Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 03:05
Static task
static1
Behavioral task
behavioral1
Sample
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe
Resource
win7-20231215-en
General
-
Target
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe
-
Size
990KB
-
MD5
ae507105cceba5aacb48465edc216829
-
SHA1
3ce82cbc3bfe6ce6cc80548b3972fe50474ee58d
-
SHA256
2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847
-
SHA512
789fb309e65a1cff6b56ea1101aaa81739ab7a9ac4082aea12a6d4349cb2b18daf4b1417817e4425dadcd3171be7b4946f032ffe32ff5e5dc5497d6c8ae0e5bf
-
SSDEEP
24576:5Xz87bPA2b+O0v7c+6ShVZ5II39pexAJSgEiYG77:5Xz87k/O0vAkhVZ63KMG7
Malware Config
Extracted
remcos
DESK
198.27.121.194:2024
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-EQJXDT
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 24 IoCs
resource yara_rule behavioral2/memory/636-22-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-23-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-25-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-28-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-30-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-29-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-31-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-40-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-41-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-42-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-43-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-44-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-45-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-50-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-51-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-54-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-86-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-116-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-118-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-117-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-120-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-121-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-122-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/636-123-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 18 IoCs
resource yara_rule behavioral2/memory/3604-55-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1564-58-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1564-65-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3604-66-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/228-64-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1564-68-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/228-69-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1564-70-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/228-72-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3604-61-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/228-76-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1564-62-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/3604-78-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/636-80-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/636-83-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/636-84-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/636-85-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/636-119-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
resource yara_rule behavioral2/memory/1564-65-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1564-68-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1564-70-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
resource yara_rule behavioral2/memory/1564-65-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1564-68-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1564-70-0x0000000000400000-0x0000000000457000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1564-65-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/1564-68-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/1564-70-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3604-66-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3604-78-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/1564-65-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/3604-66-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1564-68-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1564-70-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/228-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/228-76-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3604-78-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3584 set thread context of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 636 set thread context of 3604 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 98 PID 636 set thread context of 1564 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 99 PID 636 set thread context of 228 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 1800 powershell.exe 1800 powershell.exe 3604 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3604 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 228 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 228 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3604 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 3604 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 228 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3584 wrote to memory of 1800 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 92 PID 3584 wrote to memory of 1800 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 92 PID 3584 wrote to memory of 1800 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 92 PID 3584 wrote to memory of 3036 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 94 PID 3584 wrote to memory of 3036 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 94 PID 3584 wrote to memory of 3036 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 94 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 3584 wrote to memory of 636 3584 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 96 PID 636 wrote to memory of 3604 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 98 PID 636 wrote to memory of 3604 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 98 PID 636 wrote to memory of 3604 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 98 PID 636 wrote to memory of 3604 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 98 PID 636 wrote to memory of 1564 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 99 PID 636 wrote to memory of 1564 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 99 PID 636 wrote to memory of 1564 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 99 PID 636 wrote to memory of 1564 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 99 PID 636 wrote to memory of 4908 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 100 PID 636 wrote to memory of 4908 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 100 PID 636 wrote to memory of 4908 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 100 PID 636 wrote to memory of 316 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 101 PID 636 wrote to memory of 316 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 101 PID 636 wrote to memory of 316 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 101 PID 636 wrote to memory of 228 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 102 PID 636 wrote to memory of 228 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 102 PID 636 wrote to memory of 228 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 102 PID 636 wrote to memory of 228 636 2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LCIBkTUxHQE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LCIBkTUxHQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp43DA.tmp"2⤵
- Creates scheduled task(s)
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\vsowyuolfgjexhs"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\guboymzmtobrhvpmcg"3⤵
- Accesses Microsoft Outlook accounts
PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\iohhzfjgpwtwkcdqlrtue"3⤵PID:4908
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\iohhzfjgpwtwkcdqlrtue"3⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exeC:\Users\Admin\AppData\Local\Temp\2054ee677f5e0713c73a500d3a2a8b6769a6671ff18f7f62b24f68ca6d00f847.exe /stext "C:\Users\Admin\AppData\Local\Temp\iohhzfjgpwtwkcdqlrtue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD52ec5cc456b3847876aa117ca19b5cd94
SHA120a32551734e66128f08881e6d832928da3797c0
SHA256ee57353c8eacb42d985b43d5e2b907444c46c018f908a2b1240156eaafeea919
SHA51263f59b9773ca190c02f89bfe632d9115a2a5689f6d7bcae0c72f911bff261e23cffa7c6b120a90d5dda69a6a1f573690dba033e63e076a9fc968d4993cb00fda
-
Filesize
4KB
MD50cb17253d14f1f732dfbc3ef9b580d1e
SHA185d726cf68f14dd34090de9f4d160c0387249b68
SHA256e09a0aed9bbc43da3b7a85d30a9a10b54d11c096aa6cef81c23364bc9c4dfcc9
SHA512f651e62d58e83f9d5e21f3ac8cc516290bfff66c1981dc14cc3a7a900db70d6e7e15c99bb717a18c036b96a6c2f794c2351df7aa39b69531f2112860a51a86ee