343ea6a60fa320e0b
SHA256e9adb7a4767ad61b492e77ae17fae3d989409517f4fcd2f1510e4e4cc7670bc2
SHA512aed02f31603edcfcb7932b536266751c4db012572d803175ad2da7ed9ade08fe3b9b7f5193a270164ac5a3656bcd2eec32c3c5f4dde576f132b77c39837c1f81
-
Filesize
11KB
MD51b10ccf2749f936dc72fd0c774b1d77d
SHA14eaf8566deb83a3a9724719b4be4fc303b4046be
SHA2561c31f9f1b263094992266c402869883da6dd4164c476bcf8efb82e8210f4653e
SHA512660396caadc2dde6a0692fb530e7cf7067cc007effc56e18b0be22118f2d6ec78aa2c18fe6999fe2b857f12ac5b7ab534b79309df525ed6eb9b75c7b44fa3eee
-
Filesize
11KB
MD5effebe9ca5cc869eb0aaac06dfd25c2b
SHA1dc929dc142491fa64f13f4d07a7c352bad82c787
SHA2560174f78b4d4ad9902ecd48d7504929b66dc57129295721a498e2e3ecc9e68eb8
SHA5121d1302f14d98ebf429a99c038c4523f3b8c6311f1dbe64c7686580e144a8c98bc6ac3e4faf642d7126a991d41236c7d58adc693c87c014758fe46258288658de