Analysis
-
max time kernel
170s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-04-2024 02:16
Static task
static1
Behavioral task
behavioral1
Sample
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe
Resource
win10v2004-20240226-en
General
-
Target
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe
-
Size
1.6MB
-
MD5
4e1e0180c5e140946d7970f64e644ac1
-
SHA1
e5f939a05d817a4b56ef7ec74788ad9ce3b8cb27
-
SHA256
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd
-
SHA512
f50883d44f5ccdccb9adf9cb6cc3f6c9d6947e9b0f85d7727af151424e54d1f041d3bb6238dd29f27c47ebed20ae7e74187d31b67fd285cc1aa7d28e66204954
-
SSDEEP
49152:ay6imwGhfj4GBT2z95Zw/L+gwnz1nwyuPTh:azimw4f8iSuD+g
Malware Config
Extracted
remcos
RemoteHost
127.0.0.1:44999
127.0.0.1:54991
africarem.duckdns.org:54991
africarem.duckdns.org:44999
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R571U4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 18 IoCs
Processes:
resource yara_rule behavioral2/memory/1372-41-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-42-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-43-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-46-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-47-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-48-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-49-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-50-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-51-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-53-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-87-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-89-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-90-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-95-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-96-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-100-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-105-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/1372-106-0x0000000015650000-0x0000000016650000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 19 IoCs
Processes:
resource yara_rule behavioral2/memory/4920-55-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1684-57-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4880-60-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4920-59-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1684-62-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4920-65-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4880-64-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4920-63-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4880-67-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4880-72-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1684-74-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1684-75-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1684-68-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/4920-78-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-81-0x0000000014E30000-0x0000000014E49000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-84-0x0000000014E30000-0x0000000014E49000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-85-0x0000000014E30000-0x0000000014E49000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-86-0x0000000014E30000-0x0000000014E49000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral2/memory/1372-92-0x0000000014E30000-0x0000000014E49000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1684-74-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1684-75-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral2/memory/1684-68-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1684-74-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1684-75-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/1684-68-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1372-2-0x0000000002AD0000-0x0000000003AD0000-memory.dmp modiloader_stage2 -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1684-74-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1684-75-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1684-68-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4920-65-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4920-78-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4920-65-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4880-67-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4880-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1684-74-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1684-75-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1684-68-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4920-78-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
2767415.exepid process 5080 2767415.exe -
Loads dropped DLL 1 IoCs
Processes:
2767415.exepid process 5080 2767415.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Hmzvinyr = "C:\\Users\\Public\\Hmzvinyr.url" a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exedescription pid process target process PID 1372 set thread context of 4920 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 set thread context of 1684 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 set thread context of 4880 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exea108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exea108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exepid process 4548 powershell.exe 4548 powershell.exe 4920 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 4920 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 4880 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 4880 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 4920 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 4920 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exepid process 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exea108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exedescription pid process Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 4880 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.execmd.exe2767415.execmd.execmd.exedescription pid process target process PID 1372 wrote to memory of 1780 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 1780 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 1780 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 1432 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 1432 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 1432 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 4984 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 4984 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 1372 wrote to memory of 4984 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe cmd.exe PID 4984 wrote to memory of 5080 4984 cmd.exe 2767415.exe PID 4984 wrote to memory of 5080 4984 cmd.exe 2767415.exe PID 5080 wrote to memory of 2068 5080 2767415.exe cmd.exe PID 5080 wrote to memory of 2068 5080 2767415.exe cmd.exe PID 2068 wrote to memory of 1712 2068 cmd.exe cmd.exe PID 2068 wrote to memory of 1712 2068 cmd.exe cmd.exe PID 1712 wrote to memory of 4548 1712 cmd.exe powershell.exe PID 1712 wrote to memory of 4548 1712 cmd.exe powershell.exe PID 1372 wrote to memory of 1908 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe extrac32.exe PID 1372 wrote to memory of 1908 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe extrac32.exe PID 1372 wrote to memory of 1908 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe extrac32.exe PID 1372 wrote to memory of 4920 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 4920 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 4920 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 1684 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 1684 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 1684 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 4880 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 4880 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe PID 1372 wrote to memory of 4880 1372 a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe"C:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows "2⤵PID:1780
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir "\\?\C:\Windows \System32"2⤵PID:1432
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Windows \System32\2767415.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows \System32\2767415.exe"C:\Windows \System32\2767415.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\cmd.execmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe C:\\Users\\Public\\Libraries\\Hmzvinyr.PIF2⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exeC:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe /stext "C:\Users\Admin\AppData\Local\Temp\usczmvbrgwooqbvbsrakmkbpryehekz"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exeC:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe /stext "C:\Users\Admin\AppData\Local\Temp\euhjnomlufgtshkfbbnlpxvgaeoqfvpzbr"2⤵
- Accesses Microsoft Outlook accounts
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exeC:\Users\Admin\AppData\Local\Temp\a108ae8bd69ac84bc8dd5fa7bdbb6eff9cd65a70c16567e0f36dae1f15d090fd.exe /stext "C:\Users\Admin\AppData\Local\Temp\homcgg"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD532a7b06ba8a0426235849b55b563b06b
SHA147157e4608ac7375544e6a59c7353f5bea8167f5
SHA25614bb01cde2127abdc8cbef51092d1327d4fc63d40b47ca4621947c0dd8475e52
SHA5120a610acf3ee1abcbb198d0d52de567d8c40d3460897ad9cb53d1a9cc463935b13c13e880b23716a429d8680794d24e1d1ecfce2f386e3861798bd03bbf1f8cf6
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
112KB
MD58541304aadba4ae8620bb2699f6e0437
SHA1e0b28a6ecd32d3789433217364c1006de9892df8
SHA25650573c81e5773c13a5411e8446d7fb17956865675782239818f7affd40a2fecb
SHA512c18b1233c138229705242e1cdc00970e45e414d8da9c643b1196ec9de261ae18076e22bed6fcc48c07d1f0e851469db9147f083f3c3c76a26b75994419392455
-
Filesize
11KB
MD5c545650595b479c81ad6b9d8882aae39
SHA17a98aa2e6eee23b3c1bba876955d525bc618b3f0
SHA256a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9
SHA51285ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3